blob: db4a4a7600f90749582df2414c1199525b5e5e35 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau33205c22020-07-07 16:35:28 +02005 version 2.3
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Christopher Faulet05f01882020-09-25 18:40:47 +02007 2020/09/25
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
442.4. Time format
452.5. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020046
473. Global parameters
483.1. Process management and security
493.2. Performance tuning
503.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100513.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200523.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200533.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200543.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100553.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200563.9. Rings
Willy Tarreauc57f0e22009-05-10 13:12:33 +020057
584. Proxies
594.1. Proxy keywords matrix
604.2. Alphabetically sorted keywords reference
61
Davor Ocelice9ed2812017-12-25 17:49:28 +0100625. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200635.1. Bind options
645.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200655.3. Server DNS resolution
665.3.1. Global overview
675.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020068
Julien Pivotto6ccee412019-11-27 15:49:54 +0100696. Cache
706.1. Limitation
716.2. Setup
726.2.1. Cache section
736.2.2. Proxy section
74
Willy Tarreau74ca5042013-06-11 23:12:07 +0200757. Using ACLs and fetching samples
767.1. ACL basics
777.1.1. Matching booleans
787.1.2. Matching integers
797.1.3. Matching strings
807.1.4. Matching regular expressions (regexes)
817.1.5. Matching arbitrary data blocks
827.1.6. Matching IPv4 and IPv6 addresses
837.2. Using ACLs to form conditions
847.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200857.3.1. Converters
867.3.2. Fetching samples from internal states
877.3.3. Fetching samples at Layer 4
887.3.4. Fetching samples at Layer 5
897.3.5. Fetching samples from buffer contents (Layer 6)
907.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200917.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200927.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020093
948. Logging
958.1. Log levels
968.2. Log formats
978.2.1. Default log format
988.2.2. TCP log format
998.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001008.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001018.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001028.3. Advanced logging options
1038.3.1. Disabling logging of external tests
1048.3.2. Logging before waiting for the session to terminate
1058.3.3. Raising log level upon errors
1068.3.4. Disabling logging of successful connections
1078.4. Timing events
1088.5. Session state at disconnection
1098.6. Non-printable characters
1108.7. Capturing HTTP cookies
1118.8. Capturing HTTP headers
1128.9. Examples of logs
113
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001149. Supported filters
1159.1. Trace
1169.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001179.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001189.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001199.5. fcgi-app
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200120
Christopher Fauletb30b3102019-09-12 23:03:09 +020012110. FastCGI applications
12210.1. Setup
12310.1.1. Fcgi-app section
12410.1.2. Proxy section
12510.1.3. Example
12610.2. Default parameters
12710.3. Limitations
128
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200129
1301. Quick reminder about HTTP
131----------------------------
132
Davor Ocelice9ed2812017-12-25 17:49:28 +0100133When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200134fully analyzed and indexed, thus it becomes possible to build matching criteria
135on almost anything found in the contents.
136
137However, it is important to understand how HTTP requests and responses are
138formed, and how HAProxy decomposes them. It will then become easier to write
139correct rules and to debug existing configurations.
140
141
1421.1. The HTTP transaction model
143-------------------------------
144
145The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100146to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100147from the client to the server, a request is sent by the client through the
148connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200149will involve a new connection :
150
151 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
152
153In this mode, called the "HTTP close" mode, there are as many connection
154establishments as there are HTTP transactions. Since the connection is closed
155by the server after the response, the client does not need to know the content
156length.
157
158Due to the transactional nature of the protocol, it was possible to improve it
159to avoid closing a connection between two subsequent transactions. In this mode
160however, it is mandatory that the server indicates the content length for each
161response so that the client does not wait indefinitely. For this, a special
162header is used: "Content-length". This mode is called the "keep-alive" mode :
163
164 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
165
166Its advantages are a reduced latency between transactions, and less processing
167power required on the server side. It is generally better than the close mode,
168but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200169a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200170
Willy Tarreau95c4e142017-11-26 12:18:55 +0100171Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200172keep-alive, but the client does not wait for the first response to send the
173second request. This is useful for fetching large number of images composing a
174page :
175
176 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
177
178This can obviously have a tremendous benefit on performance because the network
179latency is eliminated between subsequent requests. Many HTTP agents do not
180correctly support pipelining since there is no way to associate a response with
181the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100182server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200183
Willy Tarreau95c4e142017-11-26 12:18:55 +0100184The next improvement is the multiplexed mode, as implemented in HTTP/2. This
185time, each transaction is assigned a single stream identifier, and all streams
186are multiplexed over an existing connection. Many requests can be sent in
187parallel by the client, and responses can arrive in any order since they also
188carry the stream identifier.
189
Willy Tarreau70dffda2014-01-30 03:07:23 +0100190By default HAProxy operates in keep-alive mode with regards to persistent
191connections: for each connection it processes each request and response, and
192leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100193start of a new request. When it receives HTTP/2 connections from a client, it
194processes all the requests in parallel and leaves the connection idling,
195waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200196
Christopher Faulet315b39c2018-09-21 16:26:19 +0200197HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100198 - keep alive : all requests and responses are processed (default)
199 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100200 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100201 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200202 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100203
Willy Tarreau95c4e142017-11-26 12:18:55 +0100204
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200205
2061.2. HTTP request
207-----------------
208
209First, let's consider this HTTP request :
210
211 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100212 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200213 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
214 2 Host: www.mydomain.com
215 3 User-agent: my small browser
216 4 Accept: image/jpeg, image/gif
217 5 Accept: image/png
218
219
2201.2.1. The Request line
221-----------------------
222
223Line 1 is the "request line". It is always composed of 3 fields :
224
225 - a METHOD : GET
226 - a URI : /serv/login.php?lang=en&profile=2
227 - a version tag : HTTP/1.1
228
229All of them are delimited by what the standard calls LWS (linear white spaces),
230which are commonly spaces, but can also be tabs or line feeds/carriage returns
231followed by spaces/tabs. The method itself cannot contain any colon (':') and
232is limited to alphabetic letters. All those various combinations make it
233desirable that HAProxy performs the splitting itself rather than leaving it to
234the user to write a complex or inaccurate regular expression.
235
236The URI itself can have several forms :
237
238 - A "relative URI" :
239
240 /serv/login.php?lang=en&profile=2
241
242 It is a complete URL without the host part. This is generally what is
243 received by servers, reverse proxies and transparent proxies.
244
245 - An "absolute URI", also called a "URL" :
246
247 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
248
249 It is composed of a "scheme" (the protocol name followed by '://'), a host
250 name or address, optionally a colon (':') followed by a port number, then
251 a relative URI beginning at the first slash ('/') after the address part.
252 This is generally what proxies receive, but a server supporting HTTP/1.1
253 must accept this form too.
254
255 - a star ('*') : this form is only accepted in association with the OPTIONS
256 method and is not relayable. It is used to inquiry a next hop's
257 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100258
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200259 - an address:port combination : 192.168.0.12:80
260 This is used with the CONNECT method, which is used to establish TCP
261 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
262 other protocols too.
263
264In a relative URI, two sub-parts are identified. The part before the question
265mark is called the "path". It is typically the relative path to static objects
266on the server. The part after the question mark is called the "query string".
267It is mostly used with GET requests sent to dynamic scripts and is very
268specific to the language, framework or application in use.
269
Willy Tarreau95c4e142017-11-26 12:18:55 +0100270HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100271assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100272
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200273
2741.2.2. The request headers
275--------------------------
276
277The headers start at the second line. They are composed of a name at the
278beginning of the line, immediately followed by a colon (':'). Traditionally,
279an LWS is added after the colon but that's not required. Then come the values.
280Multiple identical headers may be folded into one single line, delimiting the
281values with commas, provided that their order is respected. This is commonly
282encountered in the "Cookie:" field. A header may span over multiple lines if
283the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
284define a total of 3 values for the "Accept:" header.
285
Davor Ocelice9ed2812017-12-25 17:49:28 +0100286Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200287their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100288"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200289as can be seen when running in debug mode. Internally, all header names are
290normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
291representation, and they are sent as-is on the other side. This explains why an
292HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200293
294The end of the headers is indicated by the first empty line. People often say
295that it's a double line feed, which is not exact, even if a double line feed
296is one valid form of empty line.
297
298Fortunately, HAProxy takes care of all these complex combinations when indexing
299headers, checking values and counting them, so there is no reason to worry
300about the way they could be written, but it is important not to accuse an
301application of being buggy if it does unusual, valid things.
302
303Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000304 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200305 in the middle of headers by LWS in order to join multi-line headers. This
306 is necessary for proper analysis and helps less capable HTTP parsers to work
307 correctly and not to be fooled by such complex constructs.
308
309
3101.3. HTTP response
311------------------
312
313An HTTP response looks very much like an HTTP request. Both are called HTTP
314messages. Let's consider this HTTP response :
315
316 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100317 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200318 1 HTTP/1.1 200 OK
319 2 Content-length: 350
320 3 Content-Type: text/html
321
Willy Tarreau816b9792009-09-15 21:25:21 +0200322As a special case, HTTP supports so called "Informational responses" as status
323codes 1xx. These messages are special in that they don't convey any part of the
324response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100325continue to post its request for instance. In the case of a status 100 response
326the requested information will be carried by the next non-100 response message
327following the informational one. This implies that multiple responses may be
328sent to a single request, and that this only works when keep-alive is enabled
329(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
330correctly forward and skip them, and only process the next non-100 response. As
331such, these messages are neither logged nor transformed, unless explicitly
332state otherwise. Status 101 messages indicate that the protocol is changing
333over the same connection and that haproxy must switch to tunnel mode, just as
334if a CONNECT had occurred. Then the Upgrade header would contain additional
335information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200336
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200337
Davor Ocelice9ed2812017-12-25 17:49:28 +01003381.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200339------------------------
340
341Line 1 is the "response line". It is always composed of 3 fields :
342
343 - a version tag : HTTP/1.1
344 - a status code : 200
345 - a reason : OK
346
347The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100348 - 1xx = informational message to be skipped (e.g. 100, 101)
349 - 2xx = OK, content is following (e.g. 200, 206)
350 - 3xx = OK, no content following (e.g. 302, 304)
351 - 4xx = error caused by the client (e.g. 401, 403, 404)
352 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200353
Lukas Tribus23953682017-04-28 13:24:30 +0000354Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100355"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200356found there, but it's a common practice to respect the well-established
357messages. It can be composed of one or multiple words, such as "OK", "Found",
358or "Authentication Required".
359
Davor Ocelice9ed2812017-12-25 17:49:28 +0100360HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200361
362 Code When / reason
363 200 access to stats page, and when replying to monitoring requests
364 301 when performing a redirection, depending on the configured code
365 302 when performing a redirection, depending on the configured code
366 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100367 307 when performing a redirection, depending on the configured code
368 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200369 400 for an invalid or too large request
370 401 when an authentication is required to perform the action (when
371 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200372 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100373 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200374 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100375 410 when the requested resource is no longer available and will not
376 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200377 500 when haproxy encounters an unrecoverable internal error, such as a
378 memory allocation failure, which should never happen
379 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200380 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381 503 when no server was available to handle the request, or in response to
382 monitoring requests which match the "monitor fail" condition
383 504 when the response timeout strikes before the server responds
384
385The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3864.2).
387
388
3891.3.2. The response headers
390---------------------------
391
392Response headers work exactly like request headers, and as such, HAProxy uses
393the same parsing function for both. Please refer to paragraph 1.2.2 for more
394details.
395
396
3972. Configuring HAProxy
398----------------------
399
4002.1. Configuration file format
401------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200402
403HAProxy's configuration process involves 3 major sources of parameters :
404
405 - the arguments from the command-line, which always take precedence
406 - the "global" section, which sets process-wide parameters
407 - the proxies sections which can take form of "defaults", "listen",
408 "frontend" and "backend".
409
Willy Tarreau0ba27502007-12-24 16:55:16 +0100410The configuration file syntax consists in lines beginning with a keyword
411referenced in this manual, optionally followed by one or several parameters
William Lallemandf9873ba2015-05-05 17:37:14 +0200412delimited by spaces.
Willy Tarreau0ba27502007-12-24 16:55:16 +0100413
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200414
William Lallemandf9873ba2015-05-05 17:37:14 +02004152.2. Quoting and escaping
416-------------------------
417
418HAProxy's configuration introduces a quoting and escaping system similar to
419many programming languages. The configuration file supports 3 types: escaping
420with a backslash, weak quoting with double quotes, and strong quoting with
421single quotes.
422
423If spaces have to be entered in strings, then they must be escaped by preceding
424them by a backslash ('\') or by quoting them. Backslashes also have to be
425escaped by doubling or strong quoting them.
426
427Escaping is achieved by preceding a special character by a backslash ('\'):
428
429 \ to mark a space and differentiate it from a delimiter
430 \# to mark a hash and differentiate it from a comment
431 \\ to use a backslash
432 \' to use a single quote and differentiate it from strong quoting
433 \" to use a double quote and differentiate it from weak quoting
434
435Weak quoting is achieved by using double quotes (""). Weak quoting prevents
436the interpretation of:
437
438 space as a parameter separator
439 ' single quote as a strong quoting delimiter
440 # hash as a comment start
441
William Lallemandb2f07452015-05-12 14:27:13 +0200442Weak quoting permits the interpretation of variables, if you want to use a non
443-interpreted dollar within a double quoted string, you should escape it with a
444backslash ("\$"), it does not work outside weak quoting.
445
446Interpretation of escaping and special characters are not prevented by weak
William Lallemandf9873ba2015-05-05 17:37:14 +0200447quoting.
448
449Strong quoting is achieved by using single quotes (''). Inside single quotes,
450nothing is interpreted, it's the efficient way to quote regexes.
451
452Quoted and escaped strings are replaced in memory by their interpreted
453equivalent, it allows you to perform concatenation.
454
455 Example:
456 # those are equivalents:
457 log-format %{+Q}o\ %t\ %s\ %{-Q}r
458 log-format "%{+Q}o %t %s %{-Q}r"
459 log-format '%{+Q}o %t %s %{-Q}r'
460 log-format "%{+Q}o %t"' %s %{-Q}r'
461 log-format "%{+Q}o %t"' %s'\ %{-Q}r
462
463 # those are equivalents:
464 reqrep "^([^\ :]*)\ /static/(.*)" \1\ /\2
465 reqrep "^([^ :]*)\ /static/(.*)" '\1 /\2'
466 reqrep "^([^ :]*)\ /static/(.*)" "\1 /\2"
467 reqrep "^([^ :]*)\ /static/(.*)" "\1\ /\2"
468
469
William Lallemandb2f07452015-05-12 14:27:13 +02004702.3. Environment variables
471--------------------------
472
473HAProxy's configuration supports environment variables. Those variables are
474interpreted only within double quotes. Variables are expanded during the
475configuration parsing. Variable names must be preceded by a dollar ("$") and
476optionally enclosed with braces ("{}") similarly to what is done in Bourne
477shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200478underscore ("_") but should not start with a digit. If the variable contains a
479list of several values separated by spaces, it can be expanded as individual
480arguments by enclosing the variable with braces and appending the suffix '[*]'
481before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200482
483 Example:
484
485 bind "fd@${FD_APP1}"
486
487 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
488
489 user "$HAPROXY_USER"
490
William Lallemand4d03e432019-06-14 15:35:37 +0200491Some variables are defined by HAProxy, they can be used in the configuration
492file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200493
William Lallemand4d03e432019-06-14 15:35:37 +0200494* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
495 name of the local peer. (See "-L" in the management guide.)
496
497* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
498 separated by semicolons. Can be useful in the case you specified a
499 directory.
500
501* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
502
John Roeslerfb2fce12019-07-10 15:45:51 -0500503* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200504 processes, separated by semicolons.
505
John Roeslerfb2fce12019-07-10 15:45:51 -0500506* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200507 CLI, separated by semicolons.
508
509See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200510
5112.4. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200512----------------
513
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100514Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100515values are generally expressed in milliseconds (unless explicitly stated
516otherwise) but may be expressed in any other unit by suffixing the unit to the
517numeric value. It is important to consider this because it will not be repeated
518for every keyword. Supported units are :
519
520 - us : microseconds. 1 microsecond = 1/1000000 second
521 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
522 - s : seconds. 1s = 1000ms
523 - m : minutes. 1m = 60s = 60000ms
524 - h : hours. 1h = 60m = 3600s = 3600000ms
525 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
526
527
Lukas Tribusaa83a312017-03-21 09:25:09 +00005282.5. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200529-------------
530
531 # Simple configuration for an HTTP proxy listening on port 80 on all
532 # interfaces and forwarding requests to a single backend "servers" with a
533 # single server "server1" listening on 127.0.0.1:8000
534 global
535 daemon
536 maxconn 256
537
538 defaults
539 mode http
540 timeout connect 5000ms
541 timeout client 50000ms
542 timeout server 50000ms
543
544 frontend http-in
545 bind *:80
546 default_backend servers
547
548 backend servers
549 server server1 127.0.0.1:8000 maxconn 32
550
551
552 # The same configuration defined with a single listen block. Shorter but
553 # less expressive, especially in HTTP mode.
554 global
555 daemon
556 maxconn 256
557
558 defaults
559 mode http
560 timeout connect 5000ms
561 timeout client 50000ms
562 timeout server 50000ms
563
564 listen http-in
565 bind *:80
566 server server1 127.0.0.1:8000 maxconn 32
567
568
569Assuming haproxy is in $PATH, test these configurations in a shell with:
570
Willy Tarreauccb289d2010-12-11 20:19:38 +0100571 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200572
573
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005743. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200575--------------------
576
577Parameters in the "global" section are process-wide and often OS-specific. They
578are generally set once for all and do not need being changed once correct. Some
579of them have command-line equivalents.
580
581The following keywords are supported in the "global" section :
582
583 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200584 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200585 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200586 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200587 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200588 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200589 - description
590 - deviceatlas-json-file
591 - deviceatlas-log-level
592 - deviceatlas-separator
593 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900594 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200595 - gid
596 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100597 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200598 - h1-case-adjust
599 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100600 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100601 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100602 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200603 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200604 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200605 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100606 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200607 - lua-load
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100608 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200609 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200610 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200611 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200612 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200613 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200614 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100615 - presetenv
616 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200617 - uid
618 - ulimit-n
619 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200620 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100621 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200622 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200623 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200624 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200625 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200626 - ssl-default-bind-options
627 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200628 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200629 - ssl-default-server-options
630 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100631 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200632 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100633 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100634 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100635 - 51degrees-data-file
636 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200637 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200638 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200639 - wurfl-data-file
640 - wurfl-information-list
641 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200642 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100643 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100644
Willy Tarreau6a06a402007-07-15 20:15:28 +0200645 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100646 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200647 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200648 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200649 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100650 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100651 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100652 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200653 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200654 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200655 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200656 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200657 - noepoll
658 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000659 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200660 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100661 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300662 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000663 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100664 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200665 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200666 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200667 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000668 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000669 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200670 - tune.buffers.limit
671 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200672 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200673 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100674 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200675 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200676 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200677 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200678 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100679 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200680 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200681 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200682 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100683 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100684 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100685 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100686 - tune.lua.session-timeout
687 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200688 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100689 - tune.maxaccept
690 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200691 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200692 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200693 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200694 - tune.pool-high-fd-ratio
695 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +0100696 - tune.rcvbuf.client
697 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +0100698 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +0200699 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +0200700 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +0100701 - tune.sndbuf.client
702 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100703 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +0200704 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +0100705 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200706 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100707 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200708 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +0200709 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100710 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200711 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +0100712 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200713 - tune.vars.reqres-max-size
714 - tune.vars.sess-max-size
715 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +0100716 - tune.zlib.memlevel
717 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100718
Willy Tarreau6a06a402007-07-15 20:15:28 +0200719 * Debugging
720 - debug
721 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200722 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200723
724
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007253.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200726------------------------------------
727
Emeric Brunc8e8d122012-10-02 18:42:10 +0200728ca-base <dir>
729 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +0100730 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
731 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
732 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200733
Willy Tarreau6a06a402007-07-15 20:15:28 +0200734chroot <jail dir>
735 Changes current directory to <jail dir> and performs a chroot() there before
736 dropping privileges. This increases the security level in case an unknown
737 vulnerability would be exploited, since it would make it very hard for the
738 attacker to exploit the system. This only works when the process is started
739 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +0100740 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100741
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100742cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
743 On Linux 2.6 and above, it is possible to bind a process or a thread to a
744 specific CPU set. This means that the process or the thread will never run on
745 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
746 sets. The first argument is a process set, eventually followed by a thread
747 set. These sets have the format
748
749 all | odd | even | number[-[number]]
750
751 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +0100752 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100753 ignored. It is possible to specify a range with two such number delimited by
754 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100755 "all", only odd numbers using "odd" or even numbers using "even", just like
756 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +0100757 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100758 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100759 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +0100760 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100761 specified. Each "cpu-map" directive will replace the previous ones when they
762 overlap. A thread will be bound on the intersection of its mapping and the
763 one of the process on which it is attached. If the intersection is null, no
764 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100765
Christopher Fauletff4121f2017-11-22 16:38:49 +0100766 Ranges can be partially defined. The higher bound can be omitted. In such
767 case, it is replaced by the corresponding maximum value, 32 or 64 depending
768 on the machine's word size.
769
Christopher Faulet26028f62017-11-22 15:01:51 +0100770 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100771 automatically bind a process or a thread to a CPU by incrementing
772 process/thread and CPU sets. To be valid, both sets must have the same
773 size. No matter the declaration order of the CPU sets, it will be bound from
774 the lowest to the highest bound. Having a process and a thread range with the
775 "auto:" prefix is not supported. Only one range is supported, the other one
776 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +0100777
778 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100779 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
780
781 cpu-map 1/all 0-3 # bind all threads of the first process on the
782 # first 4 CPUs
783
784 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
785 # or "cpu-map 1-32 0-31" depending on the machine's
786 # word size.
787
Christopher Faulet26028f62017-11-22 15:01:51 +0100788 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100789 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +0100790 cpu-map auto:1-4 0-3
791 cpu-map auto:1-4 0-1 2-3
792 cpu-map auto:1-4 3 2 1 0
793
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100794 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
795 # and so on.
796 cpu-map auto:1/1-4 0-3
797 cpu-map auto:1/1-4 0-1 2-3
798 cpu-map auto:1/1-4 3 2 1 0
799
Davor Ocelice9ed2812017-12-25 17:49:28 +0100800 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +0100801 cpu-map auto:all 0-63
802 cpu-map auto:even 0-31
803 cpu-map auto:odd 32-63
804
805 # invalid cpu-map because process and CPU sets have different sizes.
806 cpu-map auto:1-4 0 # invalid
807 cpu-map auto:1 0-3 # invalid
808
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100809 # invalid cpu-map because automatic binding is used with a process range
810 # and a thread range.
811 cpu-map auto:all/all 0 # invalid
812 cpu-map auto:all/1-4 0 # invalid
813 cpu-map auto:1-4/all 0 # invalid
814
Emeric Brunc8e8d122012-10-02 18:42:10 +0200815crt-base <dir>
816 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +0100817 path is used with "crtfile" or "crt" directives. Absolute locations specified
818 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200819
Willy Tarreau6a06a402007-07-15 20:15:28 +0200820daemon
821 Makes the process fork into background. This is the recommended mode of
822 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +0100823 disabled by the command line "-db" argument. This option is ignored in
824 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200825
David Carlier8167f302015-06-01 13:50:06 +0200826deviceatlas-json-file <path>
827 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +0100828 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +0200829
830deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +0100831 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +0200832 optional and set to 0 by default if not set.
833
834deviceatlas-separator <char>
835 Sets the character separator for the API properties results. This directive
836 is optional and set to | by default if not set.
837
Cyril Bonté0306c4a2015-10-26 22:37:38 +0100838deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200839 Sets the client cookie's name used for the detection if the DeviceAtlas
840 Client-side component was used during the request. This directive is optional
841 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +0100842
Simon Horman98637e52014-06-20 12:30:16 +0900843external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +0100844 Allows the use of an external agent to perform health checks. This is
845 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100846 may still fail unless "insecure-fork-wanted" is enabled as well. If the
847 program launched makes use of a setuid executable (it should really not),
848 you may also need to set "insecure-setuid-wanted" in the global section.
849 See "option external-check", and "insecure-fork-wanted", and
850 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +0900851
Willy Tarreau6a06a402007-07-15 20:15:28 +0200852gid <number>
853 Changes the process' group ID to <number>. It is recommended that the group
854 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
855 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +0100856 Note that if haproxy is started from a user having supplementary groups, it
857 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200858 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +0100859
Willy Tarreau11770ce2019-12-03 08:29:22 +0100860group <group name>
861 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
862 See also "gid" and "user".
863
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100864hard-stop-after <time>
865 Defines the maximum time allowed to perform a clean soft-stop.
866
867 Arguments :
868 <time> is the maximum time (by default in milliseconds) for which the
869 instance will remain alive when a soft-stop is received via the
870 SIGUSR1 signal.
871
872 This may be used to ensure that the instance will quit even if connections
873 remain opened during a soft-stop (for example with long timeouts for a proxy
874 in tcp mode). It applies both in TCP and HTTP mode.
875
876 Example:
877 global
878 hard-stop-after 30s
879
Christopher Faulet98fbe952019-07-22 16:18:24 +0200880h1-case-adjust <from> <to>
881 Defines the case adjustment to apply, when enabled, to the header name
882 <from>, to change it to <to> before sending it to HTTP/1 clients or
883 servers. <from> must be in lower case, and <from> and <to> must not differ
884 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +0500885 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +0200886 be adjusted, it might be more convenient to use "h1-case-adjust-file".
887 Please note that no transformation will be applied unless "option
888 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
889 specified in a proxy.
890
891 There is no standard case for header names because, as stated in RFC7230,
892 they are case-insensitive. So applications must handle them in a case-
893 insensitive manner. But some bogus applications violate the standards and
894 erroneously rely on the cases most commonly used by browsers. This problem
895 becomes critical with HTTP/2 because all header names must be exchanged in
896 lower case, and HAProxy follows the same convention. All header names are
897 sent in lower case to clients and servers, regardless of the HTTP version.
898
899 Applications which fail to properly process requests or responses may require
900 to temporarily use such workarounds to adjust header names sent to them for
901 the time it takes the application to be fixed. Please note that an
902 application which requires such workarounds might be vulnerable to content
903 smuggling attacks and must absolutely be fixed.
904
905 Example:
906 global
907 h1-case-adjust content-length Content-Length
908
909 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
910 "option h1-case-adjust-bogus-server".
911
912h1-case-adjust-file <hdrs-file>
913 Defines a file containing a list of key/value pairs used to adjust the case
914 of some header names before sending them to HTTP/1 clients or servers. The
915 file <hdrs-file> must contain 2 header names per line. The first one must be
916 in lower case and both must not differ except for their case. Lines which
917 start with '#' are ignored, just like empty lines. Leading and trailing tabs
918 and spaces are stripped. Duplicate entries are not allowed. Please note that
919 no transformation will be applied unless "option h1-case-adjust-bogus-client"
920 or "option h1-case-adjust-bogus-server" is specified in a proxy.
921
922 If this directive is repeated, only the last one will be processed. It is an
923 alternative to the directive "h1-case-adjust" if a lot of header names need
924 to be adjusted. Please read the risks associated with using this.
925
926 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
927 "option h1-case-adjust-bogus-server".
928
Willy Tarreaud96f1122019-12-03 07:07:36 +0100929insecure-fork-wanted
930 By default haproxy tries hard to prevent any thread and process creation
931 after it starts. Doing so is particularly important when using Lua files of
932 uncertain origin, and when experimenting with development versions which may
933 still contain bugs whose exploitability is uncertain. And generally speaking
934 it's good hygiene to make sure that no unexpected background activity can be
935 triggered by traffic. But this prevents external checks from working, and may
936 break some very specific Lua scripts which actively rely on the ability to
937 fork. This option is there to disable this protection. Note that it is a bad
938 idea to disable it, as a vulnerability in a library or within haproxy itself
939 will be easier to exploit once disabled. In addition, forking from Lua or
940 anywhere else is not reliable as the forked process may randomly embed a lock
941 set by another thread and never manage to finish an operation. As such it is
942 highly recommended that this option is never used and that any workload
943 requiring such a fork be reconsidered and moved to a safer solution (such as
944 agents instead of external checks). This option supports the "no" prefix to
945 disable it.
946
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100947insecure-setuid-wanted
948 HAProxy doesn't need to call executables at run time (except when using
949 external checks which are strongly recommended against), and is even expected
950 to isolate itself into an empty chroot. As such, there basically is no valid
951 reason to allow a setuid executable to be called without the user being fully
952 aware of the risks. In a situation where haproxy would need to call external
953 checks and/or disable chroot, exploiting a vulnerability in a library or in
954 haproxy itself could lead to the execution of an external program. On Linux
955 it is possible to lock the process so that any setuid bit present on such an
956 executable is ignored. This significantly reduces the risk of privilege
957 escalation in such a situation. This is what haproxy does by default. In case
958 this causes a problem to an external check (for example one which would need
959 the "ping" command), then it is possible to disable this protection by
960 explicitly adding this directive in the global section. If enabled, it is
961 possible to turn it back off by prefixing it with the "no" keyword.
962
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100963issuers-chain-path <dir>
964 Assigns a directory to load certificate chain for issuer completion. All
965 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
966 if certificate chain is not included in PEM (also commonly known as
967 intermediate certificate), haproxy will complete chain if the issuer of the
968 certificate corresponds to the first certificate of the chain loaded with
969 "issuers-chain-path".
970 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
971 could be replaced with PrivateKey+Certificate. HAProxy will complete the
972 chain if a file with IntermediateCA2+IntermediateCA1 is present in
973 "issuers-chain-path" directory. All other certificates with the same issuer
974 will share the chain in memory.
975
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200976localpeer <name>
977 Sets the local instance's peer name. It will be ignored if the "-L"
978 command line argument is specified or if used after "peers" section
979 definitions. In such cases, a warning message will be emitted during
980 the configuration parsing.
981
982 This option will also set the HAPROXY_LOCALPEER environment variable.
983 See also "-L" in the management guide and "peers" section below.
984
Frédéric Lécailled690dfa2019-04-25 10:52:17 +0200985log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
986 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +0100987 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +0100988 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +0100989 configured with "log global".
990
991 <address> can be one of:
992
Willy Tarreau2769aa02007-12-27 18:26:09 +0100993 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +0100994 no port is specified, 514 is used by default (the standard syslog
995 port).
996
David du Colombier24bb5f52011-03-17 10:40:23 +0100997 - An IPv6 address followed by a colon and optionally a UDP port. If
998 no port is specified, 514 is used by default (the standard syslog
999 port).
1000
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001001 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001002 considerations for chroot (be sure the path is accessible inside
1003 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001004 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001005
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001006 - A file descriptor number in the form "fd@<number>", which may point
1007 to a pipe, terminal, or socket. In this case unbuffered logs are used
1008 and one writev() call per log is performed. This is a bit expensive
1009 but acceptable for most workloads. Messages sent this way will not be
1010 truncated but may be dropped, in which case the DroppedLogs counter
1011 will be incremented. The writev() call is atomic even on pipes for
1012 messages up to PIPE_BUF size, which POSIX recommends to be at least
1013 512 and which is 4096 bytes on most modern operating systems. Any
1014 larger message may be interleaved with messages from other processes.
1015 Exceptionally for debugging purposes the file descriptor may also be
1016 directed to a file, but doing so will significantly slow haproxy down
1017 as non-blocking calls will be ignored. Also there will be no way to
1018 purge nor rotate this file without restarting the process. Note that
1019 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001020 for use with a TCP syslog server. See also the "short" and "raw"
1021 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001022
1023 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1024 "fd@2", see above.
1025
Willy Tarreauc046d162019-08-30 15:24:59 +02001026 - A ring buffer in the form "ring@<name>", which will correspond to an
1027 in-memory ring buffer accessible over the CLI using the "show events"
1028 command, which will also list existing rings and their sizes. Such
1029 buffers are lost on reload or restart but when used as a complement
1030 this can help troubleshooting by having the logs instantly available.
1031
William Lallemandb2f07452015-05-12 14:27:13 +02001032 You may want to reference some environment variables in the address
1033 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001034
Willy Tarreau18324f52014-06-27 18:10:07 +02001035 <length> is an optional maximum line length. Log lines larger than this value
1036 will be truncated before being sent. The reason is that syslog
1037 servers act differently on log line length. All servers support the
1038 default value of 1024, but some servers simply drop larger lines
1039 while others do log them. If a server supports long lines, it may
1040 make sense to set this value here in order to avoid truncating long
1041 lines. Similarly, if a server drops long lines, it is preferable to
1042 truncate them before sending them. Accepted values are 80 to 65535
1043 inclusive. The default value of 1024 is generally fine for all
1044 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001045 JSON-formatted logs may require larger values. You may also need to
1046 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001047
Dragan Dosen7ad31542015-09-28 17:16:47 +02001048 <format> is the log format used when generating syslog messages. It may be
1049 one of the following :
1050
1051 rfc3164 The RFC3164 syslog message format. This is the default.
1052 (https://tools.ietf.org/html/rfc3164)
1053
1054 rfc5424 The RFC5424 syslog message format.
1055 (https://tools.ietf.org/html/rfc5424)
1056
Emeric Brun54648852020-07-06 15:54:06 +02001057 priority A message containing only a level plus syslog facility between
1058 angle brackets such as '<63>', followed by the text. The PID,
1059 date, time, process name and system name are omitted. This is
1060 designed to be used with a local log server.
1061
Willy Tarreaue8746a02018-11-12 08:45:00 +01001062 short A message containing only a level between angle brackets such as
1063 '<3>', followed by the text. The PID, date, time, process name
1064 and system name are omitted. This is designed to be used with a
1065 local log server. This format is compatible with what the systemd
1066 logger consumes.
1067
Emeric Brun54648852020-07-06 15:54:06 +02001068 timed A message containing only a level between angle brackets such as
1069 '<3>', followed by ISO date and by the text. The PID, process
1070 name and system name are omitted. This is designed to be
1071 used with a local log server.
1072
1073 iso A message containing only the ISO date, followed by the text.
1074 The PID, process name and system name are omitted. This is
1075 designed to be used with a local log server.
1076
Willy Tarreauc1b06452018-11-12 11:57:56 +01001077 raw A message containing only the text. The level, PID, date, time,
1078 process name and system name are omitted. This is designed to be
1079 used in containers or during development, where the severity only
1080 depends on the file descriptor used (stdout/stderr).
1081
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001082 <ranges> A list of comma-separated ranges to identify the logs to sample.
1083 This is used to balance the load of the logs to send to the log
1084 server. The limits of the ranges cannot be null. They are numbered
1085 from 1. The size or period (in number of logs) of the sample must be
1086 set with <sample_size> parameter.
1087
1088 <sample_size>
1089 The size of the sample in number of logs to consider when balancing
1090 their logging loads. It is used to balance the load of the logs to
1091 send to the syslog server. This size must be greater or equal to the
1092 maximum of the high limits of the ranges.
1093 (see also <ranges> parameter).
1094
Robert Tsai81ae1952007-12-05 10:47:29 +01001095 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001096
Willy Tarreaue8746a02018-11-12 08:45:00 +01001097 kern user mail daemon auth syslog lpr news
1098 uucp cron auth2 ftp ntp audit alert cron2
1099 local0 local1 local2 local3 local4 local5 local6 local7
1100
Willy Tarreauc1b06452018-11-12 11:57:56 +01001101 Note that the facility is ignored for the "short" and "raw"
1102 formats, but still required as a positional field. It is
1103 recommended to use "daemon" in this case to make it clear that
1104 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001105
1106 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001107 all messages are sent. If a maximum level is specified, only messages with a
1108 severity at least as important as this level will be sent. An optional minimum
1109 level can be specified. If it is set, logs emitted with a more severe level
1110 than this one will be capped to this level. This is used to avoid sending
1111 "emerg" messages on all terminals on some default syslog configurations.
1112 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001113
Cyril Bontédc4d9032012-04-08 21:57:39 +02001114 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001115
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001116log-send-hostname [<string>]
1117 Sets the hostname field in the syslog header. If optional "string" parameter
1118 is set the header is set to the string contents, otherwise uses the hostname
1119 of the system. Generally used if one is not relaying logs through an
1120 intermediate syslog server or for simply customizing the hostname printed in
1121 the logs.
1122
Kevinm48936af2010-12-22 16:08:21 +00001123log-tag <string>
1124 Sets the tag field in the syslog header to this string. It defaults to the
1125 program name as launched from the command line, which usually is "haproxy".
1126 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001127 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001128
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001129lua-load <file>
1130 This global directive loads and executes a Lua file. This directive can be
1131 used multiple times.
1132
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001133lua-prepend-path <string> [<type>]
1134 Prepends the given string followed by a semicolon to Lua's package.<type>
1135 variable.
1136 <type> must either be "path" or "cpath". If <type> is not given it defaults
1137 to "path".
1138
1139 Lua's paths are semicolon delimited lists of patterns that specify how the
1140 `require` function attempts to find the source file of a library. Question
1141 marks (?) within a pattern will be replaced by module name. The path is
1142 evaluated left to right. This implies that paths that are prepended later
1143 will be checked earlier.
1144
1145 As an example by specifying the following path:
1146
1147 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1148 lua-prepend-path /usr/share/haproxy-lua/?.lua
1149
1150 When `require "example"` is being called Lua will first attempt to load the
1151 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1152 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1153 paths if that does not exist either.
1154
1155 See https://www.lua.org/pil/8.1.html for the details within the Lua
1156 documentation.
1157
William Lallemand4cfede82017-11-24 22:02:34 +01001158master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001159 Master-worker mode. It is equivalent to the command line "-W" argument.
1160 This mode will launch a "master" which will monitor the "workers". Using
1161 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001162 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001163 or daemon mode. It is recommended to use this mode with multiprocess and
1164 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001165 By default, if a worker exits with a bad return code, in the case of a
1166 segfault for example, all workers will be killed, and the master will leave.
1167 It is convenient to combine this behavior with Restart=on-failure in a
1168 systemd unit file in order to relaunch the whole process. If you don't want
1169 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001170
William Lallemand4cfede82017-11-24 22:02:34 +01001171 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001172
William Lallemand27edc4b2019-05-07 17:49:33 +02001173mworker-max-reloads <number>
1174 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001175 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001176 number of reloads is greater than this number, the worker will receive a
1177 SIGTERM. This option helps to keep under control the number of workers.
1178 See also "show proc" in the Management Guide.
1179
Willy Tarreau6a06a402007-07-15 20:15:28 +02001180nbproc <number>
1181 Creates <number> processes when going daemon. This requires the "daemon"
1182 mode. By default, only one process is created, which is the recommended mode
1183 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001184 process, it may be needed to fork multiple daemons. When set to a value
1185 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreau1f672a82019-01-26 14:20:55 +01001186 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. See also "daemon" and
1187 "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001188
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001189nbthread <number>
1190 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001191 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1192 "nbproc" historically used to be the only way to use multiple processors, it
1193 also involved a number of shortcomings related to the lack of synchronization
1194 between processes (health-checks, peers, stick-tables, stats, ...) which do
1195 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001196 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1197 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1198 when nbproc is not used, the default "nbthread" value is automatically set to
1199 the number of CPUs the process is bound to upon startup. This means that the
1200 thread count can easily be adjusted from the calling process using commands
1201 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1202 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001203
Willy Tarreau6a06a402007-07-15 20:15:28 +02001204pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001205 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1206 of master process into file <pidfile> when master-worker mode. This option is
1207 equivalent to the "-p" command line argument. The file must be accessible to
1208 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001209
Willy Tarreau119e50e2020-05-22 13:53:29 +02001210pp2-never-send-local
1211 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1212 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1213 for health checks. This is particularly minor but confuses some servers'
1214 logs. Sadly, the bug was discovered very late and revealed that some servers
1215 which possibly only tested their PROXY protocol implementation against
1216 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1217 the "down" state when HAProxy checks them. When this happens, it is possible
1218 to enable this global option to revert to the older (bogus) behavior for the
1219 time it takes to contact the affected components' vendors and get them fixed.
1220 This option is disabled by default and acts on all servers having the
1221 "send-proxy-v2" statement.
1222
Willy Tarreau1d549722016-02-16 12:41:57 +01001223presetenv <name> <value>
1224 Sets environment variable <name> to value <value>. If the variable exists, it
1225 is NOT overwritten. The changes immediately take effect so that the next line
1226 in the configuration file sees the new value. See also "setenv", "resetenv",
1227 and "unsetenv".
1228
1229resetenv [<name> ...]
1230 Removes all environment variables except the ones specified in argument. It
1231 allows to use a clean controlled environment before setting new values with
1232 setenv or unsetenv. Please note that some internal functions may make use of
1233 some environment variables, such as time manipulation functions, but also
1234 OpenSSL or even external checks. This must be used with extreme care and only
1235 after complete validation. The changes immediately take effect so that the
1236 next line in the configuration file sees the new environment. See also
1237 "setenv", "presetenv", and "unsetenv".
1238
Christopher Fauletff4121f2017-11-22 16:38:49 +01001239stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001240 Limits the stats socket to a certain set of processes numbers. By default the
1241 stats socket is bound to all processes, causing a warning to be emitted when
1242 nbproc is greater than 1 because there is no way to select the target process
1243 when connecting. However, by using this setting, it becomes possible to pin
1244 the stats socket to a specific set of processes, typically the first one. The
1245 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001246 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001247 word size (32 or 64). Ranges can be partially defined. The higher bound can
1248 be omitted. In such case, it is replaced by the corresponding maximum
1249 value. A better option consists in using the "process" setting of the "stats
1250 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001251
Baptiste Assmann5626f482015-08-23 10:00:10 +02001252server-state-base <directory>
1253 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001254 file names which do not start with a '/'. See also "server-state-file",
1255 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001256
1257server-state-file <file>
1258 Specifies the path to the file containing state of servers. If the path starts
1259 with a slash ('/'), it is considered absolute, otherwise it is considered
1260 relative to the directory specified using "server-state-base" (if set) or to
1261 the current directory. Before reloading HAProxy, it is possible to save the
1262 servers' current state using the stats command "show servers state". The
1263 output of this command must be written in the file pointed by <file>. When
1264 starting up, before handling traffic, HAProxy will read, load and apply state
1265 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001266 configuration. See also "server-state-base" and "show servers state",
1267 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001268
Willy Tarreau1d549722016-02-16 12:41:57 +01001269setenv <name> <value>
1270 Sets environment variable <name> to value <value>. If the variable exists, it
1271 is overwritten. The changes immediately take effect so that the next line in
1272 the configuration file sees the new value. See also "presetenv", "resetenv",
1273 and "unsetenv".
1274
Willy Tarreau636848a2019-04-15 19:38:50 +02001275set-dumpable
1276 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001277 developer's request. If it has been enabled, it may still be forcibly
1278 disabled by prefixing it with the "no" keyword. It has no impact on
1279 performance nor stability but will try hard to re-enable core dumps that were
1280 possibly disabled by file size limitations (ulimit -f), core size limitations
1281 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1282 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1283 the current directory's permissions (check what directory the file is started
1284 from), the chroot directory's permission (it may be needed to temporarily
1285 disable the chroot directive or to move it to a dedicated writable location),
1286 or any other system-specific constraint. For example, some Linux flavours are
1287 notorious for replacing the default core file with a path to an executable
1288 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1289 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1290 issue. When trying to enable this option waiting for a rare issue to
1291 re-appear, it's often a good idea to first try to obtain such a dump by
1292 issuing, for example, "kill -11" to the haproxy process and verify that it
1293 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001294
Willy Tarreau610f04b2014-02-13 11:36:41 +01001295ssl-default-bind-ciphers <ciphers>
1296 This setting is only available when support for OpenSSL was built in. It sets
1297 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001298 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001299 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001300 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1301 information and recommendations see e.g.
1302 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1303 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1304 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1305 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001306
1307ssl-default-bind-ciphersuites <ciphersuites>
1308 This setting is only available when support for OpenSSL was built in and
1309 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1310 describing the list of cipher algorithms ("cipher suite") that are negotiated
1311 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1312 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001313 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1314 cipher configuration for TLSv1.2 and earlier, please check the
1315 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001316 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001317
Jerome Magninb203ff62020-04-03 15:28:22 +02001318ssl-default-bind-curves <curves>
1319 This setting is only available when support for OpenSSL was built in. It sets
1320 the default string describing the list of elliptic curves algorithms ("curve
1321 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1322 of the string is a colon-delimited list of curve name.
1323 Please check the "bind" keyword for more information.
1324
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001325ssl-default-bind-options [<option>]...
1326 This setting is only available when support for OpenSSL was built in. It sets
1327 default ssl-options to force on all "bind" lines. Please check the "bind"
1328 keyword to see available options.
1329
1330 Example:
1331 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001332 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001333
Willy Tarreau610f04b2014-02-13 11:36:41 +01001334ssl-default-server-ciphers <ciphers>
1335 This setting is only available when support for OpenSSL was built in. It
1336 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001337 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001338 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001339 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1340 information and recommendations see e.g.
1341 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1342 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1343 For TLSv1.3 cipher configuration, please check the
1344 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1345 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001346
1347ssl-default-server-ciphersuites <ciphersuites>
1348 This setting is only available when support for OpenSSL was built in and
1349 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1350 string describing the list of cipher algorithms that are negotiated during
1351 the TLSv1.3 handshake with the server, for all "server" lines which do not
1352 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001353 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1354 cipher configuration for TLSv1.2 and earlier, please check the
1355 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1356 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001357
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001358ssl-default-server-options [<option>]...
1359 This setting is only available when support for OpenSSL was built in. It sets
1360 default ssl-options to force on all "server" lines. Please check the "server"
1361 keyword to see available options.
1362
Remi Gacogne47783ef2015-05-29 15:53:22 +02001363ssl-dh-param-file <file>
1364 This setting is only available when support for OpenSSL was built in. It sets
1365 the default DH parameters that are used during the SSL/TLS handshake when
1366 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001367 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001368 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001369 are not specified either by using ssl-dh-param-file or by setting them
1370 directly in the certificate file, pre-generated DH parameters of the size
1371 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1372 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001373 Custom DH parameters may be generated by using the OpenSSL command
1374 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1375 parameters should not be considered secure anymore.
1376
William Lallemand4c5adbf2020-02-24 14:23:22 +01001377ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001378 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001379 the loading of the SSL certificates associated to "bind" lines. It does not
1380 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001381
1382 By default, HAProxy discovers automatically a lot of files not specified in
1383 the configuration, and you may want to disable this behavior if you want to
1384 optimize the startup time.
1385
1386 "none": Only load the files specified in the configuration. Don't try to load
1387 a certificate bundle if the file does not exist. In the case of a directory,
1388 it won't try to bundle the certificates if they have the same basename.
1389
1390 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001391 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001392
1393 "bundle": When a file specified in the configuration does not exist, HAProxy
1394 will try to load a certificate bundle. This is done by looking for
William Lallemand98d215e2020-09-16 17:42:37 +02001395 <basename>.rsa, .ecdsa and .dsa.
1396 The multi-certificates bundles were introduced with OpenSSL 1.0.2 and were
1397 the only way back then to serve an ECDSA certificate and a RSA one with the
1398 same SNI. Since HAProxy 2.3 it does not use the OpenSSL bundle but it
1399 loads every certificates separately to emulate this behavior. At least
1400 OpenSSL 1.1.1 is required. It is recommended to specify all the certificates
1401 in the configuration instead of using the bundle feature.
William Lallemand3af48e72020-02-03 17:15:52 +01001402
1403 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1404
1405 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1406
1407 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1408 not provided in the PEM file.
1409
William Lallemand4c5adbf2020-02-24 14:23:22 +01001410 "key": If the private key was not provided by the PEM file, try to load a
1411 file "<basename>.key" containing a private key.
1412
William Lallemand3af48e72020-02-03 17:15:52 +01001413 The default behavior is "all".
1414
1415 Example:
1416 ssl-load-extra-files bundle sctl
1417 ssl-load-extra-files sctl ocsp issuer
1418 ssl-load-extra-files none
1419
1420 See also: "crt", section 5.1 about bind options.
1421
Emeric Brun850efd52014-01-29 12:24:34 +01001422ssl-server-verify [none|required]
1423 The default behavior for SSL verify on servers side. If specified to 'none',
1424 servers certificates are not verified. The default is 'required' except if
1425 forced using cmdline option '-dV'.
1426
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001427ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001428 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001429 server is useless to send it, client must have it. Standard configuration
1430 need to not include such CA in PEM file. This option allows you to keep such
1431 CA in PEM file without sending it to the client. Use case is to provide
1432 issuer for ocsp without the need for '.issuer' file and be able to share it
1433 with 'issuers-chain-path'. This concerns all certificates without intermediate
1434 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001435 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001436
Willy Tarreauabb175f2012-09-24 12:43:26 +02001437stats socket [<address:port>|<path>] [param*]
1438 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1439 Connections to this socket will return various statistics outputs and even
1440 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001441 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001442 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001443
Willy Tarreauabb175f2012-09-24 12:43:26 +02001444 All parameters supported by "bind" lines are supported, for instance to
1445 restrict access to some users or their access rights. Please consult
1446 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001447
1448stats timeout <timeout, in milliseconds>
1449 The default timeout on the stats socket is set to 10 seconds. It is possible
1450 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001451 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001452
1453stats maxconn <connections>
1454 By default, the stats socket is limited to 10 concurrent connections. It is
1455 possible to change this value with "stats maxconn".
1456
Willy Tarreau6a06a402007-07-15 20:15:28 +02001457uid <number>
1458 Changes the process' user ID to <number>. It is recommended that the user ID
1459 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1460 be started with superuser privileges in order to be able to switch to another
1461 one. See also "gid" and "user".
1462
1463ulimit-n <number>
1464 Sets the maximum number of per-process file-descriptors to <number>. By
1465 default, it is automatically computed, so it is recommended not to use this
1466 option.
1467
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001468unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1469 [ group <group> ] [ gid <gid> ]
1470
1471 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1472 This is mainly used to simplify declaration of those UNIX sockets and reduce
1473 the risk of errors, since those settings are most commonly required but are
1474 also process-specific. The <prefix> setting can be used to force all socket
1475 path to be relative to that directory. This might be needed to access another
1476 component's chroot. Note that those paths are resolved before haproxy chroots
1477 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1478 all have the same meaning as their homonyms used by the "bind" statement. If
1479 both are specified, the "bind" statement has priority, meaning that the
1480 "unix-bind" settings may be seen as process-wide default settings.
1481
Willy Tarreau1d549722016-02-16 12:41:57 +01001482unsetenv [<name> ...]
1483 Removes environment variables specified in arguments. This can be useful to
1484 hide some sensitive information that are occasionally inherited from the
1485 user's environment during some operations. Variables which did not exist are
1486 silently ignored so that after the operation, it is certain that none of
1487 these variables remain. The changes immediately take effect so that the next
1488 line in the configuration file will not see these variables. See also
1489 "setenv", "presetenv", and "resetenv".
1490
Willy Tarreau6a06a402007-07-15 20:15:28 +02001491user <user name>
1492 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1493 See also "uid" and "group".
1494
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001495node <name>
1496 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1497
1498 This statement is useful in HA configurations where two or more processes or
1499 servers share the same IP address. By setting a different node-name on all
1500 nodes, it becomes easy to immediately spot what server is handling the
1501 traffic.
1502
1503description <text>
1504 Add a text that describes the instance.
1505
1506 Please note that it is required to escape certain characters (# for example)
1507 and this text is inserted into a html page so you should avoid using
1508 "<" and ">" characters.
1509
Thomas Holmesdb04f192015-05-18 13:21:39 +0100151051degrees-data-file <file path>
1511 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001512 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001513
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001514 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001515 compiled with USE_51DEGREES.
1516
Ben Shillitof25e8e52016-12-02 14:25:37 +0000151751degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001518 A list of 51Degrees property names to be load from the dataset. A full list
1519 of names is available on the 51Degrees website:
1520 https://51degrees.com/resources/property-dictionary
1521
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001522 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001523 compiled with USE_51DEGREES.
1524
Dragan Dosen93b38d92015-06-29 16:43:25 +0200152551degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001526 A char that will be appended to every property value in a response header
1527 containing 51Degrees results. If not set that will be set as ','.
1528
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001529 Please note that this option is only available when haproxy has been
1530 compiled with USE_51DEGREES.
1531
153251degrees-cache-size <number>
1533 Sets the size of the 51Degrees converter cache to <number> entries. This
1534 is an LRU cache which reminds previous device detections and their results.
1535 By default, this cache is disabled.
1536
1537 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001538 compiled with USE_51DEGREES.
1539
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001540wurfl-data-file <file path>
1541 The path of the WURFL data file to provide device detection services. The
1542 file should be accessible by HAProxy with relevant permissions.
1543
1544 Please note that this option is only available when haproxy has been compiled
1545 with USE_WURFL=1.
1546
1547wurfl-information-list [<capability>]*
1548 A space-delimited list of WURFL capabilities, virtual capabilities, property
1549 names we plan to use in injected headers. A full list of capability and
1550 virtual capability names is available on the Scientiamobile website :
1551
1552 https://www.scientiamobile.com/wurflCapability
1553
1554 Valid WURFL properties are:
1555 - wurfl_id Contains the device ID of the matched device.
1556
1557 - wurfl_root_id Contains the device root ID of the matched
1558 device.
1559
1560 - wurfl_isdevroot Tells if the matched device is a root device.
1561 Possible values are "TRUE" or "FALSE".
1562
1563 - wurfl_useragent The original useragent coming with this
1564 particular web request.
1565
1566 - wurfl_api_version Contains a string representing the currently
1567 used Libwurfl API version.
1568
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001569 - wurfl_info A string containing information on the parsed
1570 wurfl.xml and its full path.
1571
1572 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1573 WURFL has been loaded successfully.
1574
1575 - wurfl_normalized_useragent The normalized useragent.
1576
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001577 Please note that this option is only available when haproxy has been compiled
1578 with USE_WURFL=1.
1579
1580wurfl-information-list-separator <char>
1581 A char that will be used to separate values in a response header containing
1582 WURFL results. If not set that a comma (',') will be used by default.
1583
1584 Please note that this option is only available when haproxy has been compiled
1585 with USE_WURFL=1.
1586
1587wurfl-patch-file [<file path>]
1588 A list of WURFL patch file paths. Note that patches are loaded during startup
1589 thus before the chroot.
1590
1591 Please note that this option is only available when haproxy has been compiled
1592 with USE_WURFL=1.
1593
paulborilebad132c2019-04-18 11:57:04 +02001594wurfl-cache-size <size>
1595 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1596 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001597 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001598 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001599
1600 Please note that this option is only available when haproxy has been compiled
1601 with USE_WURFL=1.
1602
William Dauchy0fec3ab2019-10-27 20:08:11 +01001603strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001604 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1605 best setrlimit according to what has been calculated. If it fails, it will
1606 emit a warning. This option is here to guarantee an explicit failure of
1607 haproxy when those limits fail. It is enabled by default. It may still be
1608 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001609
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016103.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001611-----------------------
1612
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001613busy-polling
1614 In some situations, especially when dealing with low latency on processors
1615 supporting a variable frequency or when running inside virtual machines, each
1616 time the process waits for an I/O using the poller, the processor goes back
1617 to sleep or is offered to another VM for a long time, and it causes
1618 excessively high latencies. This option provides a solution preventing the
1619 processor from sleeping by always using a null timeout on the pollers. This
1620 results in a significant latency reduction (30 to 100 microseconds observed)
1621 at the expense of a risk to overheat the processor. It may even be used with
1622 threads, in which case improperly bound threads may heavily conflict,
1623 resulting in a worse performance and high values for the CPU stolen fields
1624 in "show info" output, indicating which threads are misconfigured. It is
1625 important not to let the process run on the same processor as the network
1626 interrupts when this option is used. It is also better to avoid using it on
1627 multiple CPU threads sharing the same core. This option is disabled by
1628 default. If it has been enabled, it may still be forcibly disabled by
1629 prefixing it with the "no" keyword. It is ignored by the "select" and
1630 "poll" pollers.
1631
William Dauchy3894d972019-12-28 15:36:02 +01001632 This option is automatically disabled on old processes in the context of
1633 seamless reload; it avoids too much cpu conflicts when multiple processes
1634 stay around for some time waiting for the end of their current connections.
1635
Willy Tarreau1746eec2014-04-25 10:46:47 +02001636max-spread-checks <delay in milliseconds>
1637 By default, haproxy tries to spread the start of health checks across the
1638 smallest health check interval of all the servers in a farm. The principle is
1639 to avoid hammering services running on the same server. But when using large
1640 check intervals (10 seconds or more), the last servers in the farm take some
1641 time before starting to be tested, which can be a problem. This parameter is
1642 used to enforce an upper bound on delay between the first and the last check,
1643 even if the servers' check intervals are larger. When servers run with
1644 shorter intervals, their intervals will be respected though.
1645
Willy Tarreau6a06a402007-07-15 20:15:28 +02001646maxconn <number>
1647 Sets the maximum per-process number of concurrent connections to <number>. It
1648 is equivalent to the command-line argument "-n". Proxies will stop accepting
1649 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02001650 automatically adjusted according to this value. See also "ulimit-n". Note:
1651 the "select" poller cannot reliably use more than 1024 file descriptors on
1652 some platforms. If your platform only supports select and reports "select
1653 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01001654 below 500 in general). If this value is not set, it will automatically be
1655 calculated based on the current file descriptors limit reported by the
1656 "ulimit -n" command, possibly reduced to a lower value if a memory limit
1657 is enforced, based on the buffer size, memory allocated to compression, SSL
1658 cache size, and use or not of SSL and the associated maxsslconn (which can
1659 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02001660
Willy Tarreau81c25d02011-09-07 15:17:21 +02001661maxconnrate <number>
1662 Sets the maximum per-process number of connections per second to <number>.
1663 Proxies will stop accepting connections when this limit is reached. It can be
1664 used to limit the global capacity regardless of each frontend capacity. It is
1665 important to note that this can only be used as a service protection measure,
1666 as there will not necessarily be a fair share between frontends when the
1667 limit is reached, so it's a good idea to also limit each frontend to some
1668 value close to its expected share. Also, lowering tune.maxaccept can improve
1669 fairness.
1670
William Lallemandd85f9172012-11-09 17:05:39 +01001671maxcomprate <number>
1672 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01001673 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01001674 level will be decreased during the session. If the maximum is reached at the
1675 beginning of a session, the session will not compress at all. If the maximum
1676 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001677 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01001678 default value.
1679
William Lallemand072a2bf2012-11-20 17:01:01 +01001680maxcompcpuusage <number>
1681 Sets the maximum CPU usage HAProxy can reach before stopping the compression
1682 for new requests or decreasing the compression level of current requests.
1683 It works like 'maxcomprate' but measures CPU usage instead of incoming data
1684 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
1685 case of multiple processes (nbproc > 1), each process manages its individual
1686 usage. A value of 100 disable the limit. The default value is 100. Setting
1687 a lower value will prevent the compression work from slowing the whole
1688 process down and from introducing high latencies.
1689
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001690maxpipes <number>
1691 Sets the maximum per-process number of pipes to <number>. Currently, pipes
1692 are only used by kernel-based tcp splicing. Since a pipe contains two file
1693 descriptors, the "ulimit-n" value will be increased accordingly. The default
1694 value is maxconn/4, which seems to be more than enough for most heavy usages.
1695 The splice code dynamically allocates and releases pipes, and can fall back
1696 to standard copy, so setting this value too low may only impact performance.
1697
Willy Tarreau93e7c002013-10-07 18:51:07 +02001698maxsessrate <number>
1699 Sets the maximum per-process number of sessions per second to <number>.
1700 Proxies will stop accepting connections when this limit is reached. It can be
1701 used to limit the global capacity regardless of each frontend capacity. It is
1702 important to note that this can only be used as a service protection measure,
1703 as there will not necessarily be a fair share between frontends when the
1704 limit is reached, so it's a good idea to also limit each frontend to some
1705 value close to its expected share. Also, lowering tune.maxaccept can improve
1706 fairness.
1707
Willy Tarreau403edff2012-09-06 11:58:37 +02001708maxsslconn <number>
1709 Sets the maximum per-process number of concurrent SSL connections to
1710 <number>. By default there is no SSL-specific limit, which means that the
1711 global maxconn setting will apply to all connections. Setting this limit
1712 avoids having openssl use too much memory and crash when malloc returns NULL
1713 (since it unfortunately does not reliably check for such conditions). Note
1714 that the limit applies both to incoming and outgoing connections, so one
1715 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01001716 If this value is not set, but a memory limit is enforced, this value will be
1717 automatically computed based on the memory limit, maxconn, the buffer size,
1718 memory allocated to compression, SSL cache size, and use of SSL in either
1719 frontends, backends or both. If neither maxconn nor maxsslconn are specified
1720 when there is a memory limit, haproxy will automatically adjust these values
1721 so that 100% of the connections can be made over SSL with no risk, and will
1722 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02001723
Willy Tarreaue43d5322013-10-07 20:01:52 +02001724maxsslrate <number>
1725 Sets the maximum per-process number of SSL sessions per second to <number>.
1726 SSL listeners will stop accepting connections when this limit is reached. It
1727 can be used to limit the global SSL CPU usage regardless of each frontend
1728 capacity. It is important to note that this can only be used as a service
1729 protection measure, as there will not necessarily be a fair share between
1730 frontends when the limit is reached, so it's a good idea to also limit each
1731 frontend to some value close to its expected share. It is also important to
1732 note that the sessions are accounted before they enter the SSL stack and not
1733 after, which also protects the stack against bad handshakes. Also, lowering
1734 tune.maxaccept can improve fairness.
1735
William Lallemand9d5f5482012-11-07 16:12:57 +01001736maxzlibmem <number>
1737 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
1738 When the maximum amount is reached, future sessions will not compress as long
1739 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01001740 The default value is 0. The value is available in bytes on the UNIX socket
1741 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
1742 "ZlibMemUsage" in bytes.
1743
Willy Tarreau6a06a402007-07-15 20:15:28 +02001744noepoll
1745 Disables the use of the "epoll" event polling system on Linux. It is
1746 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01001747 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001748
1749nokqueue
1750 Disables the use of the "kqueue" event polling system on BSD. It is
1751 equivalent to the command-line argument "-dk". The next polling system
1752 used will generally be "poll". See also "nopoll".
1753
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001754noevports
1755 Disables the use of the event ports event polling system on SunOS systems
1756 derived from Solaris 10 and later. It is equivalent to the command-line
1757 argument "-dv". The next polling system used will generally be "poll". See
1758 also "nopoll".
1759
Willy Tarreau6a06a402007-07-15 20:15:28 +02001760nopoll
1761 Disables the use of the "poll" event polling system. It is equivalent to the
1762 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001763 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001764 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
1765 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001766
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001767nosplice
1768 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001769 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001770 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001771 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001772 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
1773 be used. This option makes it easier to globally disable kernel splicing in
1774 case of doubt. See also "option splice-auto", "option splice-request" and
1775 "option splice-response".
1776
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001777nogetaddrinfo
1778 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
1779 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
1780
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00001781noreuseport
1782 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
1783 command line argument "-dR".
1784
Willy Tarreaud2d33482019-04-25 17:09:07 +02001785profiling.tasks { auto | on | off }
1786 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
1787 the profiling automatically turns on a thread when it starts to suffer from
1788 an average latency of 1000 microseconds or higher as reported in the
1789 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05001790 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02001791 loops so it does not vary quickly and tends to significantly smooth short
1792 spikes). It may also spontaneously trigger from time to time on overloaded
1793 systems, containers, or virtual machines, or when the system swaps (which
1794 must absolutely never happen on a load balancer).
1795
1796 CPU profiling per task can be very convenient to report where the time is
1797 spent and which requests have what effect on which other request. Enabling
1798 it will typically affect the overall's performance by less than 1%, thus it
1799 is recommended to leave it to the default 'auto' value so that it only
1800 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01001801 supporting the clock_gettime(2) syscall with clock identifiers
1802 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
1803 be zero. This option may be changed at run time using "set profiling" on the
1804 CLI.
1805
Willy Tarreaufe255b72007-10-14 23:09:26 +02001806spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09001807 Sometimes it is desirable to avoid sending agent and health checks to
1808 servers at exact intervals, for instance when many logical servers are
1809 located on the same physical server. With the help of this parameter, it
1810 becomes possible to add some randomness in the check interval between 0
1811 and +/- 50%. A value between 2 and 5 seems to show good results. The
1812 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02001813
Davor Ocelice9ed2812017-12-25 17:49:28 +01001814ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00001815 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01001816 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00001817 multiple times, it will simply enable multiple crypto engines. Referencing an
1818 unsupported engine will prevent haproxy from starting. Note that many engines
1819 will lead to lower HTTPS performance than pure software with recent
1820 processors. The optional command "algo" sets the default algorithms an ENGINE
1821 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01001822 of "ALL" uses the engine for all cryptographic operations. If no list of
1823 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00001824 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
1825 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
1826 openssl configuration file uses:
1827 https://www.openssl.org/docs/man1.0.2/apps/config.html
1828
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001829ssl-mode-async
1830 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02001831 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00001832 implementation supports a maximum of 32 engines. The Openssl ASYNC API
1833 doesn't support moving read/write buffers and is not compliant with
1834 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05001835 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00001836 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001837
Willy Tarreau33cb0652014-12-23 22:52:37 +01001838tune.buffers.limit <number>
1839 Sets a hard limit on the number of buffers which may be allocated per process.
1840 The default value is zero which means unlimited. The minimum non-zero value
1841 will always be greater than "tune.buffers.reserve" and should ideally always
1842 be about twice as large. Forcing this value can be particularly useful to
1843 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01001844 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01001845 another one to be released by another session. Since buffers are dynamically
1846 allocated and released, the waiting time is very short and not perceptible
1847 provided that limits remain reasonable. In fact sometimes reducing the limit
1848 may even increase performance by increasing the CPU cache's efficiency. Tests
1849 have shown good results on average HTTP traffic with a limit to 1/10 of the
1850 expected global maxconn setting, which also significantly reduces memory
1851 usage. The memory savings come from the fact that a number of connections
1852 will not allocate 2*tune.bufsize. It is best not to touch this value unless
1853 advised to do so by an haproxy core developer.
1854
Willy Tarreau1058ae72014-12-23 22:40:40 +01001855tune.buffers.reserve <number>
1856 Sets the number of buffers which are pre-allocated and reserved for use only
1857 during memory shortage conditions resulting in failed memory allocations. The
1858 minimum value is 2 and is also the default. There is no reason a user would
1859 want to change this value, it's mostly aimed at haproxy core developers.
1860
Willy Tarreau27a674e2009-08-17 07:23:33 +02001861tune.bufsize <number>
1862 Sets the buffer size to this size (in bytes). Lower values allow more
1863 sessions to coexist in the same amount of RAM, and higher values allow some
1864 applications with very large cookies to work. The default value is 16384 and
1865 can be changed at build time. It is strongly recommended not to change this
1866 from the default value, as very low values will break some services such as
1867 statistics, and values larger than default size will increase memory usage,
1868 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01001869 parameter should be decreased by the same factor as this one is increased. In
1870 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
1871 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04001872 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01001873 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
1874 value set using this parameter will automatically be rounded up to the next
1875 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02001876
Willy Tarreau43961d52010-10-04 20:39:20 +02001877tune.chksize <number>
1878 Sets the check buffer size to this size (in bytes). Higher values may help
1879 find string or regex patterns in very large pages, though doing so may imply
1880 more memory and CPU usage. The default value is 16384 and can be changed at
1881 build time. It is not recommended to change this value, but to use better
1882 checks whenever possible.
1883
William Lallemandf3747832012-11-09 12:33:10 +01001884tune.comp.maxlevel <number>
1885 Sets the maximum compression level. The compression level affects CPU
1886 usage during compression. This value affects CPU usage during compression.
1887 Each session using compression initializes the compression algorithm with
1888 this value. The default value is 1.
1889
Willy Tarreauc299e1e2019-02-27 11:35:12 +01001890tune.fail-alloc
1891 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
1892 allocation attempt fails. Must be between 0 (no failure) and 100 (no
1893 success). This is useful to debug and make sure memory failures are handled
1894 gracefully.
1895
Willy Tarreaubc52bec2020-06-18 08:58:47 +02001896tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
1897 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
1898 that support it. This is currently only support with epoll. It may noticeably
1899 reduce the number of epoll_ctl() calls and slightly improve performance in
1900 certain scenarios. This is still experimental, it may result in frozen
1901 connections if bugs are still present, and is disabled by default.
1902
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02001903tune.h2.header-table-size <number>
1904 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
1905 cannot be larger than 65536 bytes. A larger value may help certain clients
1906 send more compact requests, depending on their capabilities. This amount of
1907 memory is consumed for each HTTP/2 connection. It is recommended not to
1908 change it.
1909
Willy Tarreaue6baec02017-07-27 11:45:11 +02001910tune.h2.initial-window-size <number>
1911 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01001912 can upload before waiting for an acknowledgment from haproxy. This setting
1913 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02001914 The default value is 65535, which roughly allows up to 5 Mbps of upload
1915 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
1916 over a 1-ms local network. It can make sense to increase this value to allow
1917 faster uploads, or to reduce it to increase fairness when dealing with many
1918 clients. It doesn't affect resource usage.
1919
Willy Tarreau5242ef82017-07-27 11:47:28 +02001920tune.h2.max-concurrent-streams <number>
1921 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
1922 number of outstanding requests on a single connection). The default value is
1923 100. A larger one may slightly improve page load time for complex sites when
1924 visited over high latency networks, but increases the amount of resources a
1925 single client may allocate. A value of zero disables the limit so a single
1926 client may create as many streams as allocatable by haproxy. It is highly
1927 recommended not to change this value.
1928
Willy Tarreaua24b35c2019-02-21 13:24:36 +01001929tune.h2.max-frame-size <number>
1930 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
1931 receive to its peers. The default value is the largest between 16384 and the
1932 buffer size (tune.bufsize). In any case, haproxy will not announce support
1933 for frame sizes larger than buffers. The main purpose of this setting is to
1934 allow to limit the maximum frame size setting when using large buffers. Too
1935 large frame sizes might have performance impact or cause some peers to
1936 misbehave. It is highly recommended not to change this value.
1937
Willy Tarreau193b8c62012-11-22 00:17:38 +01001938tune.http.cookielen <number>
1939 Sets the maximum length of captured cookies. This is the maximum value that
1940 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
1941 will automatically be truncated to this one. It is important not to set too
1942 high a value because all cookie captures still allocate this size whatever
1943 their configured value (they share a same pool). This value is per request
1944 per response, so the memory allocated is twice this value per connection.
1945 When not specified, the limit is set to 63 characters. It is recommended not
1946 to change this value.
1947
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001948tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001949 Sets the maximum length of request URI in logs. This prevents truncating long
1950 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001951 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01001952 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001953 configuration directives too.
1954 The default value is 1024.
1955
Willy Tarreauac1932d2011-10-24 19:14:41 +02001956tune.http.maxhdr <number>
1957 Sets the maximum number of headers in a request. When a request comes with a
1958 number of headers greater than this value (including the first line), it is
1959 rejected with a "400 Bad Request" status code. Similarly, too large responses
1960 are blocked with "502 Bad Gateway". The default value is 101, which is enough
1961 for all usages, considering that the widely deployed Apache server uses the
1962 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02001963 a buggy application to work by the time it gets fixed. The accepted range is
1964 1..32767. Keep in mind that each new header consumes 32bits of memory for
1965 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02001966
Willy Tarreau76cc6992020-07-01 18:49:24 +02001967tune.idle-pool.shared { on | off }
1968 Enables ('on') or disables ('off') sharing of idle connection pools between
1969 threads for a same server. The default is to share them between threads in
1970 order to minimize the number of persistent connections to a server, and to
1971 optimize the connection reuse rate. But to help with debugging or when
1972 suspecting a bug in HAProxy around connection reuse, it can be convenient to
1973 forcefully disable this idle pool sharing between multiple threads, and force
1974 this option to "off". The default is on.
1975
Willy Tarreau7e312732014-02-12 16:35:14 +01001976tune.idletimer <timeout>
1977 Sets the duration after which haproxy will consider that an empty buffer is
1978 probably associated with an idle stream. This is used to optimally adjust
1979 some packet sizes while forwarding large and small data alternatively. The
1980 decision to use splice() or to send large buffers in SSL is modulated by this
1981 parameter. The value is in milliseconds between 0 and 65535. A value of zero
1982 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01001983 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05001984 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01001985 tune.ssl.maxrecord below.
1986
Willy Tarreau7ac908b2019-02-27 12:02:18 +01001987tune.listener.multi-queue { on | off }
1988 Enables ('on') or disables ('off') the listener's multi-queue accept which
1989 spreads the incoming traffic to all threads a "bind" line is allowed to run
1990 on instead of taking them for itself. This provides a smoother traffic
1991 distribution and scales much better, especially in environments where threads
1992 may be unevenly loaded due to external activity (network interrupts colliding
1993 with one thread for example). This option is enabled by default, but it may
1994 be forcefully disabled for troubleshooting or for situations where it is
1995 estimated that the operating system already provides a good enough
1996 distribution and connections are extremely short-lived.
1997
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001998tune.lua.forced-yield <number>
1999 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002000 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002001 HAProxy scheduler to process other tasks like accepting connections or
2002 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002003 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002004 lowered. If the Lua code is quite long and its result is absolutely required
2005 to process the data, the <number> can be increased.
2006
Willy Tarreau32f61e22015-03-18 17:54:59 +01002007tune.lua.maxmem
2008 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2009 default it is zero which means unlimited. It is important to set a limit to
2010 ensure that a bug in a script will not result in the system running out of
2011 memory.
2012
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002013tune.lua.session-timeout <timeout>
2014 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002015 preventing infinite loops or spending too much time in Lua. This timeout
2016 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002017 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002018
2019tune.lua.task-timeout <timeout>
2020 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2021 dedicated to the tasks. By default, this timeout isn't set because a task may
2022 remain alive during of the lifetime of HAProxy. For example, a task used to
2023 check servers.
2024
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002025tune.lua.service-timeout <timeout>
2026 This is the execution timeout for the Lua services. This is useful for
2027 preventing infinite loops or spending too much time in Lua. This timeout
2028 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002029 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002030
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002031tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002032 Sets the maximum number of consecutive connections a process may accept in a
2033 row before switching to other work. In single process mode, higher numbers
2034 give better performance at high connection rates. However in multi-process
2035 modes, keeping a bit of fairness between processes generally is better to
2036 increase performance. This value applies individually to each listener, so
2037 that the number of processes a listener is bound to is taken into account.
2038 This value defaults to 64. In multi-process mode, it is divided by twice
2039 the number of processes the listener is bound to. Setting this value to -1
2040 completely disables the limitation. It should normally not be needed to tweak
2041 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002042
2043tune.maxpollevents <number>
2044 Sets the maximum amount of events that can be processed at once in a call to
2045 the polling system. The default value is adapted to the operating system. It
2046 has been noticed that reducing it below 200 tends to slightly decrease
2047 latency at the expense of network bandwidth, and increasing it above 200
2048 tends to trade latency for slightly increased bandwidth.
2049
Willy Tarreau27a674e2009-08-17 07:23:33 +02002050tune.maxrewrite <number>
2051 Sets the reserved buffer space to this size in bytes. The reserved space is
2052 used for header rewriting or appending. The first reads on sockets will never
2053 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2054 bufsize, though that does not make much sense since there are rarely large
2055 numbers of headers to add. Setting it too high prevents processing of large
2056 requests or responses. Setting it too low prevents addition of new headers
2057 to already large requests or to POST requests. It is generally wise to set it
2058 to about 1024. It is automatically readjusted to half of bufsize if it is
2059 larger than that. This means you don't have to worry about it when changing
2060 bufsize.
2061
Willy Tarreauf3045d22015-04-29 16:24:50 +02002062tune.pattern.cache-size <number>
2063 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2064 cache which reminds previous lookups and their results. It is used by ACLs
2065 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2066 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2067 strings. It applies to pattern expressions which means that it will be able
2068 to memorize the result of a lookup among all the patterns specified on a
2069 configuration line (including all those loaded from files). It automatically
2070 invalidates entries which are updated using HTTP actions or on the CLI. The
2071 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002072 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2073 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002074 risk of collision in this cache, which is in the order of the size of the
2075 cache divided by 2^64. Typically, at 10000 requests per second with the
2076 default cache size of 10000 entries, there's 1% chance that a brute force
2077 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2078 This is considered much lower than the risk of a memory corruption caused by
2079 aging components. If this is not acceptable, the cache can be disabled by
2080 setting this parameter to 0.
2081
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002082tune.pipesize <number>
2083 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2084 are the default size for the system. But sometimes when using TCP splicing,
2085 it can improve performance to increase pipe sizes, especially if it is
2086 suspected that pipes are not filled and that many calls to splice() are
2087 performed. This has an impact on the kernel's memory footprint, so this must
2088 not be changed if impacts are not understood.
2089
Olivier Houchard88698d92019-04-16 19:07:22 +02002090tune.pool-high-fd-ratio <number>
2091 This setting sets the max number of file descriptors (in percentage) used by
2092 haproxy globally against the maximum number of file descriptors haproxy can
2093 use before we start killing idle connections when we can't reuse a connection
2094 and we have to create a new one. The default is 25 (one quarter of the file
2095 descriptor will mean that roughly half of the maximum front connections can
2096 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002097 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002098
Willy Tarreau83ca3052020-07-01 18:30:16 +02002099tune.pool-low-fd-ratio <number>
2100 This setting sets the max number of file descriptors (in percentage) used by
2101 haproxy globally against the maximum number of file descriptors haproxy can
2102 use before we stop putting connection into the idle pool for reuse. The
2103 default is 20.
2104
Willy Tarreaue803de22010-01-21 17:43:04 +01002105tune.rcvbuf.client <number>
2106tune.rcvbuf.server <number>
2107 Forces the kernel socket receive buffer size on the client or the server side
2108 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2109 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002110 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002111 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002112 order to save kernel memory by preventing it from buffering too large amounts
2113 of received data. Lower values will significantly increase CPU usage though.
2114
Willy Tarreaub22fc302015-12-14 12:04:35 +01002115tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002116 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002117 socket buffers. One of them is that a read returns more than <recv_enough>
2118 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2119 may be changed by this setting to better deal with workloads involving lots
2120 of short messages such as telnet or SSH sessions.
2121
Olivier Houchard1599b802018-05-24 18:59:04 +02002122tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002123 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002124 tasks. The default value is 200. Increasing it may incur latency when
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002125 dealing with I/Os, making it too small can incur extra overhead. When
2126 experimenting with much larger values, it may be useful to also enable
2127 tune.sched.low-latency to limit the maximum latency to the lowest possible.
2128
2129tune.sched.low-latency { on | off }
2130 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2131 haproxy processes tasks from several classes one class at a time as this is
2132 the most efficient. But when running with large values of tune.runqueue-depth
2133 this can have a measurable effect on request or connection latency. When this
2134 low-latency setting is enabled, tasks of lower priority classes will always
2135 be executed before other ones if they exist. This will permit to lower the
2136 maximum latency experienced by new requests or connections in the middle of
2137 massive traffic, at the expense of a higher impact on this large traffic.
2138 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002139
Willy Tarreaue803de22010-01-21 17:43:04 +01002140tune.sndbuf.client <number>
2141tune.sndbuf.server <number>
2142 Forces the kernel socket send buffer size on the client or the server side to
2143 the specified value in bytes. This value applies to all TCP/HTTP frontends
2144 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002145 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002146 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002147 order to save kernel memory by preventing it from buffering too large amounts
2148 of received data. Lower values will significantly increase CPU usage though.
2149 Another use case is to prevent write timeouts with extremely slow clients due
2150 to the kernel waiting for a large part of the buffer to be read before
2151 notifying haproxy again.
2152
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002153tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002154 Sets the size of the global SSL session cache, in a number of blocks. A block
2155 is large enough to contain an encoded session without peer certificate.
2156 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002157 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +01002158 200 bytes of memory. The default value may be forced at build time, otherwise
Davor Ocelice9ed2812017-12-25 17:49:28 +01002159 defaults to 20000. When the cache is full, the most idle entries are purged
Emeric Brunaf9619d2012-11-28 18:47:52 +01002160 and reassigned. Higher values reduce the occurrence of such a purge, hence
2161 the number of CPU-intensive SSL handshakes by ensuring that all users keep
2162 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01002163 and are shared between all processes if "nbproc" is greater than 1. Setting
2164 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002165
Emeric Brun8dc60392014-05-09 13:52:00 +02002166tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002167 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002168 should normally not be used since it will force many renegotiations due to
2169 clients hitting a random process. But it may be required on some operating
2170 systems where none of the SSL cache synchronization method may be used. In
2171 this case, adding a first layer of hash-based load balancing before the SSL
2172 layer might limit the impact of the lack of session sharing.
2173
William Lallemand7d42ef52020-07-06 11:41:30 +02002174tune.ssl.keylog { on | off }
2175 This option activates the logging of the TLS keys. It should be used with
2176 care as it will consume more memory per SSL session and could decrease
2177 performances. This is disabled by default.
2178
2179 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2180 required to decipher traffic with wireshark.
2181
2182 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2183
2184 The SSLKEYLOG is a series of lines which are formatted this way:
2185
2186 <Label> <space> <ClientRandom> <space> <Secret>
2187
2188 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2189 fetch, the secret and the Label could be find in the array below. You need
2190 to generate a SSLKEYLOGFILE with all the labels in this array.
2191
2192 The following sample fetches are hexadecimal strings and does not need to be
2193 converted.
2194
2195 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2196 --------------------------------|-----------------------------------------
2197 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2198 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2199 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2200 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2201 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002202 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2203 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002204
2205 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2206
2207 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2208 only need this line:
2209
2210 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2211
Emeric Brun4f65bff2012-11-16 15:11:00 +01002212tune.ssl.lifetime <timeout>
2213 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002214 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002215 does not guarantee that sessions will last that long, because if the cache is
2216 full, the longest idle sessions will be purged despite their configured
2217 lifetime. The real usefulness of this setting is to prevent sessions from
2218 being used for too long.
2219
Willy Tarreaubfd59462013-02-21 07:46:09 +01002220tune.ssl.maxrecord <number>
2221 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2222 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2223 data only once it has received a full record. With large records, it means
2224 that clients might have to download up to 16kB of data before starting to
2225 process them. Limiting the value can improve page load times on browsers
2226 located over high latency or low bandwidth networks. It is suggested to find
2227 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2228 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2229 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2230 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002231 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002232 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002233
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002234tune.ssl.default-dh-param <number>
2235 Sets the maximum size of the Diffie-Hellman parameters used for generating
2236 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2237 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2238 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002239 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002240 allowed. Higher values will increase the CPU load, and values greater than
2241 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002242 used if static Diffie-Hellman parameters are supplied either directly
2243 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002244
Christopher Faulet31af49d2015-06-09 17:29:50 +02002245tune.ssl.ssl-ctx-cache-size <number>
2246 Sets the size of the cache used to store generated certificates to <number>
2247 entries. This is a LRU cache. Because generating a SSL certificate
2248 dynamically is expensive, they are cached. The default cache size is set to
2249 1000 entries.
2250
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002251tune.ssl.capture-cipherlist-size <number>
2252 Sets the maximum size of the buffer used for capturing client-hello cipher
2253 list. If the value is 0 (default value) the capture is disabled, otherwise
2254 a buffer is allocated for each SSL/TLS connection.
2255
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002256tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002257tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002258tune.vars.reqres-max-size <size>
2259tune.vars.sess-max-size <size>
2260tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002261 These five tunes help to manage the maximum amount of memory used by the
2262 variables system. "global" limits the overall amount of memory available for
2263 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2264 memory for the session scope, "txn" for the transaction scope, and "reqres"
2265 limits the memory for each request or response processing.
2266 Memory accounting is hierarchical, meaning more coarse grained limits include
2267 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2268 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002269
Daniel Schneller0b547052016-03-21 20:46:57 +01002270 For example, when "tune.vars.sess-max-size" is limited to 100,
2271 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2272 100 either. If we create a variable "txn.var" that contains 100 bytes,
2273 all available space is consumed.
2274 Notice that exceeding the limits at runtime will not result in an error
2275 message, but values might be cut off or corrupted. So make sure to accurately
2276 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002277
William Lallemanda509e4c2012-11-07 16:54:34 +01002278tune.zlib.memlevel <number>
2279 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002280 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002281 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002282 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002283 between 1 and 9. The default value is 8.
2284
2285tune.zlib.windowsize <number>
2286 Sets the window size (the size of the history buffer) as a parameter of the
2287 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002288 in better compression at the expense of memory usage. Can be a value between
2289 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002290
Willy Tarreauc57f0e22009-05-10 13:12:33 +020022913.3. Debugging
2292--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002293
Willy Tarreau1b857852020-02-25 11:27:22 +01002294debug (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02002295 Enables debug mode which dumps to stdout all exchanges, and disables forking
2296 into background. It is the equivalent of the command-line argument "-d". It
2297 should never be used in a production configuration since it may prevent full
2298 system startup.
2299
2300quiet
2301 Do not display any message during startup. It is equivalent to the command-
2302 line argument "-q".
2303
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002304zero-warning
2305 When this option is set, haproxy will refuse to start if any warning was
2306 emitted while processing the configuration. It is highly recommended to set
2307 this option on configurations that are not changed often, as it helps detect
2308 subtle mistakes and keep the configuration clean and forward-compatible. Note
2309 that "haproxy -c" will also report errors in such a case. This option is
2310 equivalent to command line argument "-dW".
2311
Emeric Brunf099e792010-09-27 12:05:28 +02002312
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010023133.4. Userlists
2314--------------
2315It is possible to control access to frontend/backend/listen sections or to
2316http stats by allowing only authenticated and authorized users. To do this,
2317it is required to create at least one userlist and to define users.
2318
2319userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002320 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002321 used to store authentication & authorization data for independent customers.
2322
2323group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002324 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002325 attach users to this group by using a comma separated list of names
2326 proceeded by "users" keyword.
2327
Cyril Bontéf0c60612010-02-06 14:44:47 +01002328user <username> [password|insecure-password <password>]
2329 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002330 Adds user <username> to the current userlist. Both secure (encrypted) and
2331 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002332 evaluated using the crypt(3) function, so depending on the system's
2333 capabilities, different algorithms are supported. For example, modern Glibc
2334 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2335 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002336
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002337 Attention: Be aware that using encrypted passwords might cause significantly
2338 increased CPU usage, depending on the number of requests, and the algorithm
2339 used. For any of the hashed variants, the password for each request must
2340 be processed through the chosen algorithm, before it can be compared to the
2341 value specified in the config file. Most current algorithms are deliberately
2342 designed to be expensive to compute to achieve resistance against brute
2343 force attacks. They do not simply salt/hash the clear text password once,
2344 but thousands of times. This can quickly become a major factor in haproxy's
2345 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002346
2347 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002348 userlist L1
2349 group G1 users tiger,scott
2350 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002351
Cyril Bontéf0c60612010-02-06 14:44:47 +01002352 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2353 user scott insecure-password elgato
2354 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002355
Cyril Bontéf0c60612010-02-06 14:44:47 +01002356 userlist L2
2357 group G1
2358 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002359
Cyril Bontéf0c60612010-02-06 14:44:47 +01002360 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2361 user scott insecure-password elgato groups G1,G2
2362 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002363
2364 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002365
Emeric Brunf099e792010-09-27 12:05:28 +02002366
23673.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002368----------
Emeric Brun94900952015-06-11 18:25:54 +02002369It is possible to propagate entries of any data-types in stick-tables between
2370several haproxy instances over TCP connections in a multi-master fashion. Each
2371instance pushes its local updates and insertions to remote peers. The pushed
2372values overwrite remote ones without aggregation. Interrupted exchanges are
2373automatically detected and recovered from the last known point.
2374In addition, during a soft restart, the old process connects to the new one
2375using such a TCP connection to push all its entries before the new process
2376tries to connect to other peers. That ensures very fast replication during a
2377reload, it typically takes a fraction of a second even for large tables.
2378Note that Server IDs are used to identify servers remotely, so it is important
2379that configurations look similar or at least that the same IDs are forced on
2380each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002381
2382peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002383 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002384 which is referenced by one or more stick-tables.
2385
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002386bind [<address>]:<port_range> [, ...] [param*]
2387 Defines the binding parameters of the local peer of this "peers" section.
2388 Such lines are not supported with "peer" line in the same "peers" section.
2389
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002390disabled
2391 Disables a peers section. It disables both listening and any synchronization
2392 related to this section. This is provided to disable synchronization of stick
2393 tables without having to comment out all "peers" references.
2394
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002395default-bind [param*]
2396 Defines the binding parameters for the local peer, excepted its address.
2397
2398default-server [param*]
2399 Change default options for a server in a "peers" section.
2400
2401 Arguments:
2402 <param*> is a list of parameters for this server. The "default-server"
2403 keyword accepts an important number of options and has a complete
2404 section dedicated to it. Please refer to section 5 for more
2405 details.
2406
2407
2408 See also: "server" and section 5 about server options
2409
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002410enable
2411 This re-enables a disabled peers section which was previously disabled.
2412
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002413log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
2414 <facility> [<level> [<minlevel>]]
2415 "peers" sections support the same "log" keyword as for the proxies to
2416 log information about the "peers" listener. See "log" option for proxies for
2417 more details.
2418
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002419peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002420 Defines a peer inside a peers section.
2421 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002422 using "-L" command line option or "localpeer" global configuration setting),
2423 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2424 Otherwise, <ip>:<port> defines where to connect to in order to join the
2425 remote peer, and <peername> is used at the protocol level to identify and
2426 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002427
2428 During a soft restart, local peer <ip>:<port> is used by the old instance to
2429 connect the new one and initiate a complete replication (teaching process).
2430
2431 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002432 peers and to only rely on the "-L" command line argument or the "localpeer"
2433 global configuration setting to change the local peer name. This makes it
2434 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002435
William Lallemandb2f07452015-05-12 14:27:13 +02002436 You may want to reference some environment variables in the address
2437 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002438
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002439 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2440 "server" keyword explanation below).
2441
2442server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002443 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002444 with a support for all "server" parameters found in 5.2 paragraph.
2445 If the underlying peer is local, <ip>:<port> parameters must not be present.
2446 These parameters must be provided on a "bind" line (see "bind" keyword
2447 of this "peers" section).
2448 Some of these parameters are irrelevant for "peers" sections.
2449
2450
Cyril Bontédc4d9032012-04-08 21:57:39 +02002451 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002452 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002453 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002454 peer haproxy1 192.168.0.1:1024
2455 peer haproxy2 192.168.0.2:1024
2456 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002457
2458 backend mybackend
2459 mode tcp
2460 balance roundrobin
2461 stick-table type ip size 20k peers mypeers
2462 stick on src
2463
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002464 server srv1 192.168.0.30:80
2465 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002466
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002467 Example:
2468 peers mypeers
2469 bind 127.0.0.11:10001 ssl crt mycerts/pem
2470 default-server ssl verify none
2471 server hostA 127.0.0.10:10000
2472 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002473
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002474
2475table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2476 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2477
2478 Configure a stickiness table for the current section. This line is parsed
2479 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002480 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002481 mandatory first parameter to designate the stick-table. Contrary to others
2482 sections, there may be several "table" lines in "peers" sections (see also
2483 "stick-table" keyword).
2484
2485 Also be aware of the fact that "peers" sections have their own stick-table
2486 namespaces to avoid collisions between stick-table names identical in
2487 different "peers" section. This is internally handled prepending the "peers"
2488 sections names to the name of the stick-tables followed by a '/' character.
2489 If somewhere else in the configuration file you have to refer to such
2490 stick-tables declared in "peers" sections you must use the prefixed version
2491 of the stick-table name as follows:
2492
2493 peers mypeers
2494 peer A ...
2495 peer B ...
2496 table t1 ...
2497
2498 frontend fe1
2499 tcp-request content track-sc0 src table mypeers/t1
2500
2501 This is also this prefixed version of the stick-table names which must be
2502 used to refer to stick-tables through the CLI.
2503
2504 About "peers" protocol, as only "peers" belonging to the same section may
2505 communicate with each others, there is no need to do such a distinction.
2506 Several "peers" sections may declare stick-tables with the same name.
2507 This is shorter version of the stick-table name which is sent over the network.
2508 There is only a '/' character as prefix to avoid stick-table name collisions between
2509 stick-tables declared as backends and stick-table declared in "peers" sections
2510 as follows in this weird but supported configuration:
2511
2512 peers mypeers
2513 peer A ...
2514 peer B ...
2515 table t1 type string size 10m store gpc0
2516
2517 backend t1
2518 stick-table type string size 10m store gpc0 peers mypeers
2519
Daniel Corbett67a82712020-07-06 23:01:19 -04002520 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002521 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2522 level the former table is named "/t1", the latter is again named "t1".
2523
Simon Horman51a1cf62015-02-03 13:00:44 +090025243.6. Mailers
2525------------
2526It is possible to send email alerts when the state of servers changes.
2527If configured email alerts are sent to each mailer that is configured
2528in a mailers section. Email is sent to mailers using SMTP.
2529
Pieter Baauw386a1272015-08-16 15:26:24 +02002530mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002531 Creates a new mailer list with the name <mailersect>. It is an
2532 independent section which is referenced by one or more proxies.
2533
2534mailer <mailername> <ip>:<port>
2535 Defines a mailer inside a mailers section.
2536
2537 Example:
2538 mailers mymailers
2539 mailer smtp1 192.168.0.1:587
2540 mailer smtp2 192.168.0.2:587
2541
2542 backend mybackend
2543 mode tcp
2544 balance roundrobin
2545
2546 email-alert mailers mymailers
2547 email-alert from test1@horms.org
2548 email-alert to test2@horms.org
2549
2550 server srv1 192.168.0.30:80
2551 server srv2 192.168.0.31:80
2552
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002553timeout mail <time>
2554 Defines the time available for a mail/connection to be made and send to
2555 the mail-server. If not defined the default value is 10 seconds. To allow
2556 for at least two SYN-ACK packets to be send during initial TCP handshake it
2557 is advised to keep this value above 4 seconds.
2558
2559 Example:
2560 mailers mymailers
2561 timeout mail 20s
2562 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002563
William Lallemandc9515522019-06-12 16:32:11 +020025643.7. Programs
2565-------------
2566In master-worker mode, it is possible to launch external binaries with the
2567master, these processes are called programs. These programs are launched and
2568managed the same way as the workers.
2569
2570During a reload of HAProxy, those processes are dealing with the same
2571sequence as a worker:
2572
2573 - the master is re-executed
2574 - the master sends a SIGUSR1 signal to the program
2575 - if "option start-on-reload" is not disabled, the master launches a new
2576 instance of the program
2577
2578During a stop, or restart, a SIGTERM is sent to the programs.
2579
2580program <name>
2581 This is a new program section, this section will create an instance <name>
2582 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2583 the management guide).
2584
2585command <command> [arguments*]
2586 Define the command to start with optional arguments. The command is looked
2587 up in the current PATH if it does not include an absolute path. This is a
2588 mandatory option of the program section. Arguments containing spaces must
2589 be enclosed in quotes or double quotes or be prefixed by a backslash.
2590
Andrew Heberle97236962019-07-12 11:50:26 +08002591user <user name>
2592 Changes the executed command user ID to the <user name> from /etc/passwd.
2593 See also "group".
2594
2595group <group name>
2596 Changes the executed command group ID to the <group name> from /etc/group.
2597 See also "user".
2598
William Lallemandc9515522019-06-12 16:32:11 +02002599option start-on-reload
2600no option start-on-reload
2601 Start (or not) a new instance of the program upon a reload of the master.
2602 The default is to start a new instance. This option may only be used in a
2603 program section.
2604
2605
Christopher Faulet76edc0f2020-01-13 15:52:01 +010026063.8. HTTP-errors
2607----------------
2608
2609It is possible to globally declare several groups of HTTP errors, to be
2610imported afterwards in any proxy section. Same group may be referenced at
2611several places and can be fully or partially imported.
2612
2613http-errors <name>
2614 Create a new http-errors group with the name <name>. It is an independent
2615 section that may be referenced by one or more proxies using its name.
2616
2617errorfile <code> <file>
2618 Associate a file contents to an HTTP error code
2619
2620 Arguments :
2621 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002622 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
2623 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002624
2625 <file> designates a file containing the full HTTP response. It is
2626 recommended to follow the common practice of appending ".http" to
2627 the filename so that people do not confuse the response with HTML
2628 error pages, and to use absolute paths, since files are read
2629 before any chroot is performed.
2630
2631 Please referrers to "errorfile" keyword in section 4 for details.
2632
2633 Example:
2634 http-errors website-1
2635 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2636 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
2637 errorfile 408 /dev/null # work around Chrome pre-connect bug
2638
2639 http-errors website-2
2640 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
2641 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
2642 errorfile 408 /dev/null # work around Chrome pre-connect bug
2643
Emeric Brun99c453d2020-05-25 15:01:04 +020026443.9. Rings
2645----------
2646
2647It is possible to globally declare ring-buffers, to be used as target for log
2648servers or traces.
2649
2650ring <ringname>
2651 Creates a new ring-buffer with name <ringname>.
2652
2653description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04002654 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02002655 appear on CLI. By default, <name> is reused to fill this field.
2656
2657format <format>
2658 Format used to store events into the ring buffer.
2659
2660 Arguments:
2661 <format> is the log format used when generating syslog messages. It may be
2662 one of the following :
2663
2664 iso A message containing only the ISO date, followed by the text.
2665 The PID, process name and system name are omitted. This is
2666 designed to be used with a local log server.
2667
2668 raw A message containing only the text. The level, PID, date, time,
2669 process name and system name are omitted. This is designed to be
2670 used in containers or during development, where the severity
2671 only depends on the file descriptor used (stdout/stderr). This
2672 is the default.
2673
2674 rfc3164 The RFC3164 syslog message format. This is the default.
2675 (https://tools.ietf.org/html/rfc3164)
2676
2677 rfc5424 The RFC5424 syslog message format.
2678 (https://tools.ietf.org/html/rfc5424)
2679
2680 short A message containing only a level between angle brackets such as
2681 '<3>', followed by the text. The PID, date, time, process name
2682 and system name are omitted. This is designed to be used with a
2683 local log server. This format is compatible with what the systemd
2684 logger consumes.
2685
Emeric Brun54648852020-07-06 15:54:06 +02002686 priority A message containing only a level plus syslog facility between angle
2687 brackets such as '<63>', followed by the text. The PID, date, time,
2688 process name and system name are omitted. This is designed to be used
2689 with a local log server.
2690
Emeric Brun99c453d2020-05-25 15:01:04 +02002691 timed A message containing only a level between angle brackets such as
2692 '<3>', followed by ISO date and by the text. The PID, process
2693 name and system name are omitted. This is designed to be
2694 used with a local log server.
2695
2696maxlen <length>
2697 The maximum length of an event message stored into the ring,
2698 including formatted header. If an event message is longer than
2699 <length>, it will be truncated to this length.
2700
Emeric Brun494c5052020-05-28 11:13:15 +02002701server <name> <address> [param*]
2702 Used to configure a syslog tcp server to forward messages from ring buffer.
2703 This supports for all "server" parameters found in 5.2 paragraph. Some of
2704 these parameters are irrelevant for "ring" sections. Important point: there
2705 is little reason to add more than one server to a ring, because all servers
2706 will receive the exact same copy of the ring contents, and as such the ring
2707 will progress at the speed of the slowest server. If one server does not
2708 respond, it will prevent old messages from being purged and may block new
2709 messages from being inserted into the ring. The proper way to send messages
2710 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02002711 attach multiple servers to the same ring. Note that specific server directive
2712 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02002713
Emeric Brun99c453d2020-05-25 15:01:04 +02002714size <size>
2715 This is the optional size in bytes for the ring-buffer. Default value is
2716 set to BUFSIZE.
2717
Emeric Brun494c5052020-05-28 11:13:15 +02002718timeout connect <timeout>
2719 Set the maximum time to wait for a connection attempt to a server to succeed.
2720
2721 Arguments :
2722 <timeout> is the timeout value specified in milliseconds by default, but
2723 can be in any other unit if the number is suffixed by the unit,
2724 as explained at the top of this document.
2725
2726timeout server <timeout>
2727 Set the maximum time for pending data staying into output buffer.
2728
2729 Arguments :
2730 <timeout> is the timeout value specified in milliseconds by default, but
2731 can be in any other unit if the number is suffixed by the unit,
2732 as explained at the top of this document.
2733
Emeric Brun99c453d2020-05-25 15:01:04 +02002734 Example:
2735 global
2736 log ring@myring local7
2737
2738 ring myring
2739 description "My local buffer"
2740 format rfc3164
2741 maxlen 1200
2742 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02002743 timeout connect 5s
2744 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02002745 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02002746
Emeric Brun12941c82020-07-07 14:19:42 +020027473.10. Log forwarding
2748-------------------
2749
2750It is possible to declare one or multiple log forwarding section,
2751haproxy will forward all received log messages to a log servers list.
2752
2753log-forward <name>
2754 Creates a new log forwarder proxy identified as <name>.
2755
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02002756dgram-bind <addr> [param*]
2757 Used to configure a UDP log listener to receive messages to forward. Only UDP
Willy Tarreau26ff5da2020-09-16 15:22:19 +02002758 listeners are allowed. Addresses must be in IPv4 or IPv6 form,followed by a
2759 port. This supports for some of the "bind" parameters found in 5.1 paragraph
2760 among which "interface", "namespace" or "transparent", the other ones being
2761 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02002762
2763log global
2764log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
2765 <facility> [<level> [<minlevel>]]
2766 Used to configure target log servers. See more details on proxies
2767 documentation.
2768 If no format specified, haproxy tries to keep the incoming log format.
2769 Configured facility is ignored, except if incoming message does not
2770 present a facility but one is mandatory on the outgoing format.
2771 If there is no timestamp available in the input format, but the field
2772 exists in output format, haproxy will use the local date.
2773
2774 Example:
2775 global
2776 log stderr format iso local7
2777
2778 ring myring
2779 description "My local buffer"
2780 format rfc5424
2781 maxlen 1200
2782 size 32764
2783 timeout connect 5s
2784 timeout server 10s
2785 # syslog tcp server
2786 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
2787
2788 log-forward sylog-loadb
2789 bind udp4@127.0.0.1:1514
2790 # all messages on stderr
2791 log global
2792 # all messages on local tcp syslog server
2793 log ring@myring local0
2794 # load balance messages on 4 udp syslog servers
2795 log 127.0.0.1:10001 sample 1:4 local0
2796 log 127.0.0.1:10002 sample 2:4 local0
2797 log 127.0.0.1:10003 sample 3:4 local0
2798 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002799
Willy Tarreauc57f0e22009-05-10 13:12:33 +020028004. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02002801----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002802
Willy Tarreau6a06a402007-07-15 20:15:28 +02002803Proxy configuration can be located in a set of sections :
William Lallemand6e62fb62015-04-28 16:55:23 +02002804 - defaults [<name>]
Willy Tarreau6a06a402007-07-15 20:15:28 +02002805 - frontend <name>
2806 - backend <name>
2807 - listen <name>
2808
2809A "defaults" section sets default parameters for all other sections following
2810its declaration. Those default parameters are reset by the next "defaults"
2811section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01002812section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002813
2814A "frontend" section describes a set of listening sockets accepting client
2815connections.
2816
2817A "backend" section describes a set of servers to which the proxy will connect
2818to forward incoming connections.
2819
2820A "listen" section defines a complete proxy with its frontend and backend
2821parts combined in one section. It is generally useful for TCP-only traffic.
2822
Willy Tarreau0ba27502007-12-24 16:55:16 +01002823All proxy names must be formed from upper and lower case letters, digits,
2824'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
2825case-sensitive, which means that "www" and "WWW" are two different proxies.
2826
2827Historically, all proxy names could overlap, it just caused troubles in the
2828logs. Since the introduction of content switching, it is mandatory that two
2829proxies with overlapping capabilities (frontend/backend) have different names.
2830However, it is still permitted that a frontend and a backend share the same
2831name, as this configuration seems to be commonly encountered.
2832
2833Right now, two major proxy modes are supported : "tcp", also known as layer 4,
2834and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002835bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01002836protocol, and can interact with it by allowing, blocking, switching, adding,
2837modifying, or removing arbitrary contents in requests or responses, based on
2838arbitrary criteria.
2839
Willy Tarreau70dffda2014-01-30 03:07:23 +01002840In HTTP mode, the processing applied to requests and responses flowing over
2841a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01002842the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01002843
2844 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
2845 requests and responses are processed, and connections remain open but idle
2846 between responses and new requests.
2847
Willy Tarreau70dffda2014-01-30 03:07:23 +01002848 - SCL: server close ("option http-server-close") : the server-facing
2849 connection is closed after the end of the response is received, but the
2850 client-facing connection remains open.
2851
Christopher Faulet315b39c2018-09-21 16:26:19 +02002852 - CLO: close ("option httpclose"): the connection is closed after the end of
2853 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002854
2855The effective mode that will be applied to a connection passing through a
2856frontend and a backend can be determined by both proxy modes according to the
2857following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02002858weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002859
Christopher Faulet315b39c2018-09-21 16:26:19 +02002860 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01002861
Christopher Faulet315b39c2018-09-21 16:26:19 +02002862 | KAL | SCL | CLO
2863 ----+-----+-----+----
2864 KAL | KAL | SCL | CLO
2865 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02002866 mode SCL | SCL | SCL | CLO
2867 ----+-----+-----+----
2868 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01002869
Willy Tarreau0ba27502007-12-24 16:55:16 +01002870
Willy Tarreau70dffda2014-01-30 03:07:23 +01002871
Willy Tarreauc57f0e22009-05-10 13:12:33 +020028724.1. Proxy keywords matrix
2873--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002874
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002875The following list of keywords is supported. Most of them may only be used in a
2876limited set of section types. Some of them are marked as "deprecated" because
2877they are inherited from an old syntax which may be confusing or functionally
2878limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01002879marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002880option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02002881and must be disabled for a specific instance. Such options may also be prefixed
2882with "default" in order to restore default settings regardless of what has been
2883specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002884
Willy Tarreau6a06a402007-07-15 20:15:28 +02002885
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002886 keyword defaults frontend listen backend
2887------------------------------------+----------+----------+---------+---------
2888acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002889backlog X X X -
2890balance X - X X
2891bind - X X -
2892bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002893capture cookie - X X -
2894capture request header - X X -
2895capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09002896clitcpka-cnt X X X -
2897clitcpka-idle X X X -
2898clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02002899compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002900cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02002901declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002902default-server X - X X
2903default_backend X X X -
2904description - X X X
2905disabled X X X X
2906dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002907email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09002908email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002909email-alert mailers X X X X
2910email-alert myhostname X X X X
2911email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002912enabled X X X X
2913errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002914errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002915errorloc X X X X
2916errorloc302 X X X X
2917-- keyword -------------------------- defaults - frontend - listen -- backend -
2918errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002919force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02002920filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002921fullconn X - X X
2922grace X X X X
2923hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01002924http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02002925http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002926http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002927http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002928http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02002929http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02002930http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002931http-check set-var X - X X
2932http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02002933http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002934http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02002935http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02002936http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02002937http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002938id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002939ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02002940load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02002941log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01002942log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02002943log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01002944log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02002945max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002946maxconn X X X -
2947mode X X X X
2948monitor fail - X X -
2949monitor-net X X X -
2950monitor-uri X X X -
2951option abortonclose (*) X - X X
2952option accept-invalid-http-request (*) X X X -
2953option accept-invalid-http-response (*) X - X X
2954option allbackups (*) X - X X
2955option checkcache (*) X - X X
2956option clitcpka (*) X X X -
2957option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02002958option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002959option dontlog-normal (*) X X X -
2960option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002961-- keyword -------------------------- defaults - frontend - listen -- backend -
2962option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02002963option h1-case-adjust-bogus-client (*) X X X -
2964option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02002965option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02002966option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01002967option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02002968option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02002969option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002970option http-server-close (*) X X X X
2971option http-use-proxy-header (*) X X X -
2972option httpchk X - X X
2973option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01002974option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002975option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002976option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02002977option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09002978option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002979option log-health-checks (*) X - X X
2980option log-separate-errors (*) X X X -
2981option logasap (*) X X X -
2982option mysql-check X - X X
2983option nolinger (*) X X X X
2984option originalto X X X X
2985option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02002986option pgsql-check X - X X
2987option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002988option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02002989option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002990option smtpchk X - X X
2991option socket-stats (*) X X X -
2992option splice-auto (*) X X X X
2993option splice-request (*) X X X X
2994option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01002995option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002996option srvtcpka (*) X - X X
2997option ssl-hello-chk X - X X
2998-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01002999option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003000option tcp-smart-accept (*) X X X -
3001option tcp-smart-connect (*) X - X X
3002option tcpka X X X X
3003option tcplog X X X X
3004option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003005external-check command X - X X
3006external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003007persist rdp-cookie X - X X
3008rate-limit sessions X X X -
3009redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003010-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003011retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003012retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003013server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003014server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003015server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003016source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003017srvtcpka-cnt X - X X
3018srvtcpka-idle X - X X
3019srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003020stats admin - X X X
3021stats auth X X X X
3022stats enable X X X X
3023stats hide-version X X X X
3024stats http-request - X X X
3025stats realm X X X X
3026stats refresh X X X X
3027stats scope X X X X
3028stats show-desc X X X X
3029stats show-legends X X X X
3030stats show-node X X X X
3031stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003032-- keyword -------------------------- defaults - frontend - listen -- backend -
3033stick match - - X X
3034stick on - - X X
3035stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003036stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003037stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003038tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003039tcp-check connect X - X X
3040tcp-check expect X - X X
3041tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003042tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003043tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003044tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003045tcp-check set-var X - X X
3046tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003047tcp-request connection - X X -
3048tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003049tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003050tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003051tcp-response content - - X X
3052tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003053timeout check X - X X
3054timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003055timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003056timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003057timeout http-keep-alive X X X X
3058timeout http-request X X X X
3059timeout queue X - X X
3060timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003061timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003062timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003063timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003064transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003065unique-id-format X X X -
3066unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003067use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003068use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003069use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003070------------------------------------+----------+----------+---------+---------
3071 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003072
Willy Tarreau0ba27502007-12-24 16:55:16 +01003073
Willy Tarreauc57f0e22009-05-10 13:12:33 +020030744.2. Alphabetically sorted keywords reference
3075---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003076
3077This section provides a description of each keyword and its usage.
3078
3079
3080acl <aclname> <criterion> [flags] [operator] <value> ...
3081 Declare or complete an access list.
3082 May be used in sections : defaults | frontend | listen | backend
3083 no | yes | yes | yes
3084 Example:
3085 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3086 acl invalid_src src_port 0:1023
3087 acl local_dst hdr(host) -i localhost
3088
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003089 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003090
3091
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003092backlog <conns>
3093 Give hints to the system about the approximate listen backlog desired size
3094 May be used in sections : defaults | frontend | listen | backend
3095 yes | yes | yes | no
3096 Arguments :
3097 <conns> is the number of pending connections. Depending on the operating
3098 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003099 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003100
3101 In order to protect against SYN flood attacks, one solution is to increase
3102 the system's SYN backlog size. Depending on the system, sometimes it is just
3103 tunable via a system parameter, sometimes it is not adjustable at all, and
3104 sometimes the system relies on hints given by the application at the time of
3105 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3106 to the listen() syscall. On systems which can make use of this value, it can
3107 sometimes be useful to be able to specify a different value, hence this
3108 backlog parameter.
3109
3110 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3111 used as a hint and the system accepts up to the smallest greater power of
3112 two, and never more than some limits (usually 32768).
3113
3114 See also : "maxconn" and the target operating system's tuning guide.
3115
3116
Willy Tarreau0ba27502007-12-24 16:55:16 +01003117balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003118balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003119 Define the load balancing algorithm to be used in a backend.
3120 May be used in sections : defaults | frontend | listen | backend
3121 yes | no | yes | yes
3122 Arguments :
3123 <algorithm> is the algorithm used to select a server when doing load
3124 balancing. This only applies when no persistence information
3125 is available, or when a connection is redispatched to another
3126 server. <algorithm> may be one of the following :
3127
3128 roundrobin Each server is used in turns, according to their weights.
3129 This is the smoothest and fairest algorithm when the server's
3130 processing time remains equally distributed. This algorithm
3131 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003132 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003133 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003134 large farms, when a server becomes up after having been down
3135 for a very short time, it may sometimes take a few hundreds
3136 requests for it to be re-integrated into the farm and start
3137 receiving traffic. This is normal, though very rare. It is
3138 indicated here in case you would have the chance to observe
3139 it, so that you don't worry.
3140
3141 static-rr Each server is used in turns, according to their weights.
3142 This algorithm is as similar to roundrobin except that it is
3143 static, which means that changing a server's weight on the
3144 fly will have no effect. On the other hand, it has no design
3145 limitation on the number of servers, and when a server goes
3146 up, it is always immediately reintroduced into the farm, once
3147 the full map is recomputed. It also uses slightly less CPU to
3148 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003149
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003150 leastconn The server with the lowest number of connections receives the
3151 connection. Round-robin is performed within groups of servers
3152 of the same load to ensure that all servers will be used. Use
3153 of this algorithm is recommended where very long sessions are
3154 expected, such as LDAP, SQL, TSE, etc... but is not very well
3155 suited for protocols using short sessions such as HTTP. This
3156 algorithm is dynamic, which means that server weights may be
3157 adjusted on the fly for slow starts for instance.
3158
Willy Tarreauf09c6602012-02-13 17:12:08 +01003159 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003160 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003161 identifier to the highest (see server parameter "id"), which
3162 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003163 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003164 not make sense to use this algorithm without setting maxconn.
3165 The purpose of this algorithm is to always use the smallest
3166 number of servers so that extra servers can be powered off
3167 during non-intensive hours. This algorithm ignores the server
3168 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003169 or IMAP than HTTP, though it can be useful there too. In
3170 order to use this algorithm efficiently, it is recommended
3171 that a cloud controller regularly checks server usage to turn
3172 them off when unused, and regularly checks backend queue to
3173 turn new servers on when the queue inflates. Alternatively,
3174 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003175
Willy Tarreau0ba27502007-12-24 16:55:16 +01003176 source The source IP address is hashed and divided by the total
3177 weight of the running servers to designate which server will
3178 receive the request. This ensures that the same client IP
3179 address will always reach the same server as long as no
3180 server goes down or up. If the hash result changes due to the
3181 number of running servers changing, many clients will be
3182 directed to a different server. This algorithm is generally
3183 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003184 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003185 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003186 static by default, which means that changing a server's
3187 weight on the fly will have no effect, but this can be
3188 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003189
Oskar Stolc8dc41842012-05-19 10:19:54 +01003190 uri This algorithm hashes either the left part of the URI (before
3191 the question mark) or the whole URI (if the "whole" parameter
3192 is present) and divides the hash value by the total weight of
3193 the running servers. The result designates which server will
3194 receive the request. This ensures that the same URI will
3195 always be directed to the same server as long as no server
3196 goes up or down. This is used with proxy caches and
3197 anti-virus proxies in order to maximize the cache hit rate.
3198 Note that this algorithm may only be used in an HTTP backend.
3199 This algorithm is static by default, which means that
3200 changing a server's weight on the fly will have no effect,
3201 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003202
Oskar Stolc8dc41842012-05-19 10:19:54 +01003203 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003204 "depth", both followed by a positive integer number. These
3205 options may be helpful when it is needed to balance servers
3206 based on the beginning of the URI only. The "len" parameter
3207 indicates that the algorithm should only consider that many
3208 characters at the beginning of the URI to compute the hash.
3209 Note that having "len" set to 1 rarely makes sense since most
3210 URIs start with a leading "/".
3211
3212 The "depth" parameter indicates the maximum directory depth
3213 to be used to compute the hash. One level is counted for each
3214 slash in the request. If both parameters are specified, the
3215 evaluation stops when either is reached.
3216
Willy Tarreau57a37412020-09-23 08:56:29 +02003217 A "path-only" parameter indicates that the hashing key starts
3218 at the first '/' of the path. This can be used to ignore the
3219 authority part of absolute URIs, and to make sure that HTTP/1
3220 and HTTP/2 URIs will provide the same hash.
3221
Willy Tarreau0ba27502007-12-24 16:55:16 +01003222 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003223 the query string of each HTTP GET request.
3224
3225 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003226 request entity will be searched for the parameter argument,
3227 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003228 ('?') in the URL. The message body will only start to be
3229 analyzed once either the advertised amount of data has been
3230 received or the request buffer is full. In the unlikely event
3231 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003232 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003233 be randomly balanced if at all. This keyword used to support
3234 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003235
3236 If the parameter is found followed by an equal sign ('=') and
3237 a value, then the value is hashed and divided by the total
3238 weight of the running servers. The result designates which
3239 server will receive the request.
3240
3241 This is used to track user identifiers in requests and ensure
3242 that a same user ID will always be sent to the same server as
3243 long as no server goes up or down. If no value is found or if
3244 the parameter is not found, then a round robin algorithm is
3245 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003246 backend. This algorithm is static by default, which means
3247 that changing a server's weight on the fly will have no
3248 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003249
Cyril Bontédc4d9032012-04-08 21:57:39 +02003250 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3251 request. Just as with the equivalent ACL 'hdr()' function,
3252 the header name in parenthesis is not case sensitive. If the
3253 header is absent or if it does not contain any value, the
3254 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003255
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003256 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003257 reducing the hash algorithm to the main domain part with some
3258 specific headers such as 'Host'. For instance, in the Host
3259 value "haproxy.1wt.eu", only "1wt" will be considered.
3260
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003261 This algorithm is static by default, which means that
3262 changing a server's weight on the fly will have no effect,
3263 but this can be changed using "hash-type".
3264
Willy Tarreau21c741a2019-01-14 18:14:27 +01003265 random
3266 random(<draws>)
3267 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003268 hashing function. This means that the servers' weights are
3269 respected, dynamic weight changes immediately take effect, as
3270 well as new server additions. Random load balancing can be
3271 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003272 or removed as it may avoid the hammering effect that could
3273 result from roundrobin or leastconn in this situation. The
3274 hash-balance-factor directive can be used to further improve
3275 fairness of the load balancing, especially in situations
3276 where servers show highly variable response times. When an
3277 argument <draws> is present, it must be an integer value one
3278 or greater, indicating the number of draws before selecting
3279 the least loaded of these servers. It was indeed demonstrated
3280 that picking the least loaded of two servers is enough to
3281 significantly improve the fairness of the algorithm, by
3282 always avoiding to pick the most loaded server within a farm
3283 and getting rid of any bias that could be induced by the
3284 unfair distribution of the consistent list. Higher values N
3285 will take away N-1 of the highest loaded servers at the
3286 expense of performance. With very high values, the algorithm
3287 will converge towards the leastconn's result but much slower.
3288 The default value is 2, which generally shows very good
3289 distribution and performance. This algorithm is also known as
3290 the Power of Two Random Choices and is described here :
3291 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003292
Emeric Brun736aa232009-06-30 17:56:00 +02003293 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003294 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003295 The RDP cookie <name> (or "mstshash" if omitted) will be
3296 looked up and hashed for each incoming TCP request. Just as
3297 with the equivalent ACL 'req_rdp_cookie()' function, the name
3298 is not case-sensitive. This mechanism is useful as a degraded
3299 persistence mode, as it makes it possible to always send the
3300 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003301 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003302 used instead.
3303
3304 Note that for this to work, the frontend must ensure that an
3305 RDP cookie is already present in the request buffer. For this
3306 you must use 'tcp-request content accept' rule combined with
3307 a 'req_rdp_cookie_cnt' ACL.
3308
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003309 This algorithm is static by default, which means that
3310 changing a server's weight on the fly will have no effect,
3311 but this can be changed using "hash-type".
3312
Cyril Bontédc4d9032012-04-08 21:57:39 +02003313 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003314
Willy Tarreau0ba27502007-12-24 16:55:16 +01003315 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003316 algorithms. Right now, only "url_param" and "uri" support an
3317 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003318
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003319 The load balancing algorithm of a backend is set to roundrobin when no other
3320 algorithm, mode nor option have been set. The algorithm may only be set once
3321 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003322
Lukas Tribus80512b12018-10-27 20:07:40 +02003323 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003324 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003325 to be routed to different backend servers, breaking the invalid assumptions
3326 NTLM relies on.
3327
Willy Tarreau0ba27502007-12-24 16:55:16 +01003328 Examples :
3329 balance roundrobin
3330 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003331 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003332 balance hdr(User-Agent)
3333 balance hdr(host)
3334 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003335
3336 Note: the following caveats and limitations on using the "check_post"
3337 extension with "url_param" must be considered :
3338
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003339 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003340 to determine if the parameters will be found in the body or entity which
3341 may contain binary data. Therefore another method may be required to
3342 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003343 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003344
3345 - using a <max_wait> value larger than the request buffer size does not
3346 make sense and is useless. The buffer size is set at build time, and
3347 defaults to 16 kB.
3348
3349 - Content-Encoding is not supported, the parameter search will probably
3350 fail; and load balancing will fall back to Round Robin.
3351
3352 - Expect: 100-continue is not supported, load balancing will fall back to
3353 Round Robin.
3354
Lukas Tribus23953682017-04-28 13:24:30 +00003355 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003356 If the entire parameter value is not present in the first chunk, the
3357 selection of server is undefined (actually, defined by how little
3358 actually appeared in the first chunk).
3359
3360 - This feature does not support generation of a 100, 411 or 501 response.
3361
3362 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003363 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003364 white space or control characters are found, indicating the end of what
3365 might be a URL parameter list. This is probably not a concern with SGML
3366 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003367
Willy Tarreau294d0f02015-08-10 19:40:12 +02003368 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003369
3370
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003371bind [<address>]:<port_range> [, ...] [param*]
3372bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003373 Define one or several listening addresses and/or ports in a frontend.
3374 May be used in sections : defaults | frontend | listen | backend
3375 no | yes | yes | no
3376 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003377 <address> is optional and can be a host name, an IPv4 address, an IPv6
3378 address, or '*'. It designates the address the frontend will
3379 listen on. If unset, all IPv4 addresses of the system will be
3380 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003381 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003382 Optionally, an address family prefix may be used before the
3383 address to force the family regardless of the address format,
3384 which can be useful to specify a path to a unix socket with
3385 no slash ('/'). Currently supported prefixes are :
3386 - 'ipv4@' -> address is always IPv4
3387 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003388 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003389 protocol UDP is used. Currently those listeners are
3390 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003391 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003392 is used. Currently those listeners are supported
3393 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003394 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003395 is used. Currently those listeners are supported
3396 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003397 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003398 - 'abns@' -> address is in abstract namespace (Linux only).
3399 Note: since abstract sockets are not "rebindable", they
3400 do not cope well with multi-process mode during
3401 soft-restart, so it is better to avoid them if
3402 nbproc is greater than 1. The effect is that if the
3403 new process fails to start, only one of the old ones
3404 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003405 - 'fd@<n>' -> use file descriptor <n> inherited from the
3406 parent. The fd must be bound and may or may not already
3407 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003408 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3409 connected unix socket or of a socketpair. The bind waits
3410 to receive a FD over the unix socket and uses it as if it
3411 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003412 You may want to reference some environment variables in the
3413 address parameter, see section 2.3 about environment
3414 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003415
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003416 <port_range> is either a unique TCP port, or a port range for which the
3417 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003418 above. The port is mandatory for TCP listeners. Note that in
3419 the case of an IPv6 address, the port is always the number
3420 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003421 - a numerical port (ex: '80')
3422 - a dash-delimited ports range explicitly stating the lower
3423 and upper bounds (ex: '2000-2100') which are included in
3424 the range.
3425
3426 Particular care must be taken against port ranges, because
3427 every <address:port> couple consumes one socket (= a file
3428 descriptor), so it's easy to consume lots of descriptors
3429 with a simple range, and to run out of sockets. Also, each
3430 <address:port> couple must be used only once among all
3431 instances running on a same system. Please note that binding
3432 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003433 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003434 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003435
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003436 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003437 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003438 receive UNIX connections on the socket located at this place.
3439 The path must begin with a slash and by default is absolute.
3440 It can be relative to the prefix defined by "unix-bind" in
3441 the global section. Note that the total length of the prefix
3442 followed by the socket path cannot exceed some system limits
3443 for UNIX sockets, which commonly are set to 107 characters.
3444
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003445 <param*> is a list of parameters common to all sockets declared on the
3446 same line. These numerous parameters depend on OS and build
3447 options and have a complete section dedicated to them. Please
3448 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003449
Willy Tarreau0ba27502007-12-24 16:55:16 +01003450 It is possible to specify a list of address:port combinations delimited by
3451 commas. The frontend will then listen on all of these addresses. There is no
3452 fixed limit to the number of addresses and ports which can be listened on in
3453 a frontend, as well as there is no limit to the number of "bind" statements
3454 in a frontend.
3455
3456 Example :
3457 listen http_proxy
3458 bind :80,:443
3459 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003460 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003461
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003462 listen http_https_proxy
3463 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003464 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003465
Willy Tarreau24709282013-03-10 21:32:12 +01003466 listen http_https_proxy_explicit
3467 bind ipv6@:80
3468 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3469 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3470
Willy Tarreaudad36a32013-03-11 01:20:04 +01003471 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003472 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003473
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003474 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3475 sun_path length is used for the address length. Some other programs
3476 such as socat use the string length only by default. Pass the option
3477 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3478 make it compatible with HAProxy's.
3479
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003480 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003481 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003482
3483
Christopher Fauletff4121f2017-11-22 16:38:49 +01003484bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003485 Limit visibility of an instance to a certain set of processes numbers.
3486 May be used in sections : defaults | frontend | listen | backend
3487 yes | yes | yes | yes
3488 Arguments :
3489 all All process will see this instance. This is the default. It
3490 may be used to override a default value.
3491
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003492 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003493 option may be combined with other numbers.
3494
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003495 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003496 option may be combined with other numbers. Do not use it
3497 with less than 2 processes otherwise some instances might be
3498 missing from all processes.
3499
Christopher Fauletff4121f2017-11-22 16:38:49 +01003500 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003501 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003502 the machine's word size. Ranges can be partially defined. The
3503 higher bound can be omitted. In such case, it is replaced by
3504 the corresponding maximum value. If a proxy is bound to
3505 process numbers greater than the configured global.nbproc, it
3506 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003507 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003508
3509 This keyword limits binding of certain instances to certain processes. This
3510 is useful in order not to have too many processes listening to the same
3511 ports. For instance, on a dual-core machine, it might make sense to set
3512 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3513 and 'even' instances.
3514
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003515 At the moment, it is not possible to reference more than 32 or 64 processes
3516 using this keyword, but this should be more than enough for most setups.
3517 Please note that 'all' really means all processes regardless of the machine's
3518 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003519
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003520 Each "bind" line may further be limited to a subset of the proxy's processes,
3521 please consult the "process" bind keyword in section 5.1.
3522
Willy Tarreaub369a042014-09-16 13:21:03 +02003523 When a frontend has no explicit "bind-process" line, it tries to bind to all
3524 the processes referenced by its "bind" lines. That means that frontends can
3525 easily adapt to their listeners' processes.
3526
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003527 If some backends are referenced by frontends bound to other processes, the
3528 backend automatically inherits the frontend's processes.
3529
3530 Example :
3531 listen app_ip1
3532 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003533 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003534
3535 listen app_ip2
3536 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003537 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003538
3539 listen management
3540 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003541 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003542
Willy Tarreau110ecc12012-11-15 17:50:01 +01003543 listen management
3544 bind 10.0.0.4:80
3545 bind-process 1-4
3546
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003547 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003548
3549
Willy Tarreau0ba27502007-12-24 16:55:16 +01003550capture cookie <name> len <length>
3551 Capture and log a cookie in the request and in the response.
3552 May be used in sections : defaults | frontend | listen | backend
3553 no | yes | yes | no
3554 Arguments :
3555 <name> is the beginning of the name of the cookie to capture. In order
3556 to match the exact name, simply suffix the name with an equal
3557 sign ('='). The full name will appear in the logs, which is
3558 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003559 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003560
3561 <length> is the maximum number of characters to report in the logs, which
3562 include the cookie name, the equal sign and the value, all in the
3563 standard "name=value" form. The string will be truncated on the
3564 right if it exceeds <length>.
3565
3566 Only the first cookie is captured. Both the "cookie" request headers and the
3567 "set-cookie" response headers are monitored. This is particularly useful to
3568 check for application bugs causing session crossing or stealing between
3569 users, because generally the user's cookies can only change on a login page.
3570
3571 When the cookie was not presented by the client, the associated log column
3572 will report "-". When a request does not cause a cookie to be assigned by the
3573 server, a "-" is reported in the response column.
3574
3575 The capture is performed in the frontend only because it is necessary that
3576 the log format does not change for a given frontend depending on the
3577 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003578 "capture cookie" statement in a frontend. The maximum capture length is set
3579 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3580 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003581
3582 Example:
3583 capture cookie ASPSESSION len 32
3584
3585 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003586 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003587
3588
3589capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003590 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003591 May be used in sections : defaults | frontend | listen | backend
3592 no | yes | yes | no
3593 Arguments :
3594 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003595 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003596 appear in the requests, with the first letter of each word in
3597 upper case. The header name will not appear in the logs, only the
3598 value is reported, but the position in the logs is respected.
3599
3600 <length> is the maximum number of characters to extract from the value and
3601 report in the logs. The string will be truncated on the right if
3602 it exceeds <length>.
3603
Willy Tarreau4460d032012-11-21 23:37:37 +01003604 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003605 value will be added to the logs between braces ('{}'). If multiple headers
3606 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003607 in the same order they were declared in the configuration. Non-existent
3608 headers will be logged just as an empty string. Common uses for request
3609 header captures include the "Host" field in virtual hosting environments, the
3610 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003611 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003612 environments to find where the request came from.
3613
3614 Note that when capturing headers such as "User-agent", some spaces may be
3615 logged, making the log analysis more difficult. Thus be careful about what
3616 you log if you know your log parser is not smart enough to rely on the
3617 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003618
Willy Tarreau0900abb2012-11-22 00:21:46 +01003619 There is no limit to the number of captured request headers nor to their
3620 length, though it is wise to keep them low to limit memory usage per session.
3621 In order to keep log format consistent for a same frontend, header captures
3622 can only be declared in a frontend. It is not possible to specify a capture
3623 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003624
3625 Example:
3626 capture request header Host len 15
3627 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01003628 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01003629
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003630 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003631 about logging.
3632
3633
3634capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003635 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003636 May be used in sections : defaults | frontend | listen | backend
3637 no | yes | yes | no
3638 Arguments :
3639 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003640 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003641 appear in the response, with the first letter of each word in
3642 upper case. The header name will not appear in the logs, only the
3643 value is reported, but the position in the logs is respected.
3644
3645 <length> is the maximum number of characters to extract from the value and
3646 report in the logs. The string will be truncated on the right if
3647 it exceeds <length>.
3648
Willy Tarreau4460d032012-11-21 23:37:37 +01003649 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003650 result will be added to the logs between braces ('{}') after the captured
3651 request headers. If multiple headers are captured, they will be delimited by
3652 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003653 the configuration. Non-existent headers will be logged just as an empty
3654 string. Common uses for response header captures include the "Content-length"
3655 header which indicates how many bytes are expected to be returned, the
3656 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003657
Willy Tarreau0900abb2012-11-22 00:21:46 +01003658 There is no limit to the number of captured response headers nor to their
3659 length, though it is wise to keep them low to limit memory usage per session.
3660 In order to keep log format consistent for a same frontend, header captures
3661 can only be declared in a frontend. It is not possible to specify a capture
3662 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003663
3664 Example:
3665 capture response header Content-length len 9
3666 capture response header Location len 15
3667
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003668 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003669 about logging.
3670
3671
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003672clitcpka-cnt <count>
3673 Sets the maximum number of keepalive probes TCP should send before dropping
3674 the connection on the client side.
3675 May be used in sections : defaults | frontend | listen | backend
3676 yes | yes | yes | no
3677 Arguments :
3678 <count> is the maximum number of keepalive probes.
3679
3680 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
3681 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02003682 The availability of this setting depends on the operating system. It is
3683 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003684
3685 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
3686
3687
3688clitcpka-idle <timeout>
3689 Sets the time the connection needs to remain idle before TCP starts sending
3690 keepalive probes, if enabled the sending of TCP keepalive packets on the
3691 client side.
3692 May be used in sections : defaults | frontend | listen | backend
3693 yes | yes | yes | no
3694 Arguments :
3695 <timeout> is the time the connection needs to remain idle before TCP starts
3696 sending keepalive probes. It is specified in seconds by default,
3697 but can be in any other unit if the number is suffixed by the
3698 unit, as explained at the top of this document.
3699
3700 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
3701 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02003702 The availability of this setting depends on the operating system. It is
3703 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003704
3705 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
3706
3707
3708clitcpka-intvl <timeout>
3709 Sets the time between individual keepalive probes on the client side.
3710 May be used in sections : defaults | frontend | listen | backend
3711 yes | yes | yes | no
3712 Arguments :
3713 <timeout> is the time between individual keepalive probes. It is specified
3714 in seconds by default, but can be in any other unit if the number
3715 is suffixed by the unit, as explained at the top of this
3716 document.
3717
3718 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
3719 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02003720 The availability of this setting depends on the operating system. It is
3721 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003722
3723 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
3724
3725
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003726compression algo <algorithm> ...
3727compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02003728compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02003729 Enable HTTP compression.
3730 May be used in sections : defaults | frontend | listen | backend
3731 yes | yes | yes | yes
3732 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003733 algo is followed by the list of supported compression algorithms.
3734 type is followed by the list of MIME types that will be compressed.
3735 offload makes haproxy work as a compression offloader only (see notes).
3736
3737 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01003738 identity this is mostly for debugging, and it was useful for developing
3739 the compression feature. Identity does not apply any change on
3740 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003741
Willy Tarreauc91840a2015-03-28 17:00:39 +01003742 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01003743 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01003744
3745 deflate same as "gzip", but with deflate algorithm and zlib format.
3746 Note that this algorithm has ambiguous support on many
3747 browsers and no support at all from recent ones. It is
3748 strongly recommended not to use it for anything else than
3749 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01003750 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003751
Willy Tarreauc91840a2015-03-28 17:00:39 +01003752 raw-deflate same as "deflate" without the zlib wrapper, and used as an
3753 alternative when the browser wants "deflate". All major
3754 browsers understand it and despite violating the standards,
3755 it is known to work better than "deflate", at least on MSIE
3756 and some versions of Safari. Do not use it in conjunction
3757 with "deflate", use either one or the other since both react
3758 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01003759 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003760
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04003761 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003762 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003763 If backend servers support HTTP compression, these directives
3764 will be no-op: haproxy will see the compressed response and will not
3765 compress again. If backend servers do not support HTTP compression and
3766 there is Accept-Encoding header in request, haproxy will compress the
3767 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02003768
3769 The "offload" setting makes haproxy remove the Accept-Encoding header to
3770 prevent backend servers from compressing responses. It is strongly
3771 recommended not to do this because this means that all the compression work
3772 will be done on the single point where haproxy is located. However in some
3773 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003774 with broken HTTP compression implementation which can't be turned off.
3775 In that case haproxy can be used to prevent that gateway from emitting
3776 invalid payloads. In this case, simply removing the header in the
3777 configuration does not work because it applies before the header is parsed,
3778 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02003779 then be used for such scenarios. Note: for now, the "offload" setting is
3780 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02003781
William Lallemand05097442012-11-20 12:14:28 +01003782 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003783 * the request does not advertise a supported compression algorithm in the
3784 "Accept-Encoding" header
3785 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003786 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003787 * response contain neither a "Content-Length" header nor a
3788 "Transfer-Encoding" whose last value is "chunked"
3789 * response contains a "Content-Type" header whose first value starts with
3790 "multipart"
3791 * the response contains the "no-transform" value in the "Cache-control"
3792 header
3793 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
3794 and later
3795 * The response contains a "Content-Encoding" header, indicating that the
3796 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003797 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01003798
Tim Duesterhusb229f012019-01-29 16:38:56 +01003799 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01003800
William Lallemand82fe75c2012-10-23 10:25:10 +02003801 Examples :
3802 compression algo gzip
3803 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01003804
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003805
Willy Tarreau55165fe2009-05-10 12:02:55 +02003806cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02003807 [ postonly ] [ preserve ] [ httponly ] [ secure ]
3808 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01003809 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01003810 Enable cookie-based persistence in a backend.
3811 May be used in sections : defaults | frontend | listen | backend
3812 yes | no | yes | yes
3813 Arguments :
3814 <name> is the name of the cookie which will be monitored, modified or
3815 inserted in order to bring persistence. This cookie is sent to
3816 the client via a "Set-Cookie" header in the response, and is
3817 brought back by the client in a "Cookie" header in all requests.
3818 Special care should be taken to choose a name which does not
3819 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01003820 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003821 HTTP/HTTPS), care should be taken to use different cookie names
3822 between all backends if persistence between them is not desired.
3823
3824 rewrite This keyword indicates that the cookie will be provided by the
3825 server and that haproxy will have to modify its value to set the
3826 server's identifier in it. This mode is handy when the management
3827 of complex combinations of "Set-cookie" and "Cache-control"
3828 headers is left to the application. The application can then
3829 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003830 cookie. Since all responses should be monitored, this mode
3831 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01003832 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003833 start with this mode for new deployments. This keyword is
3834 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003835
3836 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02003837 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003838
Willy Tarreaua79094d2010-08-31 22:54:15 +02003839 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003840 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02003841 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01003842 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003843 existing configurations running in the "rewrite" mode. The cookie
3844 will only be a session cookie and will not be stored on the
3845 client's disk. By default, unless the "indirect" option is added,
3846 the server will see the cookies emitted by the client. Due to
3847 caching effects, it is generally wise to add the "nocache" or
3848 "postonly" keywords (see below). The "insert" keyword is not
3849 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003850
3851 prefix This keyword indicates that instead of relying on a dedicated
3852 cookie for the persistence, an existing one will be completed.
3853 This may be needed in some specific environments where the client
3854 does not support more than one single cookie and the application
3855 already needs it. In this case, whenever the server sets a cookie
3856 named <name>, it will be prefixed with the server's identifier
3857 and a delimiter. The prefix will be removed from all client
3858 requests so that the server still finds the cookie it emitted.
3859 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003860 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02003861 not compatible with "rewrite" and "insert". Note: it is highly
3862 recommended not to use "indirect" with "prefix", otherwise server
3863 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003864
Willy Tarreaua79094d2010-08-31 22:54:15 +02003865 indirect When this option is specified, no cookie will be emitted to a
3866 client which already has a valid one for the server which has
3867 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003868 it will be removed, unless the "preserve" option is also set. In
3869 "insert" mode, this will additionally remove cookies from the
3870 requests transmitted to the server, making the persistence
3871 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02003872 Note: it is highly recommended not to use "indirect" with
3873 "prefix", otherwise server cookie updates would not be sent to
3874 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003875
3876 nocache This option is recommended in conjunction with the insert mode
3877 when there is a cache between the client and HAProxy, as it
3878 ensures that a cacheable response will be tagged non-cacheable if
3879 a cookie needs to be inserted. This is important because if all
3880 persistence cookies are added on a cacheable home page for
3881 instance, then all customers will then fetch the page from an
3882 outer cache and will all share the same persistence cookie,
3883 leading to one server receiving much more traffic than others.
3884 See also the "insert" and "postonly" options.
3885
3886 postonly This option ensures that cookie insertion will only be performed
3887 on responses to POST requests. It is an alternative to the
3888 "nocache" option, because POST responses are not cacheable, so
3889 this ensures that the persistence cookie will never get cached.
3890 Since most sites do not need any sort of persistence before the
3891 first POST which generally is a login request, this is a very
3892 efficient method to optimize caching without risking to find a
3893 persistence cookie in the cache.
3894 See also the "insert" and "nocache" options.
3895
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003896 preserve This option may only be used with "insert" and/or "indirect". It
3897 allows the server to emit the persistence cookie itself. In this
3898 case, if a cookie is found in the response, haproxy will leave it
3899 untouched. This is useful in order to end persistence after a
3900 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01003901 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003902 the past. By combining this mechanism with the "disable-on-404"
3903 check option, it is possible to perform a completely graceful
3904 shutdown because users will definitely leave the server after
3905 they logout.
3906
Willy Tarreau4992dd22012-05-31 21:02:17 +02003907 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
3908 when a cookie is inserted. This attribute is used so that a
3909 user agent doesn't share the cookie with non-HTTP components.
3910 Please check RFC6265 for more information on this attribute.
3911
3912 secure This option tells haproxy to add a "Secure" cookie attribute when
3913 a cookie is inserted. This attribute is used so that a user agent
3914 never emits this cookie over non-secure channels, which means
3915 that a cookie learned with this flag will be presented only over
3916 SSL/TLS connections. Please check RFC6265 for more information on
3917 this attribute.
3918
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003919 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003920 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01003921 name. If the domain begins with a dot, the browser is allowed to
3922 use it for any host ending with that name. It is also possible to
3923 specify several domain names by invoking this option multiple
3924 times. Some browsers might have small limits on the number of
3925 domains, so be careful when doing that. For the record, sending
3926 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003927
Willy Tarreau996a92c2010-10-13 19:30:47 +02003928 maxidle This option allows inserted cookies to be ignored after some idle
3929 time. It only works with insert-mode cookies. When a cookie is
3930 sent to the client, the date this cookie was emitted is sent too.
3931 Upon further presentations of this cookie, if the date is older
3932 than the delay indicated by the parameter (in seconds), it will
3933 be ignored. Otherwise, it will be refreshed if needed when the
3934 response is sent to the client. This is particularly useful to
3935 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003936 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02003937 this option is set and a cookie has no date, it is always
3938 accepted, but gets refreshed in the response. This maintains the
3939 ability for admins to access their sites. Cookies that have a
3940 date in the future further than 24 hours are ignored. Doing so
3941 lets admins fix timezone issues without risking kicking users off
3942 the site.
3943
3944 maxlife This option allows inserted cookies to be ignored after some life
3945 time, whether they're in use or not. It only works with insert
3946 mode cookies. When a cookie is first sent to the client, the date
3947 this cookie was emitted is sent too. Upon further presentations
3948 of this cookie, if the date is older than the delay indicated by
3949 the parameter (in seconds), it will be ignored. If the cookie in
3950 the request has no date, it is accepted and a date will be set.
3951 Cookies that have a date in the future further than 24 hours are
3952 ignored. Doing so lets admins fix timezone issues without risking
3953 kicking users off the site. Contrary to maxidle, this value is
3954 not refreshed, only the first visit date counts. Both maxidle and
3955 maxlife may be used at the time. This is particularly useful to
3956 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003957 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02003958 is stronger than the maxidle method in that it forces a
3959 redispatch after some absolute delay.
3960
Olivier Houchard4e694042017-03-14 20:01:29 +01003961 dynamic Activate dynamic cookies. When used, a session cookie is
3962 dynamically created for each server, based on the IP and port
3963 of the server, and a secret key, specified in the
3964 "dynamic-cookie-key" backend directive.
3965 The cookie will be regenerated each time the IP address change,
3966 and is only generated for IPv4/IPv6.
3967
Christopher Faulet2f533902020-01-21 11:06:48 +01003968 attr This option tells haproxy to add an extra attribute when a
3969 cookie is inserted. The attribute value can contain any
3970 characters except control ones or ";". This option may be
3971 repeated.
3972
Willy Tarreau0ba27502007-12-24 16:55:16 +01003973 There can be only one persistence cookie per HTTP backend, and it can be
3974 declared in a defaults section. The value of the cookie will be the value
3975 indicated after the "cookie" keyword in a "server" statement. If no cookie
3976 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02003977
Willy Tarreau0ba27502007-12-24 16:55:16 +01003978 Examples :
3979 cookie JSESSIONID prefix
3980 cookie SRV insert indirect nocache
3981 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02003982 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01003983
Willy Tarreau294d0f02015-08-10 19:40:12 +02003984 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003985
Willy Tarreau983e01e2010-01-11 18:42:06 +01003986
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003987declare capture [ request | response ] len <length>
3988 Declares a capture slot.
3989 May be used in sections : defaults | frontend | listen | backend
3990 no | yes | yes | no
3991 Arguments:
3992 <length> is the length allowed for the capture.
3993
3994 This declaration is only available in the frontend or listen section, but the
3995 reserved slot can be used in the backends. The "request" keyword allocates a
3996 capture slot for use in the request, and "response" allocates a capture slot
3997 for use in the response.
3998
3999 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004000 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004001 "http-request capture" and "http-response capture".
4002
4003
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004004default-server [param*]
4005 Change default options for a server in a backend
4006 May be used in sections : defaults | frontend | listen | backend
4007 yes | no | yes | yes
4008 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004009 <param*> is a list of parameters for this server. The "default-server"
4010 keyword accepts an important number of options and has a complete
4011 section dedicated to it. Please refer to section 5 for more
4012 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004013
Willy Tarreau983e01e2010-01-11 18:42:06 +01004014 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004015 default-server inter 1000 weight 13
4016
4017 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004018
Willy Tarreau983e01e2010-01-11 18:42:06 +01004019
Willy Tarreau0ba27502007-12-24 16:55:16 +01004020default_backend <backend>
4021 Specify the backend to use when no "use_backend" rule has been matched.
4022 May be used in sections : defaults | frontend | listen | backend
4023 yes | yes | yes | no
4024 Arguments :
4025 <backend> is the name of the backend to use.
4026
4027 When doing content-switching between frontend and backends using the
4028 "use_backend" keyword, it is often useful to indicate which backend will be
4029 used when no rule has matched. It generally is the dynamic backend which
4030 will catch all undetermined requests.
4031
Willy Tarreau0ba27502007-12-24 16:55:16 +01004032 Example :
4033
4034 use_backend dynamic if url_dyn
4035 use_backend static if url_css url_img extension_img
4036 default_backend dynamic
4037
Willy Tarreau98d04852015-05-26 12:18:29 +02004038 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004039
Willy Tarreau0ba27502007-12-24 16:55:16 +01004040
Baptiste Assmann27f51342013-10-09 06:51:49 +02004041description <string>
4042 Describe a listen, frontend or backend.
4043 May be used in sections : defaults | frontend | listen | backend
4044 no | yes | yes | yes
4045 Arguments : string
4046
4047 Allows to add a sentence to describe the related object in the HAProxy HTML
4048 stats page. The description will be printed on the right of the object name
4049 it describes.
4050 No need to backslash spaces in the <string> arguments.
4051
4052
Willy Tarreau0ba27502007-12-24 16:55:16 +01004053disabled
4054 Disable a proxy, frontend or backend.
4055 May be used in sections : defaults | frontend | listen | backend
4056 yes | yes | yes | yes
4057 Arguments : none
4058
4059 The "disabled" keyword is used to disable an instance, mainly in order to
4060 liberate a listening port or to temporarily disable a service. The instance
4061 will still be created and its configuration will be checked, but it will be
4062 created in the "stopped" state and will appear as such in the statistics. It
4063 will not receive any traffic nor will it send any health-checks or logs. It
4064 is possible to disable many instances at once by adding the "disabled"
4065 keyword in a "defaults" section.
4066
4067 See also : "enabled"
4068
4069
Willy Tarreau5ce94572010-06-07 14:35:41 +02004070dispatch <address>:<port>
4071 Set a default server address
4072 May be used in sections : defaults | frontend | listen | backend
4073 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004074 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004075
4076 <address> is the IPv4 address of the default server. Alternatively, a
4077 resolvable hostname is supported, but this name will be resolved
4078 during start-up.
4079
4080 <ports> is a mandatory port specification. All connections will be sent
4081 to this port, and it is not permitted to use port offsets as is
4082 possible with normal servers.
4083
Willy Tarreau787aed52011-04-15 06:45:37 +02004084 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004085 server can take the connection. In the past it was used to forward non
4086 persistent connections to an auxiliary load balancer. Due to its simple
4087 syntax, it has also been used for simple TCP relays. It is recommended not to
4088 use it for more clarity, and to use the "server" directive instead.
4089
4090 See also : "server"
4091
Olivier Houchard4e694042017-03-14 20:01:29 +01004092
4093dynamic-cookie-key <string>
4094 Set the dynamic cookie secret key for a backend.
4095 May be used in sections : defaults | frontend | listen | backend
4096 yes | no | yes | yes
4097 Arguments : The secret key to be used.
4098
4099 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004100 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004101 specified on the "server" line), using a hash of the IP address of the
4102 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004103 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004104 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004105
Willy Tarreau0ba27502007-12-24 16:55:16 +01004106enabled
4107 Enable a proxy, frontend or backend.
4108 May be used in sections : defaults | frontend | listen | backend
4109 yes | yes | yes | yes
4110 Arguments : none
4111
4112 The "enabled" keyword is used to explicitly enable an instance, when the
4113 defaults has been set to "disabled". This is very rarely used.
4114
4115 See also : "disabled"
4116
4117
4118errorfile <code> <file>
4119 Return a file contents instead of errors generated by HAProxy
4120 May be used in sections : defaults | frontend | listen | backend
4121 yes | yes | yes | yes
4122 Arguments :
4123 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004124 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004125 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004126
4127 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004128 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004129 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004130 error pages, and to use absolute paths, since files are read
4131 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004132
4133 It is important to understand that this keyword is not meant to rewrite
4134 errors returned by the server, but errors detected and returned by HAProxy.
4135 This is why the list of supported errors is limited to a small set.
4136
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004137 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4138
Christopher Faulet70170672020-05-18 17:42:48 +02004139 The files are parsed when HAProxy starts and must be valid according to the
4140 HTTP specification. They should not exceed the configured buffer size
4141 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4142 returned. It is also wise not to put any reference to local contents
4143 (e.g. images) in order to avoid loops between the client and HAProxy when all
4144 servers are down, causing an error to be returned instead of an
4145 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4146 so that "http-after-response" rules still have room to operate (see
4147 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004148
Willy Tarreau0ba27502007-12-24 16:55:16 +01004149 The files are read at the same time as the configuration and kept in memory.
4150 For this reason, the errors continue to be returned even when the process is
4151 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004152 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004153 403 status code and interrogating a blocked URL.
4154
Christopher Faulet3b967c12020-05-15 15:47:44 +02004155 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004156
Willy Tarreau59140a22009-02-22 12:02:30 +01004157 Example :
4158 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004159 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004160 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4161 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4162
Willy Tarreau2769aa02007-12-27 18:26:09 +01004163
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004164errorfiles <name> [<code> ...]
4165 Import, fully or partially, the error files defined in the <name> http-errors
4166 section.
4167 May be used in sections : defaults | frontend | listen | backend
4168 yes | yes | yes | yes
4169 Arguments :
4170 <name> is the name of an existing http-errors section.
4171
4172 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004173 Currently, HAProxy is capable of generating codes 200, 400, 401,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004174 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004175
4176 Errors defined in the http-errors section with the name <name> are imported
4177 in the current proxy. If no status code is specified, all error files of the
4178 http-errors section are imported. Otherwise, only error files associated to
4179 the listed status code are imported. Those error files override the already
4180 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004181 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004182 hand using "errorfile" directives.
4183
Christopher Faulet3b967c12020-05-15 15:47:44 +02004184 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4185 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004186
4187 Example :
4188 errorfiles generic
4189 errorfiles site-1 403 404
4190
4191
Willy Tarreau2769aa02007-12-27 18:26:09 +01004192errorloc <code> <url>
4193errorloc302 <code> <url>
4194 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4195 May be used in sections : defaults | frontend | listen | backend
4196 yes | yes | yes | yes
4197 Arguments :
4198 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004199 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004200 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004201
4202 <url> it is the exact contents of the "Location" header. It may contain
4203 either a relative URI to an error page hosted on the same site,
4204 or an absolute URI designating an error page on another site.
4205 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004206 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004207
4208 It is important to understand that this keyword is not meant to rewrite
4209 errors returned by the server, but errors detected and returned by HAProxy.
4210 This is why the list of supported errors is limited to a small set.
4211
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004212 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4213
Willy Tarreau2769aa02007-12-27 18:26:09 +01004214 Note that both keyword return the HTTP 302 status code, which tells the
4215 client to fetch the designated URL using the same HTTP method. This can be
4216 quite problematic in case of non-GET methods such as POST, because the URL
4217 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004218 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004219 status code, indicating to the client that the URL must be fetched with a GET
4220 request.
4221
Christopher Faulet3b967c12020-05-15 15:47:44 +02004222 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004223
4224
4225errorloc303 <code> <url>
4226 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4227 May be used in sections : defaults | frontend | listen | backend
4228 yes | yes | yes | yes
4229 Arguments :
4230 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004231 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004232 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004233
4234 <url> it is the exact contents of the "Location" header. It may contain
4235 either a relative URI to an error page hosted on the same site,
4236 or an absolute URI designating an error page on another site.
4237 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004238 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004239
4240 It is important to understand that this keyword is not meant to rewrite
4241 errors returned by the server, but errors detected and returned by HAProxy.
4242 This is why the list of supported errors is limited to a small set.
4243
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004244 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4245
Willy Tarreau2769aa02007-12-27 18:26:09 +01004246 Note that both keyword return the HTTP 303 status code, which tells the
4247 client to fetch the designated URL using the same HTTP GET method. This
4248 solves the usual problems associated with "errorloc" and the 302 code. It is
4249 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004250 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004251
Christopher Faulet3b967c12020-05-15 15:47:44 +02004252 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004253
4254
Simon Horman51a1cf62015-02-03 13:00:44 +09004255email-alert from <emailaddr>
4256 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004257 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004258 May be used in sections: defaults | frontend | listen | backend
4259 yes | yes | yes | yes
4260
4261 Arguments :
4262
4263 <emailaddr> is the from email address to use when sending email alerts
4264
4265 Also requires "email-alert mailers" and "email-alert to" to be set
4266 and if so sending email alerts is enabled for the proxy.
4267
Simon Horman64e34162015-02-06 11:11:57 +09004268 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004269 "email-alert myhostname", "email-alert to", section 3.6 about
4270 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004271
4272
4273email-alert level <level>
4274 Declare the maximum log level of messages for which email alerts will be
4275 sent. This acts as a filter on the sending of email alerts.
4276 May be used in sections: defaults | frontend | listen | backend
4277 yes | yes | yes | yes
4278
4279 Arguments :
4280
4281 <level> One of the 8 syslog levels:
4282 emerg alert crit err warning notice info debug
4283 The above syslog levels are ordered from lowest to highest.
4284
4285 By default level is alert
4286
4287 Also requires "email-alert from", "email-alert mailers" and
4288 "email-alert to" to be set and if so sending email alerts is enabled
4289 for the proxy.
4290
Simon Horman1421e212015-04-30 13:10:35 +09004291 Alerts are sent when :
4292
4293 * An un-paused server is marked as down and <level> is alert or lower
4294 * A paused server is marked as down and <level> is notice or lower
4295 * A server is marked as up or enters the drain state and <level>
4296 is notice or lower
4297 * "option log-health-checks" is enabled, <level> is info or lower,
4298 and a health check status update occurs
4299
Simon Horman64e34162015-02-06 11:11:57 +09004300 See also : "email-alert from", "email-alert mailers",
4301 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004302 section 3.6 about mailers.
4303
4304
4305email-alert mailers <mailersect>
4306 Declare the mailers to be used when sending email alerts
4307 May be used in sections: defaults | frontend | listen | backend
4308 yes | yes | yes | yes
4309
4310 Arguments :
4311
4312 <mailersect> is the name of the mailers section to send email alerts.
4313
4314 Also requires "email-alert from" and "email-alert to" to be set
4315 and if so sending email alerts is enabled for the proxy.
4316
Simon Horman64e34162015-02-06 11:11:57 +09004317 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4318 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004319
4320
4321email-alert myhostname <hostname>
4322 Declare the to hostname address to be used when communicating with
4323 mailers.
4324 May be used in sections: defaults | frontend | listen | backend
4325 yes | yes | yes | yes
4326
4327 Arguments :
4328
Baptiste Assmann738bad92015-12-21 15:27:53 +01004329 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004330
4331 By default the systems hostname is used.
4332
4333 Also requires "email-alert from", "email-alert mailers" and
4334 "email-alert to" to be set and if so sending email alerts is enabled
4335 for the proxy.
4336
Simon Horman64e34162015-02-06 11:11:57 +09004337 See also : "email-alert from", "email-alert level", "email-alert mailers",
4338 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004339
4340
4341email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004342 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004343 header of email alerts. This is the address that email alerts are sent to.
4344 May be used in sections: defaults | frontend | listen | backend
4345 yes | yes | yes | yes
4346
4347 Arguments :
4348
4349 <emailaddr> is the to email address to use when sending email alerts
4350
4351 Also requires "email-alert mailers" and "email-alert to" to be set
4352 and if so sending email alerts is enabled for the proxy.
4353
Simon Horman64e34162015-02-06 11:11:57 +09004354 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004355 "email-alert myhostname", section 3.6 about mailers.
4356
4357
Willy Tarreau4de91492010-01-22 19:10:05 +01004358force-persist { if | unless } <condition>
4359 Declare a condition to force persistence on down servers
4360 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004361 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004362
4363 By default, requests are not dispatched to down servers. It is possible to
4364 force this using "option persist", but it is unconditional and redispatches
4365 to a valid server if "option redispatch" is set. That leaves with very little
4366 possibilities to force some requests to reach a server which is artificially
4367 marked down for maintenance operations.
4368
4369 The "force-persist" statement allows one to declare various ACL-based
4370 conditions which, when met, will cause a request to ignore the down status of
4371 a server and still try to connect to it. That makes it possible to start a
4372 server, still replying an error to the health checks, and run a specially
4373 configured browser to test the service. Among the handy methods, one could
4374 use a specific source IP address, or a specific cookie. The cookie also has
4375 the advantage that it can easily be added/removed on the browser from a test
4376 page. Once the service is validated, it is then possible to open the service
4377 to the world by returning a valid response to health checks.
4378
4379 The forced persistence is enabled when an "if" condition is met, or unless an
4380 "unless" condition is met. The final redispatch is always disabled when this
4381 is used.
4382
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004383 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004384 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004385
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004386
4387filter <name> [param*]
4388 Add the filter <name> in the filter list attached to the proxy.
4389 May be used in sections : defaults | frontend | listen | backend
4390 no | yes | yes | yes
4391 Arguments :
4392 <name> is the name of the filter. Officially supported filters are
4393 referenced in section 9.
4394
Tim Düsterhus4896c442016-11-29 02:15:19 +01004395 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004396 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004397 filter. Please refer to the documentation of the corresponding
4398 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004399
4400 Multiple occurrences of the filter line can be used for the same proxy. The
4401 same filter can be referenced many times if needed.
4402
4403 Example:
4404 listen
4405 bind *:80
4406
4407 filter trace name BEFORE-HTTP-COMP
4408 filter compression
4409 filter trace name AFTER-HTTP-COMP
4410
4411 compression algo gzip
4412 compression offload
4413
4414 server srv1 192.168.0.1:80
4415
4416 See also : section 9.
4417
Willy Tarreau4de91492010-01-22 19:10:05 +01004418
Willy Tarreau2769aa02007-12-27 18:26:09 +01004419fullconn <conns>
4420 Specify at what backend load the servers will reach their maxconn
4421 May be used in sections : defaults | frontend | listen | backend
4422 yes | no | yes | yes
4423 Arguments :
4424 <conns> is the number of connections on the backend which will make the
4425 servers use the maximal number of connections.
4426
Willy Tarreau198a7442008-01-17 12:05:32 +01004427 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004428 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004429 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004430 load. The server will then always accept at least <minconn> connections,
4431 never more than <maxconn>, and the limit will be on the ramp between both
4432 values when the backend has less than <conns> concurrent connections. This
4433 makes it possible to limit the load on the servers during normal loads, but
4434 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004435 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004436
Willy Tarreaufbb78422011-06-05 15:38:35 +02004437 Since it's hard to get this value right, haproxy automatically sets it to
4438 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004439 backend (based on "use_backend" and "default_backend" rules). That way it's
4440 safe to leave it unset. However, "use_backend" involving dynamic names are
4441 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004442
Willy Tarreau2769aa02007-12-27 18:26:09 +01004443 Example :
4444 # The servers will accept between 100 and 1000 concurrent connections each
4445 # and the maximum of 1000 will be reached when the backend reaches 10000
4446 # connections.
4447 backend dynamic
4448 fullconn 10000
4449 server srv1 dyn1:80 minconn 100 maxconn 1000
4450 server srv2 dyn2:80 minconn 100 maxconn 1000
4451
4452 See also : "maxconn", "server"
4453
4454
4455grace <time>
4456 Maintain a proxy operational for some time after a soft stop
4457 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004458 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004459 Arguments :
4460 <time> is the time (by default in milliseconds) for which the instance
4461 will remain operational with the frontend sockets still listening
4462 when a soft-stop is received via the SIGUSR1 signal.
4463
4464 This may be used to ensure that the services disappear in a certain order.
4465 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004466 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004467 needed by the equipment to detect the failure.
4468
4469 Note that currently, there is very little benefit in using this parameter,
4470 and it may in fact complicate the soft-reconfiguration process more than
4471 simplify it.
4472
Willy Tarreau0ba27502007-12-24 16:55:16 +01004473
Andrew Rodland17be45e2016-10-25 17:04:12 -04004474hash-balance-factor <factor>
4475 Specify the balancing factor for bounded-load consistent hashing
4476 May be used in sections : defaults | frontend | listen | backend
4477 yes | no | no | yes
4478 Arguments :
4479 <factor> is the control for the maximum number of concurrent requests to
4480 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004481 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004482
4483 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4484 enables an algorithm that prevents any one server from getting too many
4485 requests at once, even if some hash buckets receive many more requests than
4486 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4487 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4488 then no server will be allowed to have a load more than 1.5 times the average.
4489 If server weights are used, they will be respected.
4490
4491 If the first-choice server is disqualified, the algorithm will choose another
4492 server based on the request hash, until a server with additional capacity is
4493 found. A higher <factor> allows more imbalance between the servers, while a
4494 lower <factor> means that more servers will be checked on average, affecting
4495 performance. Reasonable values are from 125 to 200.
4496
Willy Tarreau760e81d2018-05-03 07:20:40 +02004497 This setting is also used by "balance random" which internally relies on the
4498 consistent hashing mechanism.
4499
Andrew Rodland17be45e2016-10-25 17:04:12 -04004500 See also : "balance" and "hash-type".
4501
4502
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004503hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004504 Specify a method to use for mapping hashes to servers
4505 May be used in sections : defaults | frontend | listen | backend
4506 yes | no | yes | yes
4507 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004508 <method> is the method used to select a server from the hash computed by
4509 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004510
Bhaskar98634f02013-10-29 23:30:51 -04004511 map-based the hash table is a static array containing all alive servers.
4512 The hashes will be very smooth, will consider weights, but
4513 will be static in that weight changes while a server is up
4514 will be ignored. This means that there will be no slow start.
4515 Also, since a server is selected by its position in the array,
4516 most mappings are changed when the server count changes. This
4517 means that when a server goes up or down, or when a server is
4518 added to a farm, most connections will be redistributed to
4519 different servers. This can be inconvenient with caches for
4520 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004521
Bhaskar98634f02013-10-29 23:30:51 -04004522 consistent the hash table is a tree filled with many occurrences of each
4523 server. The hash key is looked up in the tree and the closest
4524 server is chosen. This hash is dynamic, it supports changing
4525 weights while the servers are up, so it is compatible with the
4526 slow start feature. It has the advantage that when a server
4527 goes up or down, only its associations are moved. When a
4528 server is added to the farm, only a few part of the mappings
4529 are redistributed, making it an ideal method for caches.
4530 However, due to its principle, the distribution will never be
4531 very smooth and it may sometimes be necessary to adjust a
4532 server's weight or its ID to get a more balanced distribution.
4533 In order to get the same distribution on multiple load
4534 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004535 same IDs. Note: consistent hash uses sdbm and avalanche if no
4536 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004537
4538 <function> is the hash function to be used :
4539
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004540 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004541 reimplementation of ndbm) database library. It was found to do
4542 well in scrambling bits, causing better distribution of the keys
4543 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004544 function with good distribution, unless the total server weight
4545 is a multiple of 64, in which case applying the avalanche
4546 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004547
4548 djb2 this function was first proposed by Dan Bernstein many years ago
4549 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004550 function provides a better distribution than sdbm. It generally
4551 works well with text-based inputs though it can perform extremely
4552 poorly with numeric-only input or when the total server weight is
4553 a multiple of 33, unless the avalanche modifier is also used.
4554
Willy Tarreaua0f42712013-11-14 14:30:35 +01004555 wt6 this function was designed for haproxy while testing other
4556 functions in the past. It is not as smooth as the other ones, but
4557 is much less sensible to the input data set or to the number of
4558 servers. It can make sense as an alternative to sdbm+avalanche or
4559 djb2+avalanche for consistent hashing or when hashing on numeric
4560 data such as a source IP address or a visitor identifier in a URL
4561 parameter.
4562
Willy Tarreau324f07f2015-01-20 19:44:50 +01004563 crc32 this is the most common CRC32 implementation as used in Ethernet,
4564 gzip, PNG, etc. It is slower than the other ones but may provide
4565 a better distribution or less predictable results especially when
4566 used on strings.
4567
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004568 <modifier> indicates an optional method applied after hashing the key :
4569
4570 avalanche This directive indicates that the result from the hash
4571 function above should not be used in its raw form but that
4572 a 4-byte full avalanche hash must be applied first. The
4573 purpose of this step is to mix the resulting bits from the
4574 previous hash in order to avoid any undesired effect when
4575 the input contains some limited values or when the number of
4576 servers is a multiple of one of the hash's components (64
4577 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4578 result less predictable, but it's also not as smooth as when
4579 using the original function. Some testing might be needed
4580 with some workloads. This hash is one of the many proposed
4581 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004582
Bhaskar98634f02013-10-29 23:30:51 -04004583 The default hash type is "map-based" and is recommended for most usages. The
4584 default function is "sdbm", the selection of a function should be based on
4585 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004586
Andrew Rodland17be45e2016-10-25 17:04:12 -04004587 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004588
4589
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004590http-after-response <action> <options...> [ { if | unless } <condition> ]
4591 Access control for all Layer 7 responses (server, applet/service and internal
4592 ones).
4593
4594 May be used in sections: defaults | frontend | listen | backend
4595 no | yes | yes | yes
4596
4597 The http-after-response statement defines a set of rules which apply to layer
4598 7 processing. The rules are evaluated in their declaration order when they
4599 are met in a frontend, listen or backend section. Any rule may optionally be
4600 followed by an ACL-based condition, in which case it will only be evaluated
4601 if the condition is true. Since these rules apply on responses, the backend
4602 rules are applied first, followed by the frontend's rules.
4603
4604 Unlike http-response rules, these ones are applied on all responses, the
4605 server ones but also to all responses generated by HAProxy. These rules are
4606 evaluated at the end of the responses analysis, before the data forwarding.
4607
4608 The first keyword is the rule's action. The supported actions are described
4609 below.
4610
4611 There is no limit to the number of http-after-response statements per
4612 instance.
4613
4614 Example:
4615 http-after-response set-header Strict-Transport-Security "max-age=31536000"
4616 http-after-response set-header Cache-Control "no-store,no-cache,private"
4617 http-after-response set-header Pragma "no-cache"
4618
4619http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
4620
4621 This appends an HTTP header field whose name is specified in <name> and whose
4622 value is defined by <fmt> which follows the log-format rules (see Custom Log
4623 Format in section 8.2.4). This may be used to send a cookie to a client for
4624 example, or to pass some internal information.
4625 This rule is not final, so it is possible to add other similar rules.
4626 Note that header addition is performed immediately, so one rule might reuse
4627 the resulting header from a previous rule.
4628
4629http-after-response allow [ { if | unless } <condition> ]
4630
4631 This stops the evaluation of the rules and lets the response pass the check.
4632 No further "http-after-response" rules are evaluated.
4633
4634http-after-response del-header <name> [ { if | unless } <condition> ]
4635
4636 This removes all HTTP header fields whose name is specified in <name>.
4637
4638http-after-response replace-header <name> <regex-match> <replace-fmt>
4639 [ { if | unless } <condition> ]
4640
4641 This works like "http-response replace-header".
4642
4643 Example:
4644 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
4645
4646 # applied to:
4647 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
4648
4649 # outputs:
4650 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
4651
4652 # assuming the backend IP is 192.168.1.20.
4653
4654http-after-response replace-value <name> <regex-match> <replace-fmt>
4655 [ { if | unless } <condition> ]
4656
4657 This works like "http-response replace-value".
4658
4659 Example:
4660 http-after-response replace-value Cache-control ^public$ private
4661
4662 # applied to:
4663 Cache-Control: max-age=3600, public
4664
4665 # outputs:
4666 Cache-Control: max-age=3600, private
4667
4668http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
4669
4670 This does the same as "add-header" except that the header name is first
4671 removed if it existed. This is useful when passing security information to
4672 the server, where the header must not be manipulated by external users.
4673
4674http-after-response set-status <status> [reason <str>]
4675 [ { if | unless } <condition> ]
4676
4677 This replaces the response status code with <status> which must be an integer
4678 between 100 and 999. Optionally, a custom reason text can be provided defined
4679 by <str>, or the default reason for the specified code will be used as a
4680 fallback.
4681
4682 Example:
4683 # return "431 Request Header Fields Too Large"
4684 http-response set-status 431
4685 # return "503 Slow Down", custom reason
4686 http-response set-status 503 reason "Slow Down"
4687
4688http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
4689
4690 This is used to set the contents of a variable. The variable is declared
4691 inline.
4692
4693 Arguments:
4694 <var-name> The name of the variable starts with an indication about its
4695 scope. The scopes allowed are:
4696 "proc" : the variable is shared with the whole process
4697 "sess" : the variable is shared with the whole session
4698 "txn" : the variable is shared with the transaction
4699 (request and response)
4700 "req" : the variable is shared only during request
4701 processing
4702 "res" : the variable is shared only during response
4703 processing
4704 This prefix is followed by a name. The separator is a '.'.
4705 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
4706 and '_'.
4707
4708 <expr> Is a standard HAProxy expression formed by a sample-fetch
4709 followed by some converters.
4710
4711 Example:
4712 http-after-response set-var(sess.last_redir) res.hdr(location)
4713
4714http-after-response strict-mode { on | off }
4715
4716 This enables or disables the strict rewriting mode for following rules. It
4717 does not affect rules declared before it and it is only applicable on rules
4718 performing a rewrite on the responses. When the strict mode is enabled, any
4719 rewrite failure triggers an internal error. Otherwise, such errors are
4720 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05004721 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004722 processing.
4723
4724 By default, the strict rewriting mode is enabled. Its value is also reset
4725 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04004726 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004727 rules evaluation.
4728
4729http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
4730
4731 This is used to unset a variable. See "http-after-response set-var" for
4732 details about <var-name>.
4733
4734 Example:
4735 http-after-response unset-var(sess.last_redir)
4736
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004737
4738http-check comment <string>
4739 Defines a comment for the following the http-check rule, reported in logs if
4740 it fails.
4741 May be used in sections : defaults | frontend | listen | backend
4742 yes | no | yes | yes
4743
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004744 Arguments :
4745 <string> is the comment message to add in logs if the following http-check
4746 rule fails.
4747
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004748 It only works for connect, send and expect rules. It is useful to make
4749 user-friendly error reporting.
4750
Daniel Corbett67a82712020-07-06 23:01:19 -04004751 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004752 "http-check expect".
4753
4754
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004755http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
4756 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004757 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004758 Opens a new connection to perform an HTTP health check
4759 May be used in sections : defaults | frontend | listen | backend
4760 yes | no | yes | yes
4761
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004762 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004763 comment <msg> defines a message to report if the rule evaluation fails.
4764
Christopher Faulete5870d82020-04-15 11:32:03 +02004765 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04004766 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02004767
4768 port <expr> if not set, check port or server port is used.
4769 It tells HAProxy where to open the connection to.
4770 <port> must be a valid TCP port source integer, from 1 to
4771 65535 or an sample-fetch expression.
4772
4773 addr <ip> defines the IP address to do the health check.
4774
4775 send-proxy send a PROXY protocol string
4776
4777 via-socks4 enables outgoing health checks using upstream socks4 proxy.
4778
4779 ssl opens a ciphered connection
4780
4781 sni <sni> specifies the SNI to use to do health checks over SSL.
4782
4783 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
4784 list consists in a comma-delimited list of protocol names,
4785 for instance: "h2,http/1.1". If it is not set, the server ALPN
4786 is used.
4787
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004788 proto <name> forces the multiplexer's protocol to use for this connection.
4789 It must be an HTTP mux protocol and it must be usable on the
4790 backend side. The list of available protocols is reported in
4791 haproxy -vv.
4792
Christopher Faulete5870d82020-04-15 11:32:03 +02004793 linger cleanly close the connection instead of using a single RST.
4794
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004795 Just like tcp-check health checks, it is possible to configure the connection
4796 to use to perform HTTP health check. This directive should also be used to
4797 describe a scenario involving several request/response exchanges, possibly on
4798 different ports or with different servers.
4799
4800 When there are no TCP port configured on the server line neither server port
4801 directive, then the first step of the http-check sequence must be to specify
4802 the port with a "http-check connect".
4803
4804 In an http-check ruleset a 'connect' is required, it is also mandatory to start
4805 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
4806 do.
4807
4808 When a connect must start the ruleset, if may still be preceded by set-var,
4809 unset-var or comment rules.
4810
4811 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02004812 # check HTTP and HTTPs services on a server.
4813 # first open port 80 thanks to server line port directive, then
4814 # tcp-check opens port 443, ciphered and run a request on it:
4815 option httpchk
4816
4817 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004818 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004819 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004820 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004821 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004822 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004823
4824 server www 10.0.0.1 check port 80
4825
4826 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004827
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004828
Willy Tarreau0ba27502007-12-24 16:55:16 +01004829http-check disable-on-404
4830 Enable a maintenance mode upon HTTP/404 response to health-checks
4831 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01004832 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01004833 Arguments : none
4834
4835 When this option is set, a server which returns an HTTP code 404 will be
4836 excluded from further load-balancing, but will still receive persistent
4837 connections. This provides a very convenient method for Web administrators
4838 to perform a graceful shutdown of their servers. It is also important to note
4839 that a server which is detected as failed while it was in this mode will not
4840 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
4841 will immediately be reinserted into the farm. The status on the stats page
4842 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01004843 option only works in conjunction with the "httpchk" option. If this option
4844 is used with "http-check expect", then it has precedence over it so that 404
4845 responses will still be considered as soft-stop.
4846
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004847 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01004848
4849
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004850http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004851 [ok-status <st>] [error-status <st>] [tout-status <st>]
4852 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
4853 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004854 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01004855 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02004856 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02004857
Willy Tarreaubd741542010-03-16 18:46:54 +01004858 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004859 comment <msg> defines a message to report if the rule evaluation fails.
4860
Christopher Faulete5870d82020-04-15 11:32:03 +02004861 min-recv is optional and can define the minimum amount of data required to
4862 evaluate the current expect rule. If the number of received bytes
4863 is under this limit, the check will wait for more data. This
4864 option can be used to resolve some ambiguous matching rules or to
4865 avoid executing costly regex matches on content known to be still
4866 incomplete. If an exact string is used, the minimum between the
4867 string length and this parameter is used. This parameter is
4868 ignored if it is set to -1. If the expect rule does not match,
4869 the check will wait for more data. If set to 0, the evaluation
4870 result is always conclusive.
4871
4872 ok-status <st> is optional and can be used to set the check status if
4873 the expect rule is successfully evaluated and if it is
4874 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004875 "L6OK" and "L4OK" are supported :
4876 - L7OK : check passed on layer 7
4877 - L7OKC : check conditionally passed on layer 7, for
4878 example 404 with disable-on-404
4879 - L6OK : check passed on layer 6
4880 - L4OK : check passed on layer 4
4881 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004882
4883 error-status <st> is optional and can be used to set the check status if
4884 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004885 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
4886 - L7RSP : layer 7 invalid response - protocol error
4887 - L7STS : layer 7 response error, for example HTTP 5xx
4888 - L6RSP : layer 6 invalid response - protocol error
4889 - L4CON : layer 1-4 connection problem
4890 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004891
4892 tout-status <st> is optional and can be used to set the check status if
4893 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004894 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
4895 - L7TOUT : layer 7 (HTTP/SMTP) timeout
4896 - L6TOUT : layer 6 (SSL) timeout
4897 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02004898 By default "L7TOUT" is used.
4899
4900 on-success <fmt> is optional and can be used to customize the
4901 informational message reported in logs if the expect
4902 rule is successfully evaluated and if it is the last rule
4903 in the tcp-check ruleset. <fmt> is a log-format string.
4904
4905 on-error <fmt> is optional and can be used to customize the
4906 informational message reported in logs if an error
4907 occurred during the expect rule evaluation. <fmt> is a
4908 log-format string.
4909
Willy Tarreaubd741542010-03-16 18:46:54 +01004910 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02004911 response. The keyword may be one of "status", "rstatus", "hdr",
4912 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01004913 exclamation mark ("!") to negate the match. Spaces are allowed
4914 between the exclamation mark and the keyword. See below for more
4915 details on the supported keywords.
4916
Christopher Faulet39708192020-05-05 10:47:36 +02004917 <pattern> is the pattern to look for. It may be a string, a regular
4918 expression or a more complex pattern with several arguments. If
4919 the string pattern contains spaces, they must be escaped with the
4920 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01004921
4922 By default, "option httpchk" considers that response statuses 2xx and 3xx
4923 are valid, and that others are invalid. When "http-check expect" is used,
4924 it defines what is considered valid or invalid. Only one "http-check"
4925 statement is supported in a backend. If a server fails to respond or times
4926 out, the check obviously fails. The available matches are :
4927
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004928 status <codes> : test the status codes found parsing <codes> string. it
4929 must be a comma-separated list of status codes or range
4930 codes. A health check response will be considered as
4931 valid if the response's status code matches any status
4932 code or is inside any range of the list. If the "status"
4933 keyword is prefixed with "!", then the response will be
4934 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01004935
4936 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004937 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004938 response's status code matches the expression. If the
4939 "rstatus" keyword is prefixed with "!", then the response
4940 will be considered invalid if the status code matches.
4941 This is mostly used to check for multiple codes.
4942
Christopher Fauletb5594262020-05-05 20:23:13 +02004943 hdr { name | name-lf } [ -m <meth> ] <name>
4944 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02004945 test the specified header pattern on the HTTP response
4946 headers. The name pattern is mandatory but the value
4947 pattern is optional. If not specified, only the header
4948 presence is verified. <meth> is the matching method,
4949 applied on the header name or the header value. Supported
4950 matching methods are "str" (exact match), "beg" (prefix
4951 match), "end" (suffix match), "sub" (substring match) or
4952 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02004953 method is used. If the "name-lf" parameter is used,
4954 <name> is evaluated as a log-format string. If "value-lf"
4955 parameter is used, <value> is evaluated as a log-format
4956 string. These parameters cannot be used with the regex
4957 matching method. Finally, the header value is considered
4958 as comma-separated list. Note that matchings are case
4959 insensitive on the header names.
4960
4961 fhdr { name | name-lf } [ -m <meth> ] <name>
4962 [ { value | value-lf } [ -m <meth> ] <value> :
4963 test the specified full header pattern on the HTTP
4964 response headers. It does exactly the same than "hdr"
4965 keyword, except the full header value is tested, commas
4966 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02004967
Willy Tarreaubd741542010-03-16 18:46:54 +01004968 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004969 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004970 response's body contains this exact string. If the
4971 "string" keyword is prefixed with "!", then the response
4972 will be considered invalid if the body contains this
4973 string. This can be used to look for a mandatory word at
4974 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01004975 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01004976 trace).
4977
4978 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004979 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004980 response's body matches this expression. If the "rstring"
4981 keyword is prefixed with "!", then the response will be
4982 considered invalid if the body matches the expression.
4983 This can be used to look for a mandatory word at the end
4984 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01004985 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01004986
Christopher Fauletaaab0832020-05-05 15:54:22 +02004987 string-lf <fmt> : test a log-format string match in the HTTP response body.
4988 A health check response will be considered valid if the
4989 response's body contains the string resulting of the
4990 evaluation of <fmt>, which follows the log-format rules.
4991 If prefixed with "!", then the response will be
4992 considered invalid if the body contains the string.
4993
Willy Tarreaubd741542010-03-16 18:46:54 +01004994 It is important to note that the responses will be limited to a certain size
4995 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
4996 Thus, too large responses may not contain the mandatory pattern when using
4997 "string" or "rstring". If a large response is absolutely required, it is
4998 possible to change the default max size by setting the global variable.
4999 However, it is worth keeping in mind that parsing very large responses can
5000 waste some CPU cycles, especially when regular expressions are used, and that
5001 it is always better to focus the checks on smaller resources.
5002
Christopher Faulete5870d82020-04-15 11:32:03 +02005003 In an http-check ruleset, the last expect rule may be implicit. If no expect
5004 rule is specified after the last "http-check send", an implicit expect rule
5005 is defined to match on 2xx or 3xx status codes. It means this rule is also
5006 defined if there is no "http-check" rule at all, when only "option httpchk"
5007 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005008
Willy Tarreaubd741542010-03-16 18:46:54 +01005009 Last, if "http-check expect" is combined with "http-check disable-on-404",
5010 then this last one has precedence when the server responds with 404.
5011
5012 Examples :
5013 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005014 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005015
Christopher Faulet39708192020-05-05 10:47:36 +02005016 # be sure a sessid coookie is set
5017 http-check expect header name "set-cookie" value -m beg "sessid="
5018
Willy Tarreaubd741542010-03-16 18:46:54 +01005019 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005020 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005021
5022 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005023 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005024
5025 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005026 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005027
Christopher Faulete5870d82020-04-15 11:32:03 +02005028 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005029 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005030
5031
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005032http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005033 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5034 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005035 Add a possible list of headers and/or a body to the request sent during HTTP
5036 health checks.
5037 May be used in sections : defaults | frontend | listen | backend
5038 yes | no | yes | yes
5039 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005040 comment <msg> defines a message to report if the rule evaluation fails.
5041
Christopher Faulete5870d82020-04-15 11:32:03 +02005042 meth <method> is the optional HTTP method used with the requests. When not
5043 set, the "OPTIONS" method is used, as it generally requires
5044 low server processing and is easy to filter out from the
5045 logs. Any method may be used, though it is not recommended
5046 to invent non-standard ones.
5047
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005048 uri <uri> is optional and set the URI referenced in the HTTP requests
5049 to the string <uri>. It defaults to "/" which is accessible
5050 by default on almost any server, but may be changed to any
5051 other URI. Query strings are permitted.
5052
5053 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5054 using the log-format string <fmt>. It defaults to "/" which
5055 is accessible by default on almost any server, but may be
5056 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005057
Christopher Faulet907701b2020-04-28 09:37:00 +02005058 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005059 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005060 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005061 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5062 to add it.
5063
5064 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5065 <name> and whose value is defined by <fmt>, which follows
5066 to the log-format rules.
5067
5068 body <string> add the body defined by <string> to the request sent during
5069 HTTP health checks. If defined, the "Content-Length" header
5070 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005071
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005072 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5073 request sent during HTTP health checks. If defined, the
5074 "Content-Length" header is thus automatically added to the
5075 request.
5076
Christopher Faulet8acb1282020-04-09 08:44:06 +02005077 In addition to the request line defined by the "option httpchk" directive,
5078 this one is the valid way to add some headers and optionally a body to the
5079 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005080 "Content-Length" header is automatically added. Thus, this header or
5081 "Transfer-encoding" header should not be present in the request provided by
5082 "http-check send". If so, it will be ignored. The old trick consisting to add
5083 headers after the version string on the "option httpchk" line is now
Christopher Faulet8acb1282020-04-09 08:44:06 +02005084 deprecated. Note also the "Connection: close" header is still added if a
Daniel Corbett67a82712020-07-06 23:01:19 -04005085 "http-check expect" directive is defined independently of this directive, just
Christopher Faulet8acb1282020-04-09 08:44:06 +02005086 like the state header if the directive "http-check send-state" is defined.
5087
Christopher Faulete5870d82020-04-15 11:32:03 +02005088 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
5089 will automatically append a "Connection: close" header, meaning that this
Christopher Faulet9df910c2020-04-29 14:20:47 +02005090 header should not be present in the request provided by "http-check send". If
5091 so, it will be ignored.
5092
5093 Note that the Host header and the request authority, when both defined, are
5094 automatically synchronized. It means when the HTTP request is sent, when a
5095 Host is inserted in the request, the request authority is accordingly
5096 updated. Thus, don't be surprised if the Host header value overwrites the
5097 configured request authority.
5098
5099 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5100 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005101
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005102 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005103
5104
Willy Tarreauef781042010-01-27 11:53:01 +01005105http-check send-state
5106 Enable emission of a state header with HTTP health checks
5107 May be used in sections : defaults | frontend | listen | backend
5108 yes | no | yes | yes
5109 Arguments : none
5110
5111 When this option is set, haproxy will systematically send a special header
5112 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5113 how they are seen by haproxy. This can be used for instance when a server is
5114 manipulated without access to haproxy and the operator needs to know whether
5115 haproxy still sees it up or not, or if the server is the last one in a farm.
5116
5117 The header is composed of fields delimited by semi-colons, the first of which
5118 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5119 checks on the total number before transition, just as appears in the stats
5120 interface. Next headers are in the form "<variable>=<value>", indicating in
5121 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005122 - a variable "address", containing the address of the backend server.
5123 This corresponds to the <address> field in the server declaration. For
5124 unix domain sockets, it will read "unix".
5125
5126 - a variable "port", containing the port of the backend server. This
5127 corresponds to the <port> field in the server declaration. For unix
5128 domain sockets, it will read "unix".
5129
Willy Tarreauef781042010-01-27 11:53:01 +01005130 - a variable "name", containing the name of the backend followed by a slash
5131 ("/") then the name of the server. This can be used when a server is
5132 checked in multiple backends.
5133
5134 - a variable "node" containing the name of the haproxy node, as set in the
5135 global "node" variable, otherwise the system's hostname if unspecified.
5136
5137 - a variable "weight" indicating the weight of the server, a slash ("/")
5138 and the total weight of the farm (just counting usable servers). This
5139 helps to know if other servers are available to handle the load when this
5140 one fails.
5141
5142 - a variable "scur" indicating the current number of concurrent connections
5143 on the server, followed by a slash ("/") then the total number of
5144 connections on all servers of the same backend.
5145
5146 - a variable "qcur" indicating the current number of requests in the
5147 server's queue.
5148
5149 Example of a header received by the application server :
5150 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5151 scur=13/22; qcur=0
5152
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005153 See also : "option httpchk", "http-check disable-on-404" and
5154 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005155
Christopher Faulete5870d82020-04-15 11:32:03 +02005156
5157http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005158 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005159 May be used in sections: defaults | frontend | listen | backend
5160 yes | no | yes | yes
5161
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005162 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005163 <var-name> The name of the variable starts with an indication about its
5164 scope. The scopes allowed for http-check are:
5165 "proc" : the variable is shared with the whole process.
5166 "sess" : the variable is shared with the tcp-check session.
5167 "check": the variable is declared for the lifetime of the tcp-check.
5168 This prefix is followed by a name. The separator is a '.'.
5169 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5170 and '-'.
5171
5172 <expr> Is a sample-fetch expression potentially followed by converters.
5173
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005174 Examples :
5175 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005176
5177
5178http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005179 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005180 May be used in sections: defaults | frontend | listen | backend
5181 yes | no | yes | yes
5182
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005183 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005184 <var-name> The name of the variable starts with an indication about its
5185 scope. The scopes allowed for http-check are:
5186 "proc" : the variable is shared with the whole process.
5187 "sess" : the variable is shared with the tcp-check session.
5188 "check": the variable is declared for the lifetime of the tcp-check.
5189 This prefix is followed by a name. The separator is a '.'.
5190 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5191 and '-'.
5192
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005193 Examples :
5194 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005195
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005196
Christopher Faulet3b967c12020-05-15 15:47:44 +02005197http-error status <code> [content-type <type>]
5198 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5199 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5200 [ hdr <name> <fmt> ]*
5201 Defines a custom error message to use instead of errors generated by HAProxy.
5202 May be used in sections : defaults | frontend | listen | backend
5203 yes | yes | yes | yes
5204 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005205 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005206 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005207 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
5208 429, 500, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005209
5210 content-type <type> is the response content type, for instance
5211 "text/plain". This parameter is ignored and should be
5212 omitted when an errorfile is configured or when the
5213 payload is empty. Otherwise, it must be defined.
5214
5215 default-errorfiles Reset the previously defined error message for current
5216 proxy for the status <code>. If used on a backend, the
5217 frontend error message is used, if defined. If used on
5218 a frontend, the default error message is used.
5219
5220 errorfile <file> designates a file containing the full HTTP response.
5221 It is recommended to follow the common practice of
5222 appending ".http" to the filename so that people do
5223 not confuse the response with HTML error pages, and to
5224 use absolute paths, since files are read before any
5225 chroot is performed.
5226
5227 errorfiles <name> designates the http-errors section to use to import
5228 the error message with the status code <code>. If no
5229 such message is found, the proxy's error messages are
5230 considered.
5231
5232 file <file> specifies the file to use as response payload. If the
5233 file is not empty, its content-type must be set as
5234 argument to "content-type", otherwise, any
5235 "content-type" argument is ignored. <file> is
5236 considered as a raw string.
5237
5238 string <str> specifies the raw string to use as response payload.
5239 The content-type must always be set as argument to
5240 "content-type".
5241
5242 lf-file <file> specifies the file to use as response payload. If the
5243 file is not empty, its content-type must be set as
5244 argument to "content-type", otherwise, any
5245 "content-type" argument is ignored. <file> is
5246 evaluated as a log-format string.
5247
5248 lf-string <str> specifies the log-format string to use as response
5249 payload. The content-type must always be set as
5250 argument to "content-type".
5251
5252 hdr <name> <fmt> adds to the response the HTTP header field whose name
5253 is specified in <name> and whose value is defined by
5254 <fmt>, which follows to the log-format rules.
5255 This parameter is ignored if an errorfile is used.
5256
5257 This directive may be used instead of "errorfile", to define a custom error
5258 message. As "errorfile" directive, it is used for errors detected and
5259 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5260 starts and must be valid according to the HTTP standards. The generated
5261 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5262 internal error will be returned. Finally, if you consider to use some
5263 http-after-response rules to rewrite these errors, the reserved buffer space
5264 should be available (see "tune.maxrewrite").
5265
5266 The files are read at the same time as the configuration and kept in memory.
5267 For this reason, the errors continue to be returned even when the process is
5268 chrooted, and no file change is considered while the process is running.
5269
5270 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5271 "errorloc303" and section 3.8 about http-errors.
5272
5273
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005274http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005275 Access control for Layer 7 requests
5276
5277 May be used in sections: defaults | frontend | listen | backend
5278 no | yes | yes | yes
5279
Willy Tarreau20b0de52012-12-24 15:45:22 +01005280 The http-request statement defines a set of rules which apply to layer 7
5281 processing. The rules are evaluated in their declaration order when they are
5282 met in a frontend, listen or backend section. Any rule may optionally be
5283 followed by an ACL-based condition, in which case it will only be evaluated
5284 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005285
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005286 The first keyword is the rule's action. The supported actions are described
5287 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005288
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005289 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005290
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005291 Example:
5292 acl nagios src 192.168.129.3
5293 acl local_net src 192.168.0.0/16
5294 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005295
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005296 http-request allow if nagios
5297 http-request allow if local_net auth_ok
5298 http-request auth realm Gimme if local_net auth_ok
5299 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005300
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005301 Example:
5302 acl key req.hdr(X-Add-Acl-Key) -m found
5303 acl add path /addacl
5304 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005305
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005306 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005307
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005308 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5309 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005310
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005311 Example:
5312 acl value req.hdr(X-Value) -m found
5313 acl setmap path /setmap
5314 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005315
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005316 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005317
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005318 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5319 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005320
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005321 See also : "stats http-request", section 3.4 about userlists and section 7
5322 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005323
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005324http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005325
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005326 This is used to add a new entry into an ACL. The ACL must be loaded from a
5327 file (even a dummy empty file). The file name of the ACL to be updated is
5328 passed between parentheses. It takes one argument: <key fmt>, which follows
5329 log-format rules, to collect content of the new entry. It performs a lookup
5330 in the ACL before insertion, to avoid duplicated (or more) values. This
5331 lookup is done by a linear search and can be expensive with large lists!
5332 It is the equivalent of the "add acl" command from the stats socket, but can
5333 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005334
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005335http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005336
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005337 This appends an HTTP header field whose name is specified in <name> and
5338 whose value is defined by <fmt> which follows the log-format rules (see
5339 Custom Log Format in section 8.2.4). This is particularly useful to pass
5340 connection-specific information to the server (e.g. the client's SSL
5341 certificate), or to combine several headers into one. This rule is not
5342 final, so it is possible to add other similar rules. Note that header
5343 addition is performed immediately, so one rule might reuse the resulting
5344 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005345
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005346http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005347
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005348 This stops the evaluation of the rules and lets the request pass the check.
5349 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005350
Sasha Pachev218f0642014-06-16 12:05:59 -06005351
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005352http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005353
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005354 This stops the evaluation of the rules and immediately responds with an
5355 HTTP 401 or 407 error code to invite the user to present a valid user name
5356 and password. No further "http-request" rules are evaluated. An optional
5357 "realm" parameter is supported, it sets the authentication realm that is
5358 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005359
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005360 The corresponding proxy's error message is used. It may be customized using
5361 an "errorfile" or an "http-error" directive. For 401 responses, all
5362 occurrences of the WWW-Authenticate header are removed and replaced by a new
5363 one with a basic authentication challenge for realm "<realm>". For 407
5364 responses, the same is done on the Proxy-Authenticate header. If the error
5365 message must not be altered, consider to use "http-request return" rule
5366 instead.
5367
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005368 Example:
5369 acl auth_ok http_auth_group(L1) G1
5370 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005371
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005372http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005373
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005374 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005375
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005376http-request capture <sample> [ len <length> | id <id> ]
5377 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005378
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005379 This captures sample expression <sample> from the request buffer, and
5380 converts it to a string of at most <len> characters. The resulting string is
5381 stored into the next request "capture" slot, so it will possibly appear next
5382 to some captured HTTP headers. It will then automatically appear in the logs,
5383 and it will be possible to extract it using sample fetch rules to feed it
5384 into headers or anything. The length should be limited given that this size
5385 will be allocated for each capture during the whole session life.
5386 Please check section 7.3 (Fetching samples) and "capture request header" for
5387 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005388
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005389 If the keyword "id" is used instead of "len", the action tries to store the
5390 captured string in a previously declared capture slot. This is useful to run
5391 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005392 "http-request capture" or with the "declare capture" keyword.
5393
5394 When using this action in a backend, double check that the relevant
5395 frontend(s) have the required capture slots otherwise, this rule will be
5396 ignored at run time. This can't be detected at configuration parsing time
5397 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005398
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005399http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005400
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005401 This is used to delete an entry from an ACL. The ACL must be loaded from a
5402 file (even a dummy empty file). The file name of the ACL to be updated is
5403 passed between parentheses. It takes one argument: <key fmt>, which follows
5404 log-format rules, to collect content of the entry to delete.
5405 It is the equivalent of the "del acl" command from the stats socket, but can
5406 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005407
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005408http-request del-header <name> [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005409
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005410 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005411
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005412http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005413
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005414 This is used to delete an entry from a MAP. The MAP must be loaded from a
5415 file (even a dummy empty file). The file name of the MAP to be updated is
5416 passed between parentheses. It takes one argument: <key fmt>, which follows
5417 log-format rules, to collect content of the entry to delete.
5418 It takes one argument: "file name" It is the equivalent of the "del map"
5419 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005420
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005421http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5422http-request deny [ { status | deny_status } <code>] [content-type <type>]
5423 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5424 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5425 [ hdr <name> <fmt> ]*
5426 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005427
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005428 This stops the evaluation of the rules and immediately rejects the request.
5429 By default an HTTP 403 error is returned. But the response may be customized
5430 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005431 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005432 or only "deny_status", the argument "default-errorfiles" is implied. It means
5433 "http-request deny [deny_status <status>]" is an alias of
5434 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005435 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005436 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005437
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005438http-request disable-l7-retry [ { if | unless } <condition> ]
5439 This disables any attempt to retry the request if it fails for any other
5440 reason than a connection failure. This can be useful for example to make
5441 sure POST requests aren't retried on failure.
5442
Baptiste Assmann333939c2019-01-21 08:34:50 +01005443http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5444
5445 This action performs a DNS resolution of the output of <expr> and stores
5446 the result in the variable <var>. It uses the DNS resolvers section
5447 pointed by <resolvers>.
5448 It is possible to choose a resolution preference using the optional
5449 arguments 'ipv4' or 'ipv6'.
5450 When performing the DNS resolution, the client side connection is on
5451 pause waiting till the end of the resolution.
5452 If an IP address can be found, it is stored into <var>. If any kind of
5453 error occurs, then <var> is not set.
5454 One can use this action to discover a server IP address at run time and
5455 based on information found in the request (IE a Host header).
5456 If this action is used to find the server's IP address (using the
5457 "set-dst" action), then the server IP address in the backend must be set
5458 to 0.0.0.0.
5459
5460 Example:
5461 resolvers mydns
5462 nameserver local 127.0.0.53:53
5463 nameserver google 8.8.8.8:53
5464 timeout retry 1s
5465 hold valid 10s
5466 hold nx 3s
5467 hold other 3s
5468 hold obsolete 0s
5469 accepted_payload_size 8192
5470
5471 frontend fe
5472 bind 10.42.0.1:80
5473 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5474 http-request capture var(txn.myip) len 40
5475
5476 # return 503 when the variable is not set,
5477 # which mean DNS resolution error
5478 use_backend b_503 unless { var(txn.myip) -m found }
5479
5480 default_backend be
5481
5482 backend b_503
5483 # dummy backend used to return 503.
5484 # one can use the errorfile directive to send a nice
5485 # 503 error page to end users
5486
5487 backend be
5488 # rule to prevent HAProxy from reconnecting to services
5489 # on the local network (forged DNS name used to scan the network)
5490 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5491 http-request set-dst var(txn.myip)
5492 server clear 0.0.0.0:0
5493
5494 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5495 be used to scan the network or worst won't loop over itself...
5496
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005497http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5498
5499 This is used to build an HTTP 103 Early Hints response prior to any other one.
5500 This appends an HTTP header field to this response whose name is specified in
5501 <name> and whose value is defined by <fmt> which follows the log-format rules
5502 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005503 to the client some Link headers to preload resources required to render the
5504 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005505
5506 See RFC 8297 for more information.
5507
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005508http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005509
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005510 This performs an HTTP redirection based on a redirect rule. This is exactly
5511 the same as the "redirect" statement except that it inserts a redirect rule
5512 which can be processed in the middle of other "http-request" rules and that
5513 these rules use the "log-format" strings. See the "redirect" keyword for the
5514 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005515
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005516http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005517
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005518 This stops the evaluation of the rules and immediately closes the connection
5519 without sending any response. It acts similarly to the
5520 "tcp-request content reject" rules. It can be useful to force an immediate
5521 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005522
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005523http-request replace-header <name> <match-regex> <replace-fmt>
5524 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005525
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005526 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005527 <match-regex>. Matching is performed case-sensitively. Matching values are
5528 completely replaced by <replace-fmt>. Format characters are allowed in
5529 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5530 Standard back-references using the backslash ('\') followed by a number are
5531 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005532
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005533 This action acts on whole header lines, regardless of the number of values
5534 they may contain. Thus it is well-suited to process headers naturally
5535 containing commas in their value, such as If-Modified-Since. Headers that
5536 contain a comma-separated list of values, such as Accept, should be processed
5537 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005538
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005539 Example:
5540 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5541
5542 # applied to:
5543 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5544
5545 # outputs:
5546 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5547
5548 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005549
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005550 http-request replace-header User-Agent curl foo
5551
5552 # applied to:
5553 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005554
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005555 # outputs:
5556 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005557
Willy Tarreau262c3f12019-12-17 06:52:51 +01005558http-request replace-path <match-regex> <replace-fmt>
5559 [ { if | unless } <condition> ]
5560
5561 This works like "replace-header" except that it works on the request's path
5562 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005563 after an optional scheme+authority and ends before the question mark. Thus,
5564 the replacement does not modify the scheme, the authority and the
5565 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01005566
5567 It is worth noting that regular expressions may be more expensive to evaluate
5568 than certain ACLs, so rare replacements may benefit from a condition to avoid
5569 performing the evaluation at all if it does not match.
5570
5571 Example:
5572 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5573 http-request replace-path (.*) /foo\1
5574
Willy Tarreau262c3f12019-12-17 06:52:51 +01005575 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
5576 http-request replace-path /foo/(.*) /\1
5577 # or more efficient if only some requests match :
5578 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
5579
Christopher Faulet312294f2020-09-02 17:17:44 +02005580http-request replace-pathq <match-regex> <replace-fmt>
5581 [ { if | unless } <condition> ]
5582
5583 This does the same as "http-request replace-path" except that the path
5584 contains the query-string if any is present. Thus, the path and the
5585 query-string are replaced.
5586
5587 Example:
5588 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
5589 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
5590
Willy Tarreau33810222019-06-12 17:44:02 +02005591http-request replace-uri <match-regex> <replace-fmt>
5592 [ { if | unless } <condition> ]
5593
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005594 This works like "replace-header" except that it works on the request's URI part
5595 instead of a header. The URI part may contain an optional scheme, authority or
5596 query string. These are considered to be part of the value that is matched
5597 against.
5598
5599 It is worth noting that regular expressions may be more expensive to evaluate
5600 than certain ACLs, so rare replacements may benefit from a condition to avoid
5601 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02005602
Willy Tarreau62b59132019-12-17 06:51:20 +01005603 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
5604 by browsers use the "origin form", which differs from the "absolute form" in
5605 that they do not contain a scheme nor authority in the URI portion. Mostly
5606 only requests sent to proxies, those forged by hand and some emitted by
5607 certain applications use the absolute form. As such, "replace-uri" usually
5608 works fine most of the time in HTTP/1.x with rules starting with a "/". But
5609 with HTTP/2, clients are encouraged to send absolute URIs only, which look
5610 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
5611 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01005612 to be adapted to optionally match a scheme and authority, or replace-path
5613 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02005614
Willy Tarreau62b59132019-12-17 06:51:20 +01005615 Example:
5616 # rewrite all "http" absolute requests to "https":
5617 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02005618
Willy Tarreau62b59132019-12-17 06:51:20 +01005619 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5620 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02005621
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005622http-request replace-value <name> <match-regex> <replace-fmt>
5623 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02005624
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005625 This works like "replace-header" except that it matches the regex against
5626 every comma-delimited value of the header field <name> instead of the
5627 entire header. This is suited for all headers which are allowed to carry
5628 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02005629
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005630 Example:
5631 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02005632
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005633 # applied to:
5634 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02005635
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005636 # outputs:
5637 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01005638
Christopher Faulet24231ab2020-01-24 17:44:23 +01005639http-request return [status <code>] [content-type <type>]
5640 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5641 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005642 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005643 [ { if | unless } <condition> ]
5644
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005645 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005646 default status code used for the response is 200. It can be optionally
5647 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04005648 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01005649 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005650 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005651 are followed to create the response :
5652
5653 * If neither the errorfile nor the payload to use is defined, a dummy
5654 response is returned. Only the "status" argument is considered. It can be
5655 any code in the range [200, 599]. The "content-type" argument, if any, is
5656 ignored.
5657
5658 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5659 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04005660 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005661 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
5662 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01005663
5664 * If a specific errorfile is defined, with an "errorfile" argument, the
5665 corresponding file, containing a full HTTP response, is returned. Only the
5666 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04005667 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005668 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01005669
5670 * If an http-errors section is defined, with an "errorfiles" argument, the
5671 corresponding file in the specified http-errors section, containing a full
5672 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04005673 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005674 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
5675 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01005676
5677 * If a "file" or a "lf-file" argument is specified, the file's content is
5678 used as the response payload. If the file is not empty, its content-type
5679 must be set as argument to "content-type". Otherwise, any "content-type"
5680 argument is ignored. With a "lf-file" argument, the file's content is
5681 evaluated as a log-format string. With a "file" argument, it is considered
5682 as a raw content.
5683
5684 * If a "string" or "lf-string" argument is specified, the defined string is
5685 used as the response payload. The content-type must always be set as
5686 argument to "content-type". With a "lf-string" argument, the string is
5687 evaluated as a log-format string. With a "string" argument, it is
5688 considered as a raw string.
5689
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005690 When the response is not based an errorfile, it is possible to appends HTTP
5691 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
5692 arguments are ignored. For each one, the header name is specified in <name>
5693 and its value is defined by <fmt> which follows the log-format rules.
5694
Christopher Faulet24231ab2020-01-24 17:44:23 +01005695 Note that the generated response must be smaller than a buffer. And to avoid
5696 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005697 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01005698
5699 No further "http-request" rules are evaluated.
5700
5701 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04005702 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01005703 if { path /ping }
5704
5705 http-request return content-type image/x-icon file /var/www/favicon.ico \
5706 if { path /favicon.ico }
5707
5708 http-request return status 403 content-type text/plain \
5709 lf-string "Access denied. IP %[src] is blacklisted." \
5710 if { src -f /etc/haproxy/blacklist.lst }
5711
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005712http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
5713http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005714
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005715 This actions increments the GPC0 or GPC1 counter according with the sticky
5716 counter designated by <sc-id>. If an error occurs, this action silently fails
5717 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005718
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005719http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
5720 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005721
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005722 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
5723 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
5724 boolean. If an error occurs, this action silently fails and the actions
5725 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005726
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005727http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005728
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005729 This is used to set the destination IP address to the value of specified
5730 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
5731 but provides the correct IP in a HTTP header; or you want to mask the IP for
5732 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
5733 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005734
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005735 Arguments:
5736 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5737 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005738
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005739 Example:
5740 http-request set-dst hdr(x-dst)
5741 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01005742
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005743 When possible, set-dst preserves the original destination port as long as the
5744 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005745
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005746http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005747
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005748 This is used to set the destination port address to the value of specified
5749 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
5750 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005751
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005752 Arguments:
5753 <expr> Is a standard HAProxy expression formed by a sample-fetch
5754 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005755
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005756 Example:
5757 http-request set-dst-port hdr(x-port)
5758 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005759
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005760 When possible, set-dst-port preserves the original destination address as
5761 long as the address family supports a port, otherwise it forces the
5762 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02005763
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005764http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005765
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005766 This does the same as "http-request add-header" except that the header name
5767 is first removed if it existed. This is useful when passing security
5768 information to the server, where the header must not be manipulated by
5769 external users. Note that the new value is computed before the removal so it
5770 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02005771
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005772 Example:
5773 http-request set-header X-Haproxy-Current-Date %T
5774 http-request set-header X-SSL %[ssl_fc]
5775 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
5776 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
5777 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
5778 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
5779 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
5780 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
5781 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02005782
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005783http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005784
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005785 This is used to change the log level of the current request when a certain
5786 condition is met. Valid levels are the 8 syslog levels (see the "log"
5787 keyword) plus the special level "silent" which disables logging for this
5788 request. This rule is not final so the last matching rule wins. This rule
5789 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005790
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005791http-request set-map(<file-name>) <key fmt> <value fmt>
5792 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005793
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005794 This is used to add a new entry into a MAP. The MAP must be loaded from a
5795 file (even a dummy empty file). The file name of the MAP to be updated is
5796 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
5797 log-format rules, used to collect MAP key, and <value fmt>, which follows
5798 log-format rules, used to collect content for the new entry.
5799 It performs a lookup in the MAP before insertion, to avoid duplicated (or
5800 more) values. This lookup is done by a linear search and can be expensive
5801 with large lists! It is the equivalent of the "set map" command from the
5802 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005803
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005804http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005805
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005806 This is used to set the Netfilter MARK on all packets sent to the client to
5807 the value passed in <mark> on platforms which support it. This value is an
5808 unsigned 32 bit value which can be matched by netfilter and by the routing
5809 table. It can be expressed both in decimal or hexadecimal format (prefixed by
5810 "0x"). This can be useful to force certain packets to take a different route
5811 (for example a cheaper network path for bulk downloads). This works on Linux
5812 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02005813
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005814http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005815
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005816 This rewrites the request method with the result of the evaluation of format
5817 string <fmt>. There should be very few valid reasons for having to do so as
5818 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005819
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005820http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005821
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005822 This sets the "nice" factor of the current request being processed. It only
5823 has effect against the other requests being processed at the same time.
5824 The default value is 0, unless altered by the "nice" setting on the "bind"
5825 line. The accepted range is -1024..1024. The higher the value, the nicest
5826 the request will be. Lower values will make the request more important than
5827 other ones. This can be useful to improve the speed of some requests, or
5828 lower the priority of non-important requests. Using this setting without
5829 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005830
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005831http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02005832
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005833 This rewrites the request path with the result of the evaluation of format
5834 string <fmt>. The query string, if any, is left intact. If a scheme and
5835 authority is found before the path, they are left intact as well. If the
5836 request doesn't have a path ("*"), this one is replaced with the format.
5837 This can be used to prepend a directory component in front of a path for
5838 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02005839
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005840 Example :
5841 # prepend the host name before the path
5842 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005843
Christopher Faulet312294f2020-09-02 17:17:44 +02005844http-request set-pathq <fmt> [ { if | unless } <condition> ]
5845
5846 This does the same as "http-request set-path" except that the query-string is
5847 also rewritten. It may be used to remove the query-string, including the
5848 question mark (it is not possible using "http-request set-query").
5849
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005850http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02005851
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005852 This is used to set the queue priority class of the current request.
5853 The value must be a sample expression which converts to an integer in the
5854 range -2047..2047. Results outside this range will be truncated.
5855 The priority class determines the order in which queued requests are
5856 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005857
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005858http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005859
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005860 This is used to set the queue priority timestamp offset of the current
5861 request. The value must be a sample expression which converts to an integer
5862 in the range -524287..524287. Results outside this range will be truncated.
5863 When a request is queued, it is ordered first by the priority class, then by
5864 the current timestamp adjusted by the given offset in milliseconds. Lower
5865 values have higher priority.
5866 Note that the resulting timestamp is is only tracked with enough precision
5867 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
5868 adjusted timestamp exceeds this value, it will be misidentified as highest
5869 priority. Thus it is important to set "timeout queue" to a value, where when
5870 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005871
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005872http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01005873
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005874 This rewrites the request's query string which appears after the first
5875 question mark ("?") with the result of the evaluation of format string <fmt>.
5876 The part prior to the question mark is left intact. If the request doesn't
5877 contain a question mark and the new value is not empty, then one is added at
5878 the end of the URI, followed by the new value. If a question mark was
5879 present, it will never be removed even if the value is empty. This can be
5880 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08005881
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005882 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005883
5884 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005885 # replace "%3D" with "=" in the query string
5886 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005887
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005888http-request set-src <expr> [ { if | unless } <condition> ]
5889 This is used to set the source IP address to the value of specified
5890 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
5891 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02005892 privacy. All subsequent calls to "src" fetch will return this value
5893 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005894
5895 Arguments :
5896 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5897 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005898
Olivier Doucet56e31202020-04-21 09:32:56 +02005899 See also "option forwardfor".
5900
Cyril Bonté78caf842010-03-10 22:41:43 +01005901 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005902 http-request set-src hdr(x-forwarded-for)
5903 http-request set-src src,ipmask(24)
5904
Olivier Doucet56e31202020-04-21 09:32:56 +02005905 # After the masking this will track connections
5906 # based on the IP address with the last byte zeroed out.
5907 http-request track-sc0 src
5908
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005909 When possible, set-src preserves the original source port as long as the
5910 address family allows it, otherwise the source port is set to 0.
5911
5912http-request set-src-port <expr> [ { if | unless } <condition> ]
5913
5914 This is used to set the source port address to the value of specified
5915 expression.
5916
5917 Arguments:
5918 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5919 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005920
Willy Tarreau20b0de52012-12-24 15:45:22 +01005921 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005922 http-request set-src-port hdr(x-port)
5923 http-request set-src-port int(4000)
5924
5925 When possible, set-src-port preserves the original source address as long as
5926 the address family supports a port, otherwise it forces the source address to
5927 IPv4 "0.0.0.0" before rewriting the port.
5928
5929http-request set-tos <tos> [ { if | unless } <condition> ]
5930
5931 This is used to set the TOS or DSCP field value of packets sent to the client
5932 to the value passed in <tos> on platforms which support this. This value
5933 represents the whole 8 bits of the IP TOS field, and can be expressed both in
5934 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
5935 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
5936 be used to adjust some routing behavior on border routers based on some
5937 information from the request.
5938
5939 See RFC 2474, 2597, 3260 and 4594 for more information.
5940
5941http-request set-uri <fmt> [ { if | unless } <condition> ]
5942
5943 This rewrites the request URI with the result of the evaluation of format
5944 string <fmt>. The scheme, authority, path and query string are all replaced
5945 at once. This can be used to rewrite hosts in front of proxies, or to
5946 perform complex modifications to the URI such as moving parts between the
5947 path and the query string.
5948 See also "http-request set-path" and "http-request set-query".
5949
5950http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5951
5952 This is used to set the contents of a variable. The variable is declared
5953 inline.
5954
5955 Arguments:
5956 <var-name> The name of the variable starts with an indication about its
5957 scope. The scopes allowed are:
5958 "proc" : the variable is shared with the whole process
5959 "sess" : the variable is shared with the whole session
5960 "txn" : the variable is shared with the transaction
5961 (request and response)
5962 "req" : the variable is shared only during request
5963 processing
5964 "res" : the variable is shared only during response
5965 processing
5966 This prefix is followed by a name. The separator is a '.'.
5967 The name may only contain characters 'a-z', 'A-Z', '0-9'
5968 and '_'.
5969
5970 <expr> Is a standard HAProxy expression formed by a sample-fetch
5971 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005972
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005973 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005974 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005975
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005976http-request send-spoe-group <engine-name> <group-name>
5977 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005978
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005979 This action is used to trigger sending of a group of SPOE messages. To do so,
5980 the SPOE engine used to send messages must be defined, as well as the SPOE
5981 group to send. Of course, the SPOE engine must refer to an existing SPOE
5982 filter. If not engine name is provided on the SPOE filter line, the SPOE
5983 agent name must be used.
5984
5985 Arguments:
5986 <engine-name> The SPOE engine name.
5987
5988 <group-name> The SPOE group name as specified in the engine
5989 configuration.
5990
5991http-request silent-drop [ { if | unless } <condition> ]
5992
5993 This stops the evaluation of the rules and makes the client-facing connection
5994 suddenly disappear using a system-dependent way that tries to prevent the
5995 client from being notified. The effect it then that the client still sees an
5996 established connection while there's none on HAProxy. The purpose is to
5997 achieve a comparable effect to "tarpit" except that it doesn't use any local
5998 resource at all on the machine running HAProxy. It can resist much higher
5999 loads than "tarpit", and slow down stronger attackers. It is important to
6000 understand the impact of using this mechanism. All stateful equipment placed
6001 between the client and HAProxy (firewalls, proxies, load balancers) will also
6002 keep the established connection for a long time and may suffer from this
6003 action.
6004 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6005 option is used to block the emission of a TCP reset. On other systems, the
6006 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6007 router, though it's still delivered to local networks. Do not use it unless
6008 you fully understand how it works.
6009
Christopher Faulet46f95542019-12-20 10:07:22 +01006010http-request strict-mode { on | off }
6011
6012 This enables or disables the strict rewriting mode for following rules. It
6013 does not affect rules declared before it and it is only applicable on rules
6014 performing a rewrite on the requests. When the strict mode is enabled, any
6015 rewrite failure triggers an internal error. Otherwise, such errors are
6016 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006017 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006018 processing.
6019
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006020 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006021 when a ruleset evaluation ends. So, for instance, if you change the mode on
6022 the frontend, the default mode is restored when HAProxy starts the backend
6023 rules evaluation.
6024
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006025http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6026http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6027 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6028 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6029 [ hdr <name> <fmt> ]*
6030 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006031
6032 This stops the evaluation of the rules and immediately blocks the request
6033 without responding for a delay specified by "timeout tarpit" or
6034 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006035 is still connected, a response is returned so that the client does not
6036 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6037 the tarpit rule is to slow down robots during an attack when they're limited
6038 on the number of concurrent requests. It can be very efficient against very
6039 dumb robots, and will significantly reduce the load on firewalls compared to
6040 a "deny" rule. But when facing "correctly" developed robots, it can make
6041 things worse by forcing haproxy and the front firewall to support insane
6042 number of concurrent connections. By default an HTTP error 500 is returned.
6043 But the response may be customized using same syntax than
6044 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006045 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006046 the argument "default-errorfiles" is implied. It means
6047 "http-request tarpit [deny_status <status>]" is an alias of
6048 "http-request tarpit [status <status>] default-errorfiles".
6049 No further "http-request" rules are evaluated.
6050 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006051
6052http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6053http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6054http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6055
6056 This enables tracking of sticky counters from current request. These rules do
6057 not stop evaluation and do not change default action. The number of counters
6058 that may be simultaneously tracked by the same connection is set in
6059 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
6060 so the track-sc number is between 0 and (MAX_SESS_STCKTR-1). The first
6061 "track-sc0" rule executed enables tracking of the counters of the specified
6062 table as the first set. The first "track-sc1" rule executed enables tracking
6063 of the counters of the specified table as the second set. The first
6064 "track-sc2" rule executed enables tracking of the counters of the specified
6065 table as the third set. It is a recommended practice to use the first set of
6066 counters for the per-frontend counters and the second set for the per-backend
6067 ones. But this is just a guideline, all may be used everywhere.
6068
6069 Arguments :
6070 <key> is mandatory, and is a sample expression rule as described in
6071 section 7.3. It describes what elements of the incoming request or
6072 connection will be analyzed, extracted, combined, and used to
6073 select which table entry to update the counters.
6074
6075 <table> is an optional table to be used instead of the default one, which
6076 is the stick-table declared in the current proxy. All the counters
6077 for the matches and updates for the key will then be performed in
6078 that table until the session ends.
6079
6080 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6081 it is not found, an entry is allocated for it. Then a pointer to that entry
6082 is kept during all the session's life, and this entry's counters are updated
6083 as often as possible, every time the session's counters are updated, and also
6084 systematically when the session ends. Counters are only updated for events
6085 that happen after the tracking has been started. As an exception, connection
6086 counters and request counters are systematically updated so that they reflect
6087 useful information.
6088
6089 If the entry tracks concurrent connection counters, one connection is counted
6090 for as long as the entry is tracked, and the entry will not expire during
6091 that time. Tracking counters also provides a performance advantage over just
6092 checking the keys, because only one table lookup is performed for all ACL
6093 checks that make use of it.
6094
6095http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6096
6097 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006098
6099 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006100 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006101
Christopher Faulet579d83b2019-11-22 15:34:17 +01006102http-request use-service <service-name> [ { if | unless } <condition> ]
6103
6104 This directive executes the configured HTTP service to reply to the request
6105 and stops the evaluation of the rules. An HTTP service may choose to reply by
6106 sending any valid HTTP response or it may immediately close the connection
6107 without sending any response. Outside natives services, for instance the
6108 Prometheus exporter, it is possible to write your own services in Lua. No
6109 further "http-request" rules are evaluated.
6110
6111 Arguments :
6112 <service-name> is mandatory. It is the service to call
6113
6114 Example:
6115 http-request use-service prometheus-exporter if { path /metrics }
6116
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006117http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006118
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006119 This will delay the processing of the request until the SSL handshake
6120 happened. This is mostly useful to delay processing early data until we're
6121 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006122
Willy Tarreauef781042010-01-27 11:53:01 +01006123
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006124http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006125 Access control for Layer 7 responses
6126
6127 May be used in sections: defaults | frontend | listen | backend
6128 no | yes | yes | yes
6129
6130 The http-response statement defines a set of rules which apply to layer 7
6131 processing. The rules are evaluated in their declaration order when they are
6132 met in a frontend, listen or backend section. Any rule may optionally be
6133 followed by an ACL-based condition, in which case it will only be evaluated
6134 if the condition is true. Since these rules apply on responses, the backend
6135 rules are applied first, followed by the frontend's rules.
6136
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006137 The first keyword is the rule's action. The supported actions are described
6138 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006139
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006140 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006141
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006142 Example:
6143 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006144
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006145 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006146
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006147 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6148 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006149
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006150 Example:
6151 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006152
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006153 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006154
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006155 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6156 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006157
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006158 See also : "http-request", section 3.4 about userlists and section 7 about
6159 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006160
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006161http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006162
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006163 This is used to add a new entry into an ACL. The ACL must be loaded from a
6164 file (even a dummy empty file). The file name of the ACL to be updated is
6165 passed between parentheses. It takes one argument: <key fmt>, which follows
6166 log-format rules, to collect content of the new entry. It performs a lookup
6167 in the ACL before insertion, to avoid duplicated (or more) values.
6168 This lookup is done by a linear search and can be expensive with large lists!
6169 It is the equivalent of the "add acl" command from the stats socket, but can
6170 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006171
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006172http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006173
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006174 This appends an HTTP header field whose name is specified in <name> and whose
6175 value is defined by <fmt> which follows the log-format rules (see Custom Log
6176 Format in section 8.2.4). This may be used to send a cookie to a client for
6177 example, or to pass some internal information.
6178 This rule is not final, so it is possible to add other similar rules.
6179 Note that header addition is performed immediately, so one rule might reuse
6180 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006181
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006182http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006183
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006184 This stops the evaluation of the rules and lets the response pass the check.
6185 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006186
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006187http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006188
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006189 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006190
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006191http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006192
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006193 This captures sample expression <sample> from the response buffer, and
6194 converts it to a string. The resulting string is stored into the next request
6195 "capture" slot, so it will possibly appear next to some captured HTTP
6196 headers. It will then automatically appear in the logs, and it will be
6197 possible to extract it using sample fetch rules to feed it into headers or
6198 anything. Please check section 7.3 (Fetching samples) and
6199 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006200
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006201 The keyword "id" is the id of the capture slot which is used for storing the
6202 string. The capture slot must be defined in an associated frontend.
6203 This is useful to run captures in backends. The slot id can be declared by a
6204 previous directive "http-response capture" or with the "declare capture"
6205 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006206
6207 When using this action in a backend, double check that the relevant
6208 frontend(s) have the required capture slots otherwise, this rule will be
6209 ignored at run time. This can't be detected at configuration parsing time
6210 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006211
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006212http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006213
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006214 This is used to delete an entry from an ACL. The ACL must be loaded from a
6215 file (even a dummy empty file). The file name of the ACL to be updated is
6216 passed between parentheses. It takes one argument: <key fmt>, which follows
6217 log-format rules, to collect content of the entry to delete.
6218 It is the equivalent of the "del acl" command from the stats socket, but can
6219 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006220
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006221http-response del-header <name> [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006222
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006223 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006224
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006225http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006226
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006227 This is used to delete an entry from a MAP. The MAP must be loaded from a
6228 file (even a dummy empty file). The file name of the MAP to be updated is
6229 passed between parentheses. It takes one argument: <key fmt>, which follows
6230 log-format rules, to collect content of the entry to delete.
6231 It takes one argument: "file name" It is the equivalent of the "del map"
6232 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006233
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006234http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6235http-response deny [ { status | deny_status } <code>] [content-type <type>]
6236 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6237 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6238 [ hdr <name> <fmt> ]*
6239 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006240
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006241 This stops the evaluation of the rules and immediately rejects the response.
6242 By default an HTTP 502 error is returned. But the response may be customized
6243 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006244 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006245 argument is defined, or only "deny_status", the argument "default-errorfiles"
6246 is implied. It means "http-response deny [deny_status <status>]" is an alias
6247 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006248 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006249 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006250
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006251http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006252
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006253 This performs an HTTP redirection based on a redirect rule.
6254 This supports a format string similarly to "http-request redirect" rules,
6255 with the exception that only the "location" type of redirect is possible on
6256 the response. See the "redirect" keyword for the rule's syntax. When a
6257 redirect rule is applied during a response, connections to the server are
6258 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006259
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006260http-response replace-header <name> <regex-match> <replace-fmt>
6261 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006262
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006263 This works like "http-request replace-header" except that it works on the
6264 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006265
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006266 Example:
6267 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006268
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006269 # applied to:
6270 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006271
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006272 # outputs:
6273 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006274
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006275 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006276
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006277http-response replace-value <name> <regex-match> <replace-fmt>
6278 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006279
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006280 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006281 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006282
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006283 Example:
6284 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006285
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006286 # applied to:
6287 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006288
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006289 # outputs:
6290 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006291
Christopher Faulet24231ab2020-01-24 17:44:23 +01006292http-response return [status <code>] [content-type <type>]
6293 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6294 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006295 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006296 [ { if | unless } <condition> ]
6297
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006298 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006299 default status code used for the response is 200. It can be optionally
6300 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006301 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006302 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006303 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006304 are followed to create the response :
6305
6306 * If neither the errorfile nor the payload to use is defined, a dummy
6307 response is returned. Only the "status" argument is considered. It can be
6308 any code in the range [200, 599]. The "content-type" argument, if any, is
6309 ignored.
6310
6311 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6312 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006313 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006314 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
6315 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006316
6317 * If a specific errorfile is defined, with an "errorfile" argument, the
6318 corresponding file, containing a full HTTP response, is returned. Only the
6319 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04006320 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006321 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006322
6323 * If an http-errors section is defined, with an "errorfiles" argument, the
6324 corresponding file in the specified http-errors section, containing a full
6325 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006326 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006327 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
6328 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006329
6330 * If a "file" or a "lf-file" argument is specified, the file's content is
6331 used as the response payload. If the file is not empty, its content-type
6332 must be set as argument to "content-type". Otherwise, any "content-type"
6333 argument is ignored. With a "lf-file" argument, the file's content is
6334 evaluated as a log-format string. With a "file" argument, it is considered
6335 as a raw content.
6336
6337 * If a "string" or "lf-string" argument is specified, the defined string is
6338 used as the response payload. The content-type must always be set as
6339 argument to "content-type". With a "lf-string" argument, the string is
6340 evaluated as a log-format string. With a "string" argument, it is
6341 considered as a raw string.
6342
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006343 When the response is not based an errorfile, it is possible to appends HTTP
6344 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6345 arguments are ignored. For each one, the header name is specified in <name>
6346 and its value is defined by <fmt> which follows the log-format rules.
6347
Christopher Faulet24231ab2020-01-24 17:44:23 +01006348 Note that the generated response must be smaller than a buffer. And to avoid
6349 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006350 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006351
6352 No further "http-response" rules are evaluated.
6353
6354 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006355 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006356 if { status eq 404 }
6357
6358 http-response return content-type text/plain \
6359 string "This is the end !" \
6360 if { status eq 500 }
6361
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006362http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6363http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006364
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006365 This action increments the GPC0 or GPC1 counter according with the sticky
6366 counter designated by <sc-id>. If an error occurs, this action silently fails
6367 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006368
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006369http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6370 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006371
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006372 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6373 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6374 boolean. If an error occurs, this action silently fails and the actions
6375 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006376
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006377http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006378
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006379 This action is used to trigger sending of a group of SPOE messages. To do so,
6380 the SPOE engine used to send messages must be defined, as well as the SPOE
6381 group to send. Of course, the SPOE engine must refer to an existing SPOE
6382 filter. If not engine name is provided on the SPOE filter line, the SPOE
6383 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006384
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006385 Arguments:
6386 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006387
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006388 <group-name> The SPOE group name as specified in the engine
6389 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006390
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006391http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006392
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006393 This does the same as "add-header" except that the header name is first
6394 removed if it existed. This is useful when passing security information to
6395 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006396
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006397http-response set-log-level <level> [ { if | unless } <condition> ]
6398
6399 This is used to change the log level of the current request when a certain
6400 condition is met. Valid levels are the 8 syslog levels (see the "log"
6401 keyword) plus the special level "silent" which disables logging for this
6402 request. This rule is not final so the last matching rule wins. This rule can
6403 be useful to disable health checks coming from another equipment.
6404
6405http-response set-map(<file-name>) <key fmt> <value fmt>
6406
6407 This is used to add a new entry into a MAP. The MAP must be loaded from a
6408 file (even a dummy empty file). The file name of the MAP to be updated is
6409 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6410 log-format rules, used to collect MAP key, and <value fmt>, which follows
6411 log-format rules, used to collect content for the new entry. It performs a
6412 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6413 This lookup is done by a linear search and can be expensive with large lists!
6414 It is the equivalent of the "set map" command from the stats socket, but can
6415 be triggered by an HTTP response.
6416
6417http-response set-mark <mark> [ { if | unless } <condition> ]
6418
6419 This is used to set the Netfilter MARK on all packets sent to the client to
6420 the value passed in <mark> on platforms which support it. This value is an
6421 unsigned 32 bit value which can be matched by netfilter and by the routing
6422 table. It can be expressed both in decimal or hexadecimal format (prefixed
6423 by "0x"). This can be useful to force certain packets to take a different
6424 route (for example a cheaper network path for bulk downloads). This works on
6425 Linux kernels 2.6.32 and above and requires admin privileges.
6426
6427http-response set-nice <nice> [ { if | unless } <condition> ]
6428
6429 This sets the "nice" factor of the current request being processed.
6430 It only has effect against the other requests being processed at the same
6431 time. The default value is 0, unless altered by the "nice" setting on the
6432 "bind" line. The accepted range is -1024..1024. The higher the value, the
6433 nicest the request will be. Lower values will make the request more important
6434 than other ones. This can be useful to improve the speed of some requests, or
6435 lower the priority of non-important requests. Using this setting without
6436 prior experimentation can cause some major slowdown.
6437
6438http-response set-status <status> [reason <str>]
6439 [ { if | unless } <condition> ]
6440
6441 This replaces the response status code with <status> which must be an integer
6442 between 100 and 999. Optionally, a custom reason text can be provided defined
6443 by <str>, or the default reason for the specified code will be used as a
6444 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006445
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006446 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006447 # return "431 Request Header Fields Too Large"
6448 http-response set-status 431
6449 # return "503 Slow Down", custom reason
6450 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006451
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006452http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006453
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006454 This is used to set the TOS or DSCP field value of packets sent to the client
6455 to the value passed in <tos> on platforms which support this.
6456 This value represents the whole 8 bits of the IP TOS field, and can be
6457 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6458 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6459 always 0. This can be used to adjust some routing behavior on border routers
6460 based on some information from the request.
6461
6462 See RFC 2474, 2597, 3260 and 4594 for more information.
6463
6464http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6465
6466 This is used to set the contents of a variable. The variable is declared
6467 inline.
6468
6469 Arguments:
6470 <var-name> The name of the variable starts with an indication about its
6471 scope. The scopes allowed are:
6472 "proc" : the variable is shared with the whole process
6473 "sess" : the variable is shared with the whole session
6474 "txn" : the variable is shared with the transaction
6475 (request and response)
6476 "req" : the variable is shared only during request
6477 processing
6478 "res" : the variable is shared only during response
6479 processing
6480 This prefix is followed by a name. The separator is a '.'.
6481 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6482 and '_'.
6483
6484 <expr> Is a standard HAProxy expression formed by a sample-fetch
6485 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006486
6487 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006488 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006489
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006490http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006491
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006492 This stops the evaluation of the rules and makes the client-facing connection
6493 suddenly disappear using a system-dependent way that tries to prevent the
6494 client from being notified. The effect it then that the client still sees an
6495 established connection while there's none on HAProxy. The purpose is to
6496 achieve a comparable effect to "tarpit" except that it doesn't use any local
6497 resource at all on the machine running HAProxy. It can resist much higher
6498 loads than "tarpit", and slow down stronger attackers. It is important to
6499 understand the impact of using this mechanism. All stateful equipment placed
6500 between the client and HAProxy (firewalls, proxies, load balancers) will also
6501 keep the established connection for a long time and may suffer from this
6502 action.
6503 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6504 option is used to block the emission of a TCP reset. On other systems, the
6505 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6506 router, though it's still delivered to local networks. Do not use it unless
6507 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006508
Christopher Faulet46f95542019-12-20 10:07:22 +01006509http-response strict-mode { on | off }
6510
6511 This enables or disables the strict rewriting mode for following rules. It
6512 does not affect rules declared before it and it is only applicable on rules
6513 performing a rewrite on the responses. When the strict mode is enabled, any
6514 rewrite failure triggers an internal error. Otherwise, such errors are
6515 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006516 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006517 processing.
6518
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006519 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006520 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006521 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006522 rules evaluation.
6523
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006524http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6525http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6526http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006527
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006528 This enables tracking of sticky counters from current response. Please refer
6529 to "http-request track-sc" for a complete description. The only difference
6530 from "http-request track-sc" is the <key> sample expression can only make use
6531 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6532 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6533 supported, haproxy will fail and warn while parsing the config.
6534
6535http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6536
6537 This is used to unset a variable. See "http-response set-var" for details
6538 about <var-name>.
6539
6540 Example:
6541 http-response unset-var(sess.last_redir)
6542
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006543
Willy Tarreau30631952015-08-06 15:05:24 +02006544http-reuse { never | safe | aggressive | always }
6545 Declare how idle HTTP connections may be shared between requests
6546
6547 May be used in sections: defaults | frontend | listen | backend
6548 yes | no | yes | yes
6549
6550 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01006551 which is considered safe for reuse is moved back to the server's idle
6552 connections pool so that any other request can make use of it. This is the
6553 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02006554
6555 The argument indicates the desired connection reuse strategy :
6556
Olivier Houchard86006a52018-12-14 19:37:49 +01006557 - "never" : idle connections are never shared between sessions. This mode
6558 may be enforced to cancel a different strategy inherited from
6559 a defaults section or for troubleshooting. For example, if an
6560 old bogus application considers that multiple requests over
6561 the same connection come from the same client and it is not
6562 possible to fix the application, it may be desirable to
6563 disable connection sharing in a single backend. An example of
6564 such an application could be an old haproxy using cookie
6565 insertion in tunnel mode and not checking any request past the
6566 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02006567
Olivier Houchard86006a52018-12-14 19:37:49 +01006568 - "safe" : this is the default and the recommended strategy. The first
6569 request of a session is always sent over its own connection,
6570 and only subsequent requests may be dispatched over other
6571 existing connections. This ensures that in case the server
6572 closes the connection when the request is being sent, the
6573 browser can decide to silently retry it. Since it is exactly
6574 equivalent to regular keep-alive, there should be no side
6575 effects.
Willy Tarreau30631952015-08-06 15:05:24 +02006576
6577 - "aggressive" : this mode may be useful in webservices environments where
6578 all servers are not necessarily known and where it would be
6579 appreciable to deliver most first requests over existing
6580 connections. In this case, first requests are only delivered
6581 over existing connections that have been reused at least once,
6582 proving that the server correctly supports connection reuse.
6583 It should only be used when it's sure that the client can
6584 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02006585 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02006586 downsides of rare connection failures.
6587
6588 - "always" : this mode is only recommended when the path to the server is
6589 known for never breaking existing connections quickly after
6590 releasing them. It allows the first request of a session to be
6591 sent to an existing connection. This can provide a significant
6592 performance increase over the "safe" strategy when the backend
6593 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01006594 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02006595 sharing. It is recommended that the "http-keep-alive" timeout
6596 remains low in this mode so that no dead connections remain
6597 usable. In most cases, this will lead to the same performance
6598 gains as "aggressive" but with more risks. It should only be
6599 used when it improves the situation over "aggressive".
6600
6601 When http connection sharing is enabled, a great care is taken to respect the
Davor Ocelice9ed2812017-12-25 17:49:28 +01006602 connection properties and compatibility. Specifically :
6603 - connections made with "usesrc" followed by a client-dependent value
6604 ("client", "clientip", "hdr_ip") are marked private and never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006605
6606 - connections sent to a server with a TLS SNI extension are marked private
Davor Ocelice9ed2812017-12-25 17:49:28 +01006607 and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006608
Lukas Tribusfd9b68c2018-10-27 20:06:59 +02006609 - connections with certain bogus authentication schemes (relying on the
6610 connection) like NTLM are detected, marked private and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006611
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01006612 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02006613
6614 Note: connection reuse improves the accuracy of the "server maxconn" setting,
6615 because almost no new connection will be established while idle connections
6616 remain available. This is particularly true with the "always" strategy.
6617
6618 See also : "option http-keep-alive", "server maxconn"
6619
6620
Mark Lamourinec2247f02012-01-04 13:02:01 -05006621http-send-name-header [<header>]
6622 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05006623 May be used in sections: defaults | frontend | listen | backend
6624 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05006625 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05006626 <header> The header string to use to send the server name
6627
Willy Tarreau81bef7e2019-10-07 14:58:02 +02006628 The "http-send-name-header" statement causes the header field named <header>
6629 to be set to the name of the target server at the moment the request is about
6630 to be sent on the wire. Any existing occurrences of this header are removed.
6631 Upon retries and redispatches, the header field is updated to always reflect
6632 the server being attempted to connect to. Given that this header is modified
6633 very late in the connection setup, it may have unexpected effects on already
6634 modified headers. For example using it with transport-level header such as
6635 connection, content-length, transfer-encoding and so on will likely result in
6636 invalid requests being sent to the server. Additionally it has been reported
6637 that this directive is currently being used as a way to overwrite the Host
6638 header field in outgoing requests; while this trick has been known to work
6639 as a side effect of the feature for some time, it is not officially supported
6640 and might possibly not work anymore in a future version depending on the
6641 technical difficulties this feature induces. A long-term solution instead
6642 consists in fixing the application which required this trick so that it binds
6643 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05006644
6645 See also : "server"
6646
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006647id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02006648 Set a persistent ID to a proxy.
6649 May be used in sections : defaults | frontend | listen | backend
6650 no | yes | yes | yes
6651 Arguments : none
6652
6653 Set a persistent ID for the proxy. This ID must be unique and positive.
6654 An unused ID will automatically be assigned if unset. The first assigned
6655 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006656
6657
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006658ignore-persist { if | unless } <condition>
6659 Declare a condition to ignore persistence
6660 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01006661 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006662
6663 By default, when cookie persistence is enabled, every requests containing
6664 the cookie are unconditionally persistent (assuming the target server is up
6665 and running).
6666
6667 The "ignore-persist" statement allows one to declare various ACL-based
6668 conditions which, when met, will cause a request to ignore persistence.
6669 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03006670 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006671 persistence for a specific User-Agent (for example, some web crawler bots).
6672
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006673 The persistence is ignored when an "if" condition is met, or unless an
6674 "unless" condition is met.
6675
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03006676 Example:
6677 acl url_static path_beg /static /images /img /css
6678 acl url_static path_end .gif .png .jpg .css .js
6679 ignore-persist if url_static
6680
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006681 See also : "force-persist", "cookie", and section 7 about ACL usage.
6682
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006683load-server-state-from-file { global | local | none }
6684 Allow seamless reload of HAProxy
6685 May be used in sections: defaults | frontend | listen | backend
6686 yes | no | yes | yes
6687
6688 This directive points HAProxy to a file where server state from previous
6689 running process has been saved. That way, when starting up, before handling
6690 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01006691 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006692 to tell haproxy which file to use. For now, only 2 arguments to either prevent
6693 loading state or load states from a file containing all backends and servers.
6694 The state file can be generated by running the command "show servers state"
6695 over the stats socket and redirect output.
6696
Davor Ocelice9ed2812017-12-25 17:49:28 +01006697 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006698 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02006699 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006700
6701 Arguments:
6702 global load the content of the file pointed by the global directive
6703 named "server-state-file".
6704
6705 local load the content of the file pointed by the directive
6706 "server-state-file-name" if set. If not set, then the backend
6707 name is used as a file name.
6708
6709 none don't load any stat for this backend
6710
6711 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01006712 - server's IP address is preserved across reloads by default, but the
6713 order can be changed thanks to the server's "init-addr" setting. This
6714 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01006715 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01006716 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006717
6718 - server's weight is applied from previous running process unless it has
6719 has changed between previous and new configuration files.
6720
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006721 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006722
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006723 global
6724 stats socket /tmp/socket
6725 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006726
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006727 defaults
6728 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006729
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006730 backend bk
6731 server s1 127.0.0.1:22 check weight 11
6732 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006733
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006734
6735 Then one can run :
6736
6737 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
6738
6739 Content of the file /tmp/server_state would be like this:
6740
6741 1
6742 # <field names skipped for the doc example>
6743 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6744 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6745
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006746 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006747
6748 global
6749 stats socket /tmp/socket
6750 server-state-base /etc/haproxy/states
6751
6752 defaults
6753 load-server-state-from-file local
6754
6755 backend bk
6756 server s1 127.0.0.1:22 check weight 11
6757 server s2 127.0.0.1:22 check weight 12
6758
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006759
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006760 Then one can run :
6761
6762 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
6763
6764 Content of the file /etc/haproxy/states/bk would be like this:
6765
6766 1
6767 # <field names skipped for the doc example>
6768 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6769 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6770
6771 See also: "server-state-file", "server-state-file-name", and
6772 "show servers state"
6773
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006774
Willy Tarreau2769aa02007-12-27 18:26:09 +01006775log global
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006776log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
6777 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02006778no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01006779 Enable per-instance logging of events and traffic.
6780 May be used in sections : defaults | frontend | listen | backend
6781 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02006782
6783 Prefix :
6784 no should be used when the logger list must be flushed. For example,
6785 if you don't want to inherit from the default logger list. This
6786 prefix does not allow arguments.
6787
Willy Tarreau2769aa02007-12-27 18:26:09 +01006788 Arguments :
6789 global should be used when the instance's logging parameters are the
6790 same as the global ones. This is the most common usage. "global"
6791 replaces <address>, <facility> and <level> with those of the log
6792 entries found in the "global" section. Only one "log global"
6793 statement may be used per instance, and this form takes no other
6794 parameter.
6795
6796 <address> indicates where to send the logs. It takes the same format as
6797 for the "global" section's logs, and can be one of :
6798
6799 - An IPv4 address optionally followed by a colon (':') and a UDP
6800 port. If no port is specified, 514 is used by default (the
6801 standard syslog port).
6802
David du Colombier24bb5f52011-03-17 10:40:23 +01006803 - An IPv6 address followed by a colon (':') and optionally a UDP
6804 port. If no port is specified, 514 is used by default (the
6805 standard syslog port).
6806
Willy Tarreau2769aa02007-12-27 18:26:09 +01006807 - A filesystem path to a UNIX domain socket, keeping in mind
6808 considerations for chroot (be sure the path is accessible
6809 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01006810 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01006811
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006812 - A file descriptor number in the form "fd@<number>", which may
6813 point to a pipe, terminal, or socket. In this case unbuffered
6814 logs are used and one writev() call per log is performed. This
6815 is a bit expensive but acceptable for most workloads. Messages
6816 sent this way will not be truncated but may be dropped, in
6817 which case the DroppedLogs counter will be incremented. The
6818 writev() call is atomic even on pipes for messages up to
6819 PIPE_BUF size, which POSIX recommends to be at least 512 and
6820 which is 4096 bytes on most modern operating systems. Any
6821 larger message may be interleaved with messages from other
6822 processes. Exceptionally for debugging purposes the file
6823 descriptor may also be directed to a file, but doing so will
6824 significantly slow haproxy down as non-blocking calls will be
6825 ignored. Also there will be no way to purge nor rotate this
6826 file without restarting the process. Note that the configured
6827 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01006828 with a TCP syslog server. See also the "short" and "raw"
6829 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006830
6831 - "stdout" / "stderr", which are respectively aliases for "fd@1"
6832 and "fd@2", see above.
6833
Willy Tarreauc046d162019-08-30 15:24:59 +02006834 - A ring buffer in the form "ring@<name>", which will correspond
6835 to an in-memory ring buffer accessible over the CLI using the
6836 "show events" command, which will also list existing rings and
6837 their sizes. Such buffers are lost on reload or restart but
6838 when used as a complement this can help troubleshooting by
6839 having the logs instantly available.
6840
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006841 You may want to reference some environment variables in the
6842 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01006843
Willy Tarreau18324f52014-06-27 18:10:07 +02006844 <length> is an optional maximum line length. Log lines larger than this
6845 value will be truncated before being sent. The reason is that
6846 syslog servers act differently on log line length. All servers
6847 support the default value of 1024, but some servers simply drop
6848 larger lines while others do log them. If a server supports long
6849 lines, it may make sense to set this value here in order to avoid
6850 truncating long lines. Similarly, if a server drops long lines,
6851 it is preferable to truncate them before sending them. Accepted
6852 values are 80 to 65535 inclusive. The default value of 1024 is
6853 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01006854 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02006855
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006856 <ranges> A list of comma-separated ranges to identify the logs to sample.
6857 This is used to balance the load of the logs to send to the log
6858 server. The limits of the ranges cannot be null. They are numbered
6859 from 1. The size or period (in number of logs) of the sample must
6860 be set with <sample_size> parameter.
6861
6862 <sample_size>
6863 The size of the sample in number of logs to consider when balancing
6864 their logging loads. It is used to balance the load of the logs to
6865 send to the syslog server. This size must be greater or equal to the
6866 maximum of the high limits of the ranges.
6867 (see also <ranges> parameter).
6868
Willy Tarreauadb345d2018-11-12 07:56:13 +01006869 <format> is the log format used when generating syslog messages. It may be
6870 one of the following :
6871
6872 rfc3164 The RFC3164 syslog message format. This is the default.
6873 (https://tools.ietf.org/html/rfc3164)
6874
6875 rfc5424 The RFC5424 syslog message format.
6876 (https://tools.ietf.org/html/rfc5424)
6877
Emeric Brun54648852020-07-06 15:54:06 +02006878 priority A message containing only a level plus syslog facility between
6879 angle brackets such as '<63>', followed by the text. The PID,
6880 date, time, process name and system name are omitted. This is
6881 designed to be used with a local log server.
6882
Willy Tarreaue8746a02018-11-12 08:45:00 +01006883 short A message containing only a level between angle brackets such as
6884 '<3>', followed by the text. The PID, date, time, process name
6885 and system name are omitted. This is designed to be used with a
6886 local log server. This format is compatible with what the
6887 systemd logger consumes.
6888
Emeric Brun54648852020-07-06 15:54:06 +02006889 timed A message containing only a level between angle brackets such as
6890 '<3>', followed by ISO date and by the text. The PID, process
6891 name and system name are omitted. This is designed to be
6892 used with a local log server.
6893
6894 iso A message containing only the ISO date, followed by the text.
6895 The PID, process name and system name are omitted. This is
6896 designed to be used with a local log server.
6897
Willy Tarreauc1b06452018-11-12 11:57:56 +01006898 raw A message containing only the text. The level, PID, date, time,
6899 process name and system name are omitted. This is designed to
6900 be used in containers or during development, where the severity
6901 only depends on the file descriptor used (stdout/stderr).
6902
Willy Tarreau2769aa02007-12-27 18:26:09 +01006903 <facility> must be one of the 24 standard syslog facilities :
6904
Willy Tarreaue8746a02018-11-12 08:45:00 +01006905 kern user mail daemon auth syslog lpr news
6906 uucp cron auth2 ftp ntp audit alert cron2
6907 local0 local1 local2 local3 local4 local5 local6 local7
6908
Willy Tarreauc1b06452018-11-12 11:57:56 +01006909 Note that the facility is ignored for the "short" and "raw"
6910 formats, but still required as a positional field. It is
6911 recommended to use "daemon" in this case to make it clear that
6912 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006913
6914 <level> is optional and can be specified to filter outgoing messages. By
6915 default, all messages are sent. If a level is specified, only
6916 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006917 will be sent. An optional minimum level can be specified. If it
6918 is set, logs emitted with a more severe level than this one will
6919 be capped to this level. This is used to avoid sending "emerg"
6920 messages on all terminals on some default syslog configurations.
6921 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01006922
6923 emerg alert crit err warning notice info debug
6924
William Lallemand0f99e342011-10-12 17:50:54 +02006925 It is important to keep in mind that it is the frontend which decides what to
6926 log from a connection, and that in case of content switching, the log entries
6927 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01006928
6929 However, backend log declaration define how and where servers status changes
6930 will be logged. Level "notice" will be used to indicate a server going up,
6931 "warning" will be used for termination signals and definitive service
6932 termination, and "alert" will be used for when a server goes down.
6933
6934 Note : According to RFC3164, messages are truncated to 1024 bytes before
6935 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006936
6937 Example :
6938 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01006939 log stdout format short daemon # send log to systemd
6940 log stdout format raw daemon # send everything to stdout
6941 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006942 log 127.0.0.1:514 local0 notice # only send important events
6943 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02006944 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01006945
Willy Tarreau2769aa02007-12-27 18:26:09 +01006946
William Lallemand48940402012-01-30 16:47:22 +01006947log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006948 Specifies the log format string to use for traffic logs
6949 May be used in sections: defaults | frontend | listen | backend
6950 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01006951
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006952 This directive specifies the log format string that will be used for all logs
6953 resulting from traffic passing through the frontend using this line. If the
6954 directive is used in a defaults section, all subsequent frontends will use
6955 the same log format. Please see section 8.2.4 which covers the log format
6956 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01006957
Guillaume de Lafond29f45602017-03-31 19:52:15 +02006958 "log-format" directive overrides previous "option tcplog", "log-format" and
6959 "option httplog" directives.
6960
Dragan Dosen7ad31542015-09-28 17:16:47 +02006961log-format-sd <string>
6962 Specifies the RFC5424 structured-data log format string
6963 May be used in sections: defaults | frontend | listen | backend
6964 yes | yes | yes | no
6965
6966 This directive specifies the RFC5424 structured-data log format string that
6967 will be used for all logs resulting from traffic passing through the frontend
6968 using this line. If the directive is used in a defaults section, all
6969 subsequent frontends will use the same log format. Please see section 8.2.4
6970 which covers the log format string in depth.
6971
6972 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
6973 about the RFC5424 structured-data part.
6974
6975 Note : This log format string will be used only for loggers that have set
6976 log format to "rfc5424".
6977
6978 Example :
6979 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
6980
6981
Willy Tarreau094af4e2015-01-07 15:03:42 +01006982log-tag <string>
6983 Specifies the log tag to use for all outgoing logs
6984 May be used in sections: defaults | frontend | listen | backend
6985 yes | yes | yes | yes
6986
6987 Sets the tag field in the syslog header to this string. It defaults to the
6988 log-tag set in the global section, otherwise the program name as launched
6989 from the command line, which usually is "haproxy". Sometimes it can be useful
6990 to differentiate between multiple processes running on the same host, or to
6991 differentiate customer instances running in the same process. In the backend,
6992 logs about servers up/down will use this tag. As a hint, it can be convenient
6993 to set a log-tag related to a hosted customer in a defaults section then put
6994 all the frontends and backends for that customer, then start another customer
6995 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006996
Willy Tarreauc35362a2014-04-25 13:58:37 +02006997max-keep-alive-queue <value>
6998 Set the maximum server queue size for maintaining keep-alive connections
6999 May be used in sections: defaults | frontend | listen | backend
7000 yes | no | yes | yes
7001
7002 HTTP keep-alive tries to reuse the same server connection whenever possible,
7003 but sometimes it can be counter-productive, for example if a server has a lot
7004 of connections while other ones are idle. This is especially true for static
7005 servers.
7006
7007 The purpose of this setting is to set a threshold on the number of queued
7008 connections at which haproxy stops trying to reuse the same server and prefers
7009 to find another one. The default value, -1, means there is no limit. A value
7010 of zero means that keep-alive requests will never be queued. For very close
7011 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007012 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007013 use a value of 10 or less). For remote servers suffering from a high latency,
7014 higher values might be needed to cover for the latency and/or the cost of
7015 picking a different server.
7016
7017 Note that this has no impact on responses which are maintained to the same
7018 server consecutively to a 401 response. They will still go to the same server
7019 even if they have to be queued.
7020
7021 See also : "option http-server-close", "option prefer-last-server", server
7022 "maxconn" and cookie persistence.
7023
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007024max-session-srv-conns <nb>
7025 Set the maximum number of outgoing connections we can keep idling for a given
7026 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7027 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007028
Willy Tarreau2769aa02007-12-27 18:26:09 +01007029maxconn <conns>
7030 Fix the maximum number of concurrent connections on a frontend
7031 May be used in sections : defaults | frontend | listen | backend
7032 yes | yes | yes | no
7033 Arguments :
7034 <conns> is the maximum number of concurrent connections the frontend will
7035 accept to serve. Excess connections will be queued by the system
7036 in the socket's listen queue and will be served once a connection
7037 closes.
7038
7039 If the system supports it, it can be useful on big sites to raise this limit
7040 very high so that haproxy manages connection queues, instead of leaving the
7041 clients with unanswered connection attempts. This value should not exceed the
7042 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007043 of tune.bufsize (16kB by default) each, as well as some other data resulting
7044 in about 33 kB of RAM being consumed per established connection. That means
7045 that a medium system equipped with 1GB of RAM can withstand around
7046 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007047
7048 Also, when <conns> is set to large values, it is possible that the servers
7049 are not sized to accept such loads, and for this reason it is generally wise
7050 to assign them some reasonable connection limits.
7051
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007052 When this value is set to zero, which is the default, the global "maxconn"
7053 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007054
Willy Tarreau2769aa02007-12-27 18:26:09 +01007055 See also : "server", global section's "maxconn", "fullconn"
7056
7057
7058mode { tcp|http|health }
7059 Set the running mode or protocol of the instance
7060 May be used in sections : defaults | frontend | listen | backend
7061 yes | yes | yes | yes
7062 Arguments :
7063 tcp The instance will work in pure TCP mode. A full-duplex connection
7064 will be established between clients and servers, and no layer 7
7065 examination will be performed. This is the default mode. It
7066 should be used for SSL, SSH, SMTP, ...
7067
7068 http The instance will work in HTTP mode. The client request will be
7069 analyzed in depth before connecting to any server. Any request
7070 which is not RFC-compliant will be rejected. Layer 7 filtering,
7071 processing and switching will be possible. This is the mode which
7072 brings HAProxy most of its value.
7073
7074 health The instance will work in "health" mode. It will just reply "OK"
Willy Tarreau82569f92012-09-27 23:48:56 +02007075 to incoming connections and close the connection. Alternatively,
7076 If the "httpchk" option is set, "HTTP/1.0 200 OK" will be sent
7077 instead. Nothing will be logged in either case. This mode is used
7078 to reply to external components health checks. This mode is
7079 deprecated and should not be used anymore as it is possible to do
7080 the same and even better by combining TCP or HTTP modes with the
7081 "monitor" keyword.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007082
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007083 When doing content switching, it is mandatory that the frontend and the
7084 backend are in the same mode (generally HTTP), otherwise the configuration
7085 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007086
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007087 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007088 defaults http_instances
7089 mode http
7090
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007091 See also : "monitor", "monitor-net"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007092
Willy Tarreau0ba27502007-12-24 16:55:16 +01007093
Cyril Bontéf0c60612010-02-06 14:44:47 +01007094monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007095 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007096 May be used in sections : defaults | frontend | listen | backend
7097 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007098 Arguments :
7099 if <cond> the monitor request will fail if the condition is satisfied,
7100 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007101 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007102 are met, for instance a low number of servers both in a
7103 backend and its backup.
7104
7105 unless <cond> the monitor request will succeed only if the condition is
7106 satisfied, and will fail otherwise. Such a condition may be
7107 based on a test on the presence of a minimum number of active
7108 servers in a list of backends.
7109
7110 This statement adds a condition which can force the response to a monitor
7111 request to report a failure. By default, when an external component queries
7112 the URI dedicated to monitoring, a 200 response is returned. When one of the
7113 conditions above is met, haproxy will return 503 instead of 200. This is
7114 very useful to report a site failure to an external component which may base
7115 routing advertisements between multiple sites on the availability reported by
7116 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007117 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7118 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007119
7120 Example:
7121 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007122 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007123 acl site_dead nbsrv(dynamic) lt 2
7124 acl site_dead nbsrv(static) lt 2
7125 monitor-uri /site_alive
7126 monitor fail if site_dead
7127
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007128 See also : "monitor-net", "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007129
7130
7131monitor-net <source>
7132 Declare a source network which is limited to monitor requests
7133 May be used in sections : defaults | frontend | listen | backend
7134 yes | yes | yes | no
7135 Arguments :
7136 <source> is the source IPv4 address or network which will only be able to
7137 get monitor responses to any request. It can be either an IPv4
7138 address, a host name, or an address followed by a slash ('/')
7139 followed by a mask.
7140
7141 In TCP mode, any connection coming from a source matching <source> will cause
7142 the connection to be immediately closed without any log. This allows another
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007143 equipment to probe the port and verify that it is still listening, without
Willy Tarreau2769aa02007-12-27 18:26:09 +01007144 forwarding the connection to a remote server.
7145
7146 In HTTP mode, a connection coming from a source matching <source> will be
7147 accepted, the following response will be sent without waiting for a request,
7148 then the connection will be closed : "HTTP/1.0 200 OK". This is normally
7149 enough for any front-end HTTP probe to detect that the service is UP and
Willy Tarreau82569f92012-09-27 23:48:56 +02007150 running without forwarding the request to a backend server. Note that this
7151 response is sent in raw format, without any transformation. This is important
7152 as it means that it will not be SSL-encrypted on SSL listeners.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007153
Willy Tarreau82569f92012-09-27 23:48:56 +02007154 Monitor requests are processed very early, just after tcp-request connection
7155 ACLs which are the only ones able to block them. These connections are short
7156 lived and never wait for any data from the client. They cannot be logged, and
7157 it is the intended purpose. They are only used to report HAProxy's health to
7158 an upper component, nothing more. Please note that "monitor fail" rules do
7159 not apply to connections intercepted by "monitor-net".
Willy Tarreau2769aa02007-12-27 18:26:09 +01007160
Willy Tarreau95cd2832010-03-04 23:36:33 +01007161 Last, please note that only one "monitor-net" statement can be specified in
7162 a frontend. If more than one is found, only the last one will be considered.
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007163
Willy Tarreau2769aa02007-12-27 18:26:09 +01007164 Example :
7165 # addresses .252 and .253 are just probing us.
7166 frontend www
7167 monitor-net 192.168.0.252/31
7168
7169 See also : "monitor fail", "monitor-uri"
7170
7171
7172monitor-uri <uri>
7173 Intercept a URI used by external components' monitor requests
7174 May be used in sections : defaults | frontend | listen | backend
7175 yes | yes | yes | no
7176 Arguments :
7177 <uri> is the exact URI which we want to intercept to return HAProxy's
7178 health status instead of forwarding the request.
7179
7180 When an HTTP request referencing <uri> will be received on a frontend,
7181 HAProxy will not forward it nor log it, but instead will return either
7182 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7183 conditions defined with "monitor fail". This is normally enough for any
7184 front-end HTTP probe to detect that the service is UP and running without
7185 forwarding the request to a backend server. Note that the HTTP method, the
7186 version and all headers are ignored, but the request must at least be valid
7187 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7188
Willy Tarreau721d8e02017-12-01 18:25:08 +01007189 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007190 and even before any "http-request". The only rulesets applied before are the
7191 tcp-request ones. They cannot be logged either, and it is the intended
7192 purpose. They are only used to report HAProxy's health to an upper component,
7193 nothing more. However, it is possible to add any number of conditions using
7194 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7195 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007196
Christopher Faulet6072beb2020-02-18 15:34:58 +01007197 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7198 request's path instead of the request's uri. It is a workaround to let
7199 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7200 are encouraged to send absolute URIs only.
7201
Willy Tarreau2769aa02007-12-27 18:26:09 +01007202 Example :
7203 # Use /haproxy_test to report haproxy's status
7204 frontend www
7205 mode http
7206 monitor-uri /haproxy_test
7207
7208 See also : "monitor fail", "monitor-net"
7209
Willy Tarreau0ba27502007-12-24 16:55:16 +01007210
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007211option abortonclose
7212no option abortonclose
7213 Enable or disable early dropping of aborted requests pending in queues.
7214 May be used in sections : defaults | frontend | listen | backend
7215 yes | no | yes | yes
7216 Arguments : none
7217
7218 In presence of very high loads, the servers will take some time to respond.
7219 The per-instance connection queue will inflate, and the response time will
7220 increase respective to the size of the queue times the average per-session
7221 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007222 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007223 the queue, and slowing down other users, and the servers as well, because the
7224 request will eventually be served, then aborted at the first error
7225 encountered while delivering the response.
7226
7227 As there is no way to distinguish between a full STOP and a simple output
7228 close on the client side, HTTP agents should be conservative and consider
7229 that the client might only have closed its output channel while waiting for
7230 the response. However, this introduces risks of congestion when lots of users
7231 do the same, and is completely useless nowadays because probably no client at
7232 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007233 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007234 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007235 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007236 of being the single component to break rare but valid traffic is extremely
7237 low, which adds to the temptation to be able to abort a session early while
7238 still not served and not pollute the servers.
7239
Davor Ocelice9ed2812017-12-25 17:49:28 +01007240 In HAProxy, the user can choose the desired behavior using the option
7241 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007242 compliant and aborted requests will be served. But when the option is
7243 specified, a session with an incoming channel closed will be aborted while
7244 it is still possible, either pending in the queue for a connection slot, or
7245 during the connection establishment if the server has not yet acknowledged
7246 the connection request. This considerably reduces the queue size and the load
7247 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007248 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007249
7250 If this option has been enabled in a "defaults" section, it can be disabled
7251 in a specific instance by prepending the "no" keyword before it.
7252
7253 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7254
7255
Willy Tarreau4076a152009-04-02 15:18:36 +02007256option accept-invalid-http-request
7257no option accept-invalid-http-request
7258 Enable or disable relaxing of HTTP request parsing
7259 May be used in sections : defaults | frontend | listen | backend
7260 yes | yes | yes | no
7261 Arguments : none
7262
Willy Tarreau91852eb2015-05-01 13:26:00 +02007263 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007264 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007265 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007266 forbidden characters are essentially used to build attacks exploiting server
7267 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7268 server will emit invalid header names for whatever reason (configuration,
7269 implementation) and the issue will not be immediately fixed. In such a case,
7270 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007271 even if that does not make sense, by specifying this option. Similarly, the
7272 list of characters allowed to appear in a URI is well defined by RFC3986, and
7273 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7274 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007275 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007276 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007277 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7278 to pass through (no version specified) and multiple digits for both the major
7279 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007280
7281 This option should never be enabled by default as it hides application bugs
7282 and open security breaches. It should only be deployed after a problem has
7283 been confirmed.
7284
7285 When this option is enabled, erroneous header names will still be accepted in
7286 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007287 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7288 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007289 also helps confirming that the issue has been solved.
7290
7291 If this option has been enabled in a "defaults" section, it can be disabled
7292 in a specific instance by prepending the "no" keyword before it.
7293
7294 See also : "option accept-invalid-http-response" and "show errors" on the
7295 stats socket.
7296
7297
7298option accept-invalid-http-response
7299no option accept-invalid-http-response
7300 Enable or disable relaxing of HTTP response parsing
7301 May be used in sections : defaults | frontend | listen | backend
7302 yes | no | yes | yes
7303 Arguments : none
7304
Willy Tarreau91852eb2015-05-01 13:26:00 +02007305 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007306 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007307 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007308 forbidden characters are essentially used to build attacks exploiting server
7309 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7310 server will emit invalid header names for whatever reason (configuration,
7311 implementation) and the issue will not be immediately fixed. In such a case,
7312 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007313 even if that does not make sense, by specifying this option. This option also
7314 relaxes the test on the HTTP version format, it allows multiple digits for
7315 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007316
7317 This option should never be enabled by default as it hides application bugs
7318 and open security breaches. It should only be deployed after a problem has
7319 been confirmed.
7320
7321 When this option is enabled, erroneous header names will still be accepted in
7322 responses, but the complete response will be captured in order to permit
7323 later analysis using the "show errors" request on the UNIX stats socket.
7324 Doing this also helps confirming that the issue has been solved.
7325
7326 If this option has been enabled in a "defaults" section, it can be disabled
7327 in a specific instance by prepending the "no" keyword before it.
7328
7329 See also : "option accept-invalid-http-request" and "show errors" on the
7330 stats socket.
7331
7332
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007333option allbackups
7334no option allbackups
7335 Use either all backup servers at a time or only the first one
7336 May be used in sections : defaults | frontend | listen | backend
7337 yes | no | yes | yes
7338 Arguments : none
7339
7340 By default, the first operational backup server gets all traffic when normal
7341 servers are all down. Sometimes, it may be preferred to use multiple backups
7342 at once, because one will not be enough. When "option allbackups" is enabled,
7343 the load balancing will be performed among all backup servers when all normal
7344 ones are unavailable. The same load balancing algorithm will be used and the
7345 servers' weights will be respected. Thus, there will not be any priority
7346 order between the backup servers anymore.
7347
7348 This option is mostly used with static server farms dedicated to return a
7349 "sorry" page when an application is completely offline.
7350
7351 If this option has been enabled in a "defaults" section, it can be disabled
7352 in a specific instance by prepending the "no" keyword before it.
7353
7354
7355option checkcache
7356no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007357 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007358 May be used in sections : defaults | frontend | listen | backend
7359 yes | no | yes | yes
7360 Arguments : none
7361
7362 Some high-level frameworks set application cookies everywhere and do not
7363 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007364 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007365 high risk of session crossing or stealing between users traversing the same
7366 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007367 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007368
7369 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007370 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007371 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007372 response to check if there's a risk of caching a cookie on a client-side
7373 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007374 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007375 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007376 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7377 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007378 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007379 - all those that result from a request using a method other than GET, HEAD,
7380 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007381 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007382 - those with a 'Pragma: no-cache' header
7383 - those with a 'Cache-control: private' header
7384 - those with a 'Cache-control: no-store' header
7385 - those with a 'Cache-control: max-age=0' header
7386 - those with a 'Cache-control: s-maxage=0' header
7387 - those with a 'Cache-control: no-cache' header
7388 - those with a 'Cache-control: no-cache="set-cookie"' header
7389 - those with a 'Cache-control: no-cache="set-cookie,' header
7390 (allowing other fields after set-cookie)
7391
7392 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007393 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7394 gateway". The session state shows "PH--" meaning that the proxy blocked the
7395 response during headers processing. Additionally, an alert will be sent in
7396 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007397
7398 Due to the high impact on the application, the application should be tested
7399 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007400 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007401 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007402
7403 If this option has been enabled in a "defaults" section, it can be disabled
7404 in a specific instance by prepending the "no" keyword before it.
7405
7406
7407option clitcpka
7408no option clitcpka
7409 Enable or disable the sending of TCP keepalive packets on the client side
7410 May be used in sections : defaults | frontend | listen | backend
7411 yes | yes | yes | no
7412 Arguments : none
7413
7414 When there is a firewall or any session-aware component between a client and
7415 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007416 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007417 components decides to expire a session which has remained idle for too long.
7418
7419 Enabling socket-level TCP keep-alives makes the system regularly send packets
7420 to the other end of the connection, leaving it active. The delay between
7421 keep-alive probes is controlled by the system only and depends both on the
7422 operating system and its tuning parameters.
7423
7424 It is important to understand that keep-alive packets are neither emitted nor
7425 received at the application level. It is only the network stacks which sees
7426 them. For this reason, even if one side of the proxy already uses keep-alives
7427 to maintain its connection alive, those keep-alive packets will not be
7428 forwarded to the other side of the proxy.
7429
7430 Please note that this has nothing to do with HTTP keep-alive.
7431
7432 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7433 client side of a connection, which should help when session expirations are
7434 noticed between HAProxy and a client.
7435
7436 If this option has been enabled in a "defaults" section, it can be disabled
7437 in a specific instance by prepending the "no" keyword before it.
7438
7439 See also : "option srvtcpka", "option tcpka"
7440
7441
Willy Tarreau0ba27502007-12-24 16:55:16 +01007442option contstats
7443 Enable continuous traffic statistics updates
7444 May be used in sections : defaults | frontend | listen | backend
7445 yes | yes | yes | no
7446 Arguments : none
7447
7448 By default, counters used for statistics calculation are incremented
7449 only when a session finishes. It works quite well when serving small
7450 objects, but with big ones (for example large images or archives) or
7451 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007452 a hedgehog. With this option enabled counters get incremented frequently
7453 along the session, typically every 5 seconds, which is often enough to
7454 produce clean graphs. Recounting touches a hotpath directly so it is not
7455 not enabled by default, as it can cause a lot of wakeups for very large
7456 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007457
Christopher Faulet89aed322020-06-02 17:33:56 +02007458option disable-h2-upgrade
7459no option disable-h2-upgrade
7460 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7461 connection.
7462 May be used in sections : defaults | frontend | listen | backend
7463 yes | yes | yes | no
7464 Arguments : none
7465
7466 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7467 connection to an HTTP/2 connection if the first request it receives from a
7468 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7469 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7470 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7471 disable the implicit upgrade. Note this implicit upgrade is only supported
7472 for HTTP proxies, thus this option too. Note also it is possible to force the
7473 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7474
7475 If this option has been enabled in a "defaults" section, it can be disabled
7476 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007477
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007478option dontlog-normal
7479no option dontlog-normal
7480 Enable or disable logging of normal, successful connections
7481 May be used in sections : defaults | frontend | listen | backend
7482 yes | yes | yes | no
7483 Arguments : none
7484
7485 There are large sites dealing with several thousand connections per second
7486 and for which logging is a major pain. Some of them are even forced to turn
7487 logs off and cannot debug production issues. Setting this option ensures that
7488 normal connections, those which experience no error, no timeout, no retry nor
7489 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7490 mode, the response status code is checked and return codes 5xx will still be
7491 logged.
7492
7493 It is strongly discouraged to use this option as most of the time, the key to
7494 complex issues is in the normal logs which will not be logged here. If you
7495 need to separate logs, see the "log-separate-errors" option instead.
7496
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007497 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007498 logging.
7499
7500
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007501option dontlognull
7502no option dontlognull
7503 Enable or disable logging of null connections
7504 May be used in sections : defaults | frontend | listen | backend
7505 yes | yes | yes | no
7506 Arguments : none
7507
7508 In certain environments, there are components which will regularly connect to
7509 various systems to ensure that they are still alive. It can be the case from
7510 another load balancer as well as from monitoring systems. By default, even a
7511 simple port probe or scan will produce a log. If those connections pollute
7512 the logs too much, it is possible to enable option "dontlognull" to indicate
7513 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007514 which typically corresponds to those probes. Note that errors will still be
7515 returned to the client and accounted for in the stats. If this is not what is
7516 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007517
7518 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007519 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007520 would not be logged.
7521
7522 If this option has been enabled in a "defaults" section, it can be disabled
7523 in a specific instance by prepending the "no" keyword before it.
7524
Willy Tarreau0f228a02015-05-01 15:37:53 +02007525 See also : "log", "http-ignore-probes", "monitor-net", "monitor-uri", and
7526 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007527
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007528
Willy Tarreau87cf5142011-08-19 22:57:24 +02007529option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007530 Enable insertion of the X-Forwarded-For header to requests sent to servers
7531 May be used in sections : defaults | frontend | listen | backend
7532 yes | yes | yes | yes
7533 Arguments :
7534 <network> is an optional argument used to disable this option for sources
7535 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007536 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007537 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007538
7539 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7540 their client address. This is sometimes annoying when the client's IP address
7541 is expected in server logs. To solve this problem, the well-known HTTP header
7542 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7543 This header contains a value representing the client's IP address. Since this
7544 header is always appended at the end of the existing header list, the server
7545 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007546 the server's manual to find how to enable use of this standard header. Note
7547 that only the last occurrence of the header must be used, since it is really
7548 possible that the client has already brought one.
7549
Willy Tarreaud72758d2010-01-12 10:42:19 +01007550 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007551 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007552 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007553 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007554 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007555 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007556
7557 Sometimes, a same HAProxy instance may be shared between a direct client
7558 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7559 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7560 header for a known source address or network by adding the "except" keyword
7561 followed by the network address. In this case, any source IP matching the
7562 network will not cause an addition of this header. Most common uses are with
7563 private networks or 127.0.0.1.
7564
Willy Tarreau87cf5142011-08-19 22:57:24 +02007565 Alternatively, the keyword "if-none" states that the header will only be
7566 added if it is not present. This should only be used in perfectly trusted
7567 environment, as this might cause a security issue if headers reaching haproxy
7568 are under the control of the end-user.
7569
Willy Tarreauc27debf2008-01-06 08:57:02 +01007570 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007571 least one of them uses it, the header will be added. Note that the backend's
7572 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007573 both are defined. In the case of the "if-none" argument, if at least one of
7574 the frontend or the backend does not specify it, it wants the addition to be
7575 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007576
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007577 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007578 # Public HTTP address also used by stunnel on the same machine
7579 frontend www
7580 mode http
7581 option forwardfor except 127.0.0.1 # stunnel already adds the header
7582
Ross Westaf72a1d2008-08-03 10:51:45 +02007583 # Those servers want the IP Address in X-Client
7584 backend www
7585 mode http
7586 option forwardfor header X-Client
7587
Willy Tarreau87cf5142011-08-19 22:57:24 +02007588 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007589 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007590
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007591
Christopher Faulet98fbe952019-07-22 16:18:24 +02007592option h1-case-adjust-bogus-client
7593no option h1-case-adjust-bogus-client
7594 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
7595 May be used in sections : defaults | frontend | listen | backend
7596 yes | yes | yes | no
7597 Arguments : none
7598
7599 There is no standard case for header names because, as stated in RFC7230,
7600 they are case-insensitive. So applications must handle them in a case-
7601 insensitive manner. But some bogus applications violate the standards and
7602 erroneously rely on the cases most commonly used by browsers. This problem
7603 becomes critical with HTTP/2 because all header names must be exchanged in
7604 lower case, and HAProxy follows the same convention. All header names are
7605 sent in lower case to clients and servers, regardless of the HTTP version.
7606
7607 When HAProxy receives an HTTP/1 response, its header names are converted to
7608 lower case and manipulated and sent this way to the clients. If a client is
7609 known to violate the HTTP standards and to fail to process a response coming
7610 from HAProxy, it is possible to transform the lower case header names to a
7611 different format when the response is formatted and sent to the client, by
7612 enabling this option and specifying the list of headers to be reformatted
7613 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7614 must only be a temporary workaround for the time it takes the client to be
7615 fixed, because clients which require such workarounds might be vulnerable to
7616 content smuggling attacks and must absolutely be fixed.
7617
7618 Please note that this option will not affect standards-compliant clients.
7619
7620 If this option has been enabled in a "defaults" section, it can be disabled
7621 in a specific instance by prepending the "no" keyword before it.
7622
7623 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
7624 "h1-case-adjust-file".
7625
7626
7627option h1-case-adjust-bogus-server
7628no option h1-case-adjust-bogus-server
7629 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
7630 May be used in sections : defaults | frontend | listen | backend
7631 yes | no | yes | yes
7632 Arguments : none
7633
7634 There is no standard case for header names because, as stated in RFC7230,
7635 they are case-insensitive. So applications must handle them in a case-
7636 insensitive manner. But some bogus applications violate the standards and
7637 erroneously rely on the cases most commonly used by browsers. This problem
7638 becomes critical with HTTP/2 because all header names must be exchanged in
7639 lower case, and HAProxy follows the same convention. All header names are
7640 sent in lower case to clients and servers, regardless of the HTTP version.
7641
7642 When HAProxy receives an HTTP/1 request, its header names are converted to
7643 lower case and manipulated and sent this way to the servers. If a server is
7644 known to violate the HTTP standards and to fail to process a request coming
7645 from HAProxy, it is possible to transform the lower case header names to a
7646 different format when the request is formatted and sent to the server, by
7647 enabling this option and specifying the list of headers to be reformatted
7648 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7649 must only be a temporary workaround for the time it takes the server to be
7650 fixed, because servers which require such workarounds might be vulnerable to
7651 content smuggling attacks and must absolutely be fixed.
7652
7653 Please note that this option will not affect standards-compliant servers.
7654
7655 If this option has been enabled in a "defaults" section, it can be disabled
7656 in a specific instance by prepending the "no" keyword before it.
7657
7658 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
7659 "h1-case-adjust-file".
7660
7661
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007662option http-buffer-request
7663no option http-buffer-request
7664 Enable or disable waiting for whole HTTP request body before proceeding
7665 May be used in sections : defaults | frontend | listen | backend
7666 yes | yes | yes | yes
7667 Arguments : none
7668
7669 It is sometimes desirable to wait for the body of an HTTP request before
7670 taking a decision. This is what is being done by "balance url_param" for
7671 example. The first use case is to buffer requests from slow clients before
7672 connecting to the server. Another use case consists in taking the routing
7673 decision based on the request body's contents. This option placed in a
7674 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01007675 body is received or the request buffer is full. It can have undesired side
7676 effects with some applications abusing HTTP by expecting unbuffered
7677 transmissions between the frontend and the backend, so this should definitely
7678 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007679
Baptiste Assmanneccdf432015-10-28 13:49:01 +01007680 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007681
7682
Willy Tarreau0f228a02015-05-01 15:37:53 +02007683option http-ignore-probes
7684no option http-ignore-probes
7685 Enable or disable logging of null connections and request timeouts
7686 May be used in sections : defaults | frontend | listen | backend
7687 yes | yes | yes | no
7688 Arguments : none
7689
7690 Recently some browsers started to implement a "pre-connect" feature
7691 consisting in speculatively connecting to some recently visited web sites
7692 just in case the user would like to visit them. This results in many
7693 connections being established to web sites, which end up in 408 Request
7694 Timeout if the timeout strikes first, or 400 Bad Request when the browser
7695 decides to close them first. These ones pollute the log and feed the error
7696 counters. There was already "option dontlognull" but it's insufficient in
7697 this case. Instead, this option does the following things :
7698 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01007699 was received over a connection before it was closed;
7700 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02007701 - prevent any error counter from being incremented
7702
7703 That way the empty connection is silently ignored. Note that it is better
7704 not to use this unless it is clear that it is needed, because it will hide
7705 real problems. The most common reason for not receiving a request and seeing
7706 a 408 is due to an MTU inconsistency between the client and an intermediary
7707 element such as a VPN, which blocks too large packets. These issues are
7708 generally seen with POST requests as well as GET with large cookies. The logs
7709 are often the only way to detect them.
7710
7711 If this option has been enabled in a "defaults" section, it can be disabled
7712 in a specific instance by prepending the "no" keyword before it.
7713
7714 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
7715
7716
Willy Tarreau16bfb022010-01-16 19:48:41 +01007717option http-keep-alive
7718no option http-keep-alive
7719 Enable or disable HTTP keep-alive from client to server
7720 May be used in sections : defaults | frontend | listen | backend
7721 yes | yes | yes | yes
7722 Arguments : none
7723
Willy Tarreau70dffda2014-01-30 03:07:23 +01007724 By default HAProxy operates in keep-alive mode with regards to persistent
7725 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02007726 leaves the connection idle on both sides between the end of a response and
7727 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007728 as "option http-server-close" or "option httpclose". This option allows to
7729 set back the keep-alive mode, which can be useful when another mode was used
7730 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01007731
7732 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
7733 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01007734 network) and the fastest session reuse on the server side at the expense
7735 of maintaining idle connections to the servers. In general, it is possible
7736 with this option to achieve approximately twice the request rate that the
7737 "http-server-close" option achieves on small objects. There are mainly two
7738 situations where this option may be useful :
7739
7740 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01007741 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01007742
7743 - when the cost of establishing the connection to the server is significant
7744 compared to the cost of retrieving the associated object from the server.
7745
7746 This last case can happen when the server is a fast static server of cache.
7747 In this case, the server will need to be properly tuned to support high enough
7748 connection counts because connections will last until the client sends another
7749 request.
7750
7751 If the client request has to go to another backend or another server due to
7752 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01007753 immediately be closed and a new one re-opened. Option "prefer-last-server" is
7754 available to try optimize server selection so that if the server currently
7755 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01007756
Willy Tarreau16bfb022010-01-16 19:48:41 +01007757 At the moment, logs will not indicate whether requests came from the same
7758 session or not. The accept date reported in the logs corresponds to the end
7759 of the previous request, and the request time corresponds to the time spent
7760 waiting for a new request. The keep-alive request time is still bound to the
7761 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7762 not set.
7763
Christopher Faulet159e6672019-07-16 15:09:52 +02007764 This option disables and replaces any previous "option httpclose" or "option
7765 http-server-close". When backend and frontend options differ, all of these 4
7766 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007767
Christopher Faulet315b39c2018-09-21 16:26:19 +02007768 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01007769 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01007770 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007771
7772
Willy Tarreau96e31212011-05-30 18:10:30 +02007773option http-no-delay
7774no option http-no-delay
7775 Instruct the system to favor low interactive delays over performance in HTTP
7776 May be used in sections : defaults | frontend | listen | backend
7777 yes | yes | yes | yes
7778 Arguments : none
7779
7780 In HTTP, each payload is unidirectional and has no notion of interactivity.
7781 Any agent is expected to queue data somewhat for a reasonably low delay.
7782 There are some very rare server-to-server applications that abuse the HTTP
7783 protocol and expect the payload phase to be highly interactive, with many
7784 interleaved data chunks in both directions within a single request. This is
7785 absolutely not supported by the HTTP specification and will not work across
7786 most proxies or servers. When such applications attempt to do this through
7787 haproxy, it works but they will experience high delays due to the network
7788 optimizations which favor performance by instructing the system to wait for
7789 enough data to be available in order to only send full packets. Typical
7790 delays are around 200 ms per round trip. Note that this only happens with
7791 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
7792 affected.
7793
7794 When "option http-no-delay" is present in either the frontend or the backend
7795 used by a connection, all such optimizations will be disabled in order to
7796 make the exchanges as fast as possible. Of course this offers no guarantee on
7797 the functionality, as it may break at any other place. But if it works via
7798 HAProxy, it will work as fast as possible. This option should never be used
7799 by default, and should never be used at all unless such a buggy application
7800 is discovered. The impact of using this option is an increase of bandwidth
7801 usage and CPU usage, which may significantly lower performance in high
7802 latency environments.
7803
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007804 See also : "option http-buffer-request"
7805
Willy Tarreau96e31212011-05-30 18:10:30 +02007806
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007807option http-pretend-keepalive
7808no option http-pretend-keepalive
7809 Define whether haproxy will announce keepalive to the server or not
7810 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02007811 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007812 Arguments : none
7813
Christopher Faulet315b39c2018-09-21 16:26:19 +02007814 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007815 adds a "Connection: close" header to the request forwarded to the server.
7816 Unfortunately, when some servers see this header, they automatically refrain
7817 from using the chunked encoding for responses of unknown length, while this
7818 is totally unrelated. The immediate effect is that this prevents haproxy from
7819 maintaining the client connection alive. A second effect is that a client or
7820 a cache could receive an incomplete response without being aware of it, and
7821 consider the response complete.
7822
7823 By setting "option http-pretend-keepalive", haproxy will make the server
7824 believe it will keep the connection alive. The server will then not fall back
7825 to the abnormal undesired above. When haproxy gets the whole response, it
7826 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02007827 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007828 connection is correctly closed on the server side.
7829
7830 It is recommended not to enable this option by default, because most servers
7831 will more efficiently close the connection themselves after the last packet,
7832 and release its buffers slightly earlier. Also, the added packet on the
7833 network could slightly reduce the overall peak performance. However it is
7834 worth noting that when this option is enabled, haproxy will have slightly
7835 less work to do. So if haproxy is the bottleneck on the whole architecture,
7836 enabling this option might save a few CPU cycles.
7837
Christopher Faulet98db9762018-09-21 10:25:19 +02007838 This option may be set in backend and listen sections. Using it in a frontend
7839 section will be ignored and a warning will be reported during startup. It is
7840 a backend related option, so there is no real reason to set it on a
7841 frontend. This option may be combined with "option httpclose", which will
7842 cause keepalive to be announced to the server and close to be announced to
7843 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007844
7845 If this option has been enabled in a "defaults" section, it can be disabled
7846 in a specific instance by prepending the "no" keyword before it.
7847
Christopher Faulet315b39c2018-09-21 16:26:19 +02007848 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01007849 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007850
Willy Tarreauc27debf2008-01-06 08:57:02 +01007851
Willy Tarreaub608feb2010-01-02 22:47:18 +01007852option http-server-close
7853no option http-server-close
7854 Enable or disable HTTP connection closing on the server side
7855 May be used in sections : defaults | frontend | listen | backend
7856 yes | yes | yes | yes
7857 Arguments : none
7858
Willy Tarreau70dffda2014-01-30 03:07:23 +01007859 By default HAProxy operates in keep-alive mode with regards to persistent
7860 connections: for each connection it processes each request and response, and
7861 leaves the connection idle on both sides between the end of a response and
7862 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007863 as "option http-server-close" or "option httpclose". Setting "option
7864 http-server-close" enables HTTP connection-close mode on the server side
7865 while keeping the ability to support HTTP keep-alive and pipelining on the
7866 client side. This provides the lowest latency on the client side (slow
7867 network) and the fastest session reuse on the server side to save server
7868 resources, similarly to "option httpclose". It also permits non-keepalive
7869 capable servers to be served in keep-alive mode to the clients if they
7870 conform to the requirements of RFC7230. Please note that some servers do not
7871 always conform to those requirements when they see "Connection: close" in the
7872 request. The effect will be that keep-alive will never be used. A workaround
7873 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007874
7875 At the moment, logs will not indicate whether requests came from the same
7876 session or not. The accept date reported in the logs corresponds to the end
7877 of the previous request, and the request time corresponds to the time spent
7878 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01007879 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7880 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007881
7882 This option may be set both in a frontend and in a backend. It is enabled if
7883 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02007884 It disables and replaces any previous "option httpclose" or "option
7885 http-keep-alive". Please check section 4 ("Proxies") to see how this option
7886 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007887
7888 If this option has been enabled in a "defaults" section, it can be disabled
7889 in a specific instance by prepending the "no" keyword before it.
7890
Christopher Faulet315b39c2018-09-21 16:26:19 +02007891 See also : "option httpclose", "option http-pretend-keepalive",
7892 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007893
Willy Tarreau88d349d2010-01-25 12:15:43 +01007894option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01007895no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01007896 Make use of non-standard Proxy-Connection header instead of Connection
7897 May be used in sections : defaults | frontend | listen | backend
7898 yes | yes | yes | no
7899 Arguments : none
7900
Lukas Tribus23953682017-04-28 13:24:30 +00007901 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01007902 Connection header to indicate their wish of persistent or non-persistent
7903 connections, both browsers and proxies ignore this header for proxied
7904 connections and make use of the undocumented, non-standard Proxy-Connection
7905 header instead. The issue begins when trying to put a load balancer between
7906 browsers and such proxies, because there will be a difference between what
7907 haproxy understands and what the client and the proxy agree on.
7908
7909 By setting this option in a frontend, haproxy can automatically switch to use
7910 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01007911 defined here as one where the URI begins with neither a '/' nor a '*'. This
7912 is incompatible with the HTTP tunnel mode. Note that this option can only be
7913 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01007914
Willy Tarreau844a7e72010-01-31 21:46:18 +01007915 Also, when this option is set, a request which requires authentication will
7916 automatically switch to use proxy authentication headers if it is itself a
7917 proxied request. That makes it possible to check or enforce authentication in
7918 front of an existing proxy.
7919
Willy Tarreau88d349d2010-01-25 12:15:43 +01007920 This option should normally never be used, except in front of a proxy.
7921
Christopher Faulet315b39c2018-09-21 16:26:19 +02007922 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01007923
Willy Tarreaud63335a2010-02-26 12:56:52 +01007924option httpchk
7925option httpchk <uri>
7926option httpchk <method> <uri>
7927option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007928 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01007929 May be used in sections : defaults | frontend | listen | backend
7930 yes | no | yes | yes
7931 Arguments :
7932 <method> is the optional HTTP method used with the requests. When not set,
7933 the "OPTIONS" method is used, as it generally requires low server
7934 processing and is easy to filter out from the logs. Any method
7935 may be used, though it is not recommended to invent non-standard
7936 ones.
7937
7938 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
7939 which is accessible by default on almost any server, but may be
7940 changed to any other URI. Query strings are permitted.
7941
7942 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
7943 but some servers might behave incorrectly in HTTP 1.0, so turning
7944 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02007945 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007946
7947 By default, server health checks only consist in trying to establish a TCP
7948 connection. When "option httpchk" is specified, a complete HTTP request is
7949 sent once the TCP connection is established, and responses 2xx and 3xx are
7950 considered valid, while all other ones indicate a server failure, including
7951 the lack of any response.
7952
Christopher Faulete5870d82020-04-15 11:32:03 +02007953 Combined with "http-check" directives, it is possible to customize the
7954 request sent during the HTTP health checks or the matching rules on the
7955 response. It is also possible to configure a send/expect sequence, just like
7956 with the directive "tcp-check" for TCP health checks.
7957
7958 The server configuration is used by default to open connections to perform
7959 HTTP health checks. By it is also possible to overwrite server parameters
7960 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007961
Christopher Faulete5870d82020-04-15 11:32:03 +02007962 "httpchk" option does not necessarily require an HTTP backend, it also works
7963 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02007964 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04007965 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02007966 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007967
Christopher Faulet8acb1282020-04-09 08:44:06 +02007968 Note : For a while, there was no way to add headers or body in the request
7969 used for HTTP health checks. So a workaround was to hide it at the end
7970 of the version string with a "\r\n" after the version. It is now
7971 deprecated. The directive "http-check send" must be used instead.
7972
Willy Tarreaud63335a2010-02-26 12:56:52 +01007973 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007974 # Relay HTTPS traffic to Apache instance and check service availability
7975 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
7976 backend https_relay
7977 mode tcp
7978 option httpchk OPTIONS * HTTP/1.1
7979 http-check send hdr Host www
7980 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01007981
Simon Hormanafc47ee2013-11-25 10:46:35 +09007982 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
7983 "option pgsql-check", "http-check" and the "check", "port" and
7984 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007985
7986
Willy Tarreauc27debf2008-01-06 08:57:02 +01007987option httpclose
7988no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02007989 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01007990 May be used in sections : defaults | frontend | listen | backend
7991 yes | yes | yes | yes
7992 Arguments : none
7993
Willy Tarreau70dffda2014-01-30 03:07:23 +01007994 By default HAProxy operates in keep-alive mode with regards to persistent
7995 connections: for each connection it processes each request and response, and
7996 leaves the connection idle on both sides between the end of a response and
7997 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007998 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01007999
Christopher Faulet315b39c2018-09-21 16:26:19 +02008000 If "option httpclose" is set, HAProxy will close connections with the server
8001 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008002 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008003 and will add one if missing. Any "Connection" header different from "close"
8004 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008005
Christopher Faulet315b39c2018-09-21 16:26:19 +02008006 This option may also be combined with "option http-pretend-keepalive", which
8007 will disable sending of the "Connection: close" header, but will still cause
8008 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008009
8010 This option may be set both in a frontend and in a backend. It is enabled if
8011 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008012 It disables and replaces any previous "option http-server-close" or "option
8013 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8014 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008015
8016 If this option has been enabled in a "defaults" section, it can be disabled
8017 in a specific instance by prepending the "no" keyword before it.
8018
Christopher Faulet315b39c2018-09-21 16:26:19 +02008019 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008020
8021
Emeric Brun3a058f32009-06-30 18:26:00 +02008022option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008023 Enable logging of HTTP request, session state and timers
8024 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008025 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008026 Arguments :
8027 clf if the "clf" argument is added, then the output format will be
8028 the CLF format instead of HAProxy's default HTTP format. You can
8029 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008030 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008031 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008032
8033 By default, the log output format is very poor, as it only contains the
8034 source and destination addresses, and the instance name. By specifying
8035 "option httplog", each log line turns into a much richer format including,
8036 but not limited to, the HTTP request, the connection timers, the session
8037 status, the connections numbers, the captured headers and cookies, the
8038 frontend, backend and server name, and of course the source address and
8039 ports.
8040
PiBa-NLbd556bf2014-12-11 21:31:54 +01008041 Specifying only "option httplog" will automatically clear the 'clf' mode
8042 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008043
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008044 "option httplog" overrides any previous "log-format" directive.
8045
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008046 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008047
Willy Tarreau55165fe2009-05-10 12:02:55 +02008048
8049option http_proxy
8050no option http_proxy
8051 Enable or disable plain HTTP proxy mode
8052 May be used in sections : defaults | frontend | listen | backend
8053 yes | yes | yes | yes
8054 Arguments : none
8055
8056 It sometimes happens that people need a pure HTTP proxy which understands
8057 basic proxy requests without caching nor any fancy feature. In this case,
8058 it may be worth setting up an HAProxy instance with the "option http_proxy"
8059 set. In this mode, no server is declared, and the connection is forwarded to
8060 the IP address and port found in the URL after the "http://" scheme.
8061
8062 No host address resolution is performed, so this only works when pure IP
8063 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008064 it will probably be used only by experts who know they need exactly it. This
8065 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008066
8067 If this option has been enabled in a "defaults" section, it can be disabled
8068 in a specific instance by prepending the "no" keyword before it.
8069
8070 Example :
8071 # this backend understands HTTP proxy requests and forwards them directly.
8072 backend direct_forward
8073 option httpclose
8074 option http_proxy
8075
8076 See also : "option httpclose"
8077
Willy Tarreau211ad242009-10-03 21:45:07 +02008078
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008079option independent-streams
8080no option independent-streams
8081 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008082 May be used in sections : defaults | frontend | listen | backend
8083 yes | yes | yes | yes
8084 Arguments : none
8085
8086 By default, when data is sent over a socket, both the write timeout and the
8087 read timeout for that socket are refreshed, because we consider that there is
8088 activity on that socket, and we have no other means of guessing if we should
8089 receive data or not.
8090
Davor Ocelice9ed2812017-12-25 17:49:28 +01008091 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008092 exists a situation where it is desirable to disable it, and only refresh the
8093 read timeout if there are incoming data. This happens on sessions with large
8094 timeouts and low amounts of exchanged data such as telnet session. If the
8095 server suddenly disappears, the output data accumulates in the system's
8096 socket buffers, both timeouts are correctly refreshed, and there is no way
8097 to know the server does not receive them, so we don't timeout. However, when
8098 the underlying protocol always echoes sent data, it would be enough by itself
8099 to detect the issue using the read timeout. Note that this problem does not
8100 happen with more verbose protocols because data won't accumulate long in the
8101 socket buffers.
8102
8103 When this option is set on the frontend, it will disable read timeout updates
8104 on data sent to the client. There probably is little use of this case. When
8105 the option is set on the backend, it will disable read timeout updates on
8106 data sent to the server. Doing so will typically break large HTTP posts from
8107 slow lines, so use it with caution.
8108
Willy Tarreauce887fd2012-05-12 12:50:00 +02008109 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008110
8111
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008112option ldap-check
8113 Use LDAPv3 health checks for server testing
8114 May be used in sections : defaults | frontend | listen | backend
8115 yes | no | yes | yes
8116 Arguments : none
8117
8118 It is possible to test that the server correctly talks LDAPv3 instead of just
8119 testing that it accepts the TCP connection. When this option is set, an
8120 LDAPv3 anonymous simple bind message is sent to the server, and the response
8121 is analyzed to find an LDAPv3 bind response message.
8122
8123 The server is considered valid only when the LDAP response contains success
8124 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8125
8126 Logging of bind requests is server dependent see your documentation how to
8127 configure it.
8128
8129 Example :
8130 option ldap-check
8131
8132 See also : "option httpchk"
8133
8134
Simon Horman98637e52014-06-20 12:30:16 +09008135option external-check
8136 Use external processes for server health checks
8137 May be used in sections : defaults | frontend | listen | backend
8138 yes | no | yes | yes
8139
8140 It is possible to test the health of a server using an external command.
8141 This is achieved by running the executable set using "external-check
8142 command".
8143
8144 Requires the "external-check" global to be set.
8145
8146 See also : "external-check", "external-check command", "external-check path"
8147
8148
Willy Tarreau211ad242009-10-03 21:45:07 +02008149option log-health-checks
8150no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008151 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008152 May be used in sections : defaults | frontend | listen | backend
8153 yes | no | yes | yes
8154 Arguments : none
8155
Willy Tarreaubef1b322014-05-13 21:01:39 +02008156 By default, failed health check are logged if server is UP and successful
8157 health checks are logged if server is DOWN, so the amount of additional
8158 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008159
Willy Tarreaubef1b322014-05-13 21:01:39 +02008160 When this option is enabled, any change of the health check status or to
8161 the server's health will be logged, so that it becomes possible to know
8162 that a server was failing occasional checks before crashing, or exactly when
8163 it failed to respond a valid HTTP status, then when the port started to
8164 reject connections, then when the server stopped responding at all.
8165
Davor Ocelice9ed2812017-12-25 17:49:28 +01008166 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008167 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008168
Willy Tarreaubef1b322014-05-13 21:01:39 +02008169 See also: "option httpchk", "option ldap-check", "option mysql-check",
8170 "option pgsql-check", "option redis-check", "option smtpchk",
8171 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008172
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008173
8174option log-separate-errors
8175no option log-separate-errors
8176 Change log level for non-completely successful connections
8177 May be used in sections : defaults | frontend | listen | backend
8178 yes | yes | yes | no
8179 Arguments : none
8180
8181 Sometimes looking for errors in logs is not easy. This option makes haproxy
8182 raise the level of logs containing potentially interesting information such
8183 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8184 level changes from "info" to "err". This makes it possible to log them
8185 separately to a different file with most syslog daemons. Be careful not to
8186 remove them from the original file, otherwise you would lose ordering which
8187 provides very important information.
8188
8189 Using this option, large sites dealing with several thousand connections per
8190 second may log normal traffic to a rotating buffer and only archive smaller
8191 error logs.
8192
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008193 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008194 logging.
8195
Willy Tarreauc27debf2008-01-06 08:57:02 +01008196
8197option logasap
8198no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008199 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008200 May be used in sections : defaults | frontend | listen | backend
8201 yes | yes | yes | no
8202 Arguments : none
8203
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008204 By default, logs are emitted when all the log format variables and sample
8205 fetches used in the definition of the log-format string return a value, or
8206 when the session is terminated. This allows the built in log-format strings
8207 to account for the transfer time, or the number of bytes in log messages.
8208
8209 When handling long lived connections such as large file transfers or RDP,
8210 it may take a while for the request or connection to appear in the logs.
8211 Using "option logasap", the log message is created as soon as the server
8212 connection is established in mode tcp, or as soon as the server sends the
8213 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008214 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008215 before the message was created and the total time which will not take the
8216 remainder of the connection life or transfer time into account. For the case
8217 of HTTP, it is good practice to capture the Content-Length response header
8218 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008219 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008220
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008221 Examples :
8222 listen http_proxy 0.0.0.0:80
8223 mode http
8224 option httplog
8225 option logasap
8226 log 192.168.2.200 local3
8227
8228 >>> Feb 6 12:14:14 localhost \
8229 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8230 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8231 "GET /image.iso HTTP/1.0"
8232
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008233 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008234 logging.
8235
8236
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008237option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008238 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008239 May be used in sections : defaults | frontend | listen | backend
8240 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008241 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008242 <username> This is the username which will be used when connecting to MySQL
8243 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008244 post-41 Send post v4.1 client compatible checks (the default)
8245 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008246
8247 If you specify a username, the check consists of sending two MySQL packet,
8248 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008249 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008250 Error packet. It is a basic but useful test which does not produce error nor
8251 aborted connect on the server. However, it requires adding an authorization
8252 in the MySQL table, like this :
8253
8254 USE mysql;
8255 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8256 FLUSH PRIVILEGES;
8257
8258 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008259 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008260 Error packet, we don't send anything in this mode. It was reported that it
8261 can generate lockout if check is too frequent and/or if there is not enough
8262 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8263 value as if a connection is established successfully within fewer than MySQL
8264 "max_connect_errors" attempts after a previous connection was interrupted,
8265 the error count for the host is cleared to zero. If HAProxy's server get
8266 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8267
8268 Remember that this does not check database presence nor database consistency.
8269 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008270
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008271 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008272
8273 Most often, an incoming MySQL server needs to see the client's IP address for
8274 various purposes, including IP privilege matching and connection logging.
8275 When possible, it is often wise to masquerade the client's IP address when
8276 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008277 which requires the transparent proxy feature to be compiled in, and the MySQL
8278 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008279
8280 See also: "option httpchk"
8281
8282
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008283option nolinger
8284no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008285 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008286 May be used in sections: defaults | frontend | listen | backend
8287 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008288 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008289
Davor Ocelice9ed2812017-12-25 17:49:28 +01008290 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008291 physically disconnected), the session timeouts triggers and the session is
8292 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8293 using some resources and possibly limiting the ability to establish newer
8294 connections.
8295
8296 When this happens, it is possible to activate "option nolinger" which forces
8297 the system to immediately remove any socket's pending data on close. Thus,
8298 the session is instantly purged from the system's tables. This usually has
8299 side effects such as increased number of TCP resets due to old retransmits
8300 getting immediately rejected. Some firewalls may sometimes complain about
8301 this too.
8302
8303 For this reason, it is not recommended to use this option when not absolutely
8304 needed. You know that you need it when you have thousands of FIN_WAIT1
8305 sessions on your system (TIME_WAIT ones do not count).
8306
8307 This option may be used both on frontends and backends, depending on the side
8308 where it is required. Use it on the frontend for clients, and on the backend
8309 for servers.
8310
8311 If this option has been enabled in a "defaults" section, it can be disabled
8312 in a specific instance by prepending the "no" keyword before it.
8313
8314
Willy Tarreau55165fe2009-05-10 12:02:55 +02008315option originalto [ except <network> ] [ header <name> ]
8316 Enable insertion of the X-Original-To header to requests sent to servers
8317 May be used in sections : defaults | frontend | listen | backend
8318 yes | yes | yes | yes
8319 Arguments :
8320 <network> is an optional argument used to disable this option for sources
8321 matching <network>
8322 <name> an optional argument to specify a different "X-Original-To"
8323 header name.
8324
8325 Since HAProxy can work in transparent mode, every request from a client can
8326 be redirected to the proxy and HAProxy itself can proxy every request to a
8327 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8328 be lost. This is annoying when you want access rules based on destination ip
8329 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8330 added by HAProxy to all requests sent to the server. This header contains a
8331 value representing the original destination IP address. Since this must be
8332 configured to always use the last occurrence of this header only. Note that
8333 only the last occurrence of the header must be used, since it is really
8334 possible that the client has already brought one.
8335
8336 The keyword "header" may be used to supply a different header name to replace
8337 the default "X-Original-To". This can be useful where you might already
8338 have a "X-Original-To" header from a different application, and you need
8339 preserve it. Also if your backend server doesn't use the "X-Original-To"
8340 header and requires different one.
8341
8342 Sometimes, a same HAProxy instance may be shared between a direct client
8343 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8344 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8345 header for a known source address or network by adding the "except" keyword
8346 followed by the network address. In this case, any source IP matching the
8347 network will not cause an addition of this header. Most common uses are with
8348 private networks or 127.0.0.1.
8349
8350 This option may be specified either in the frontend or in the backend. If at
8351 least one of them uses it, the header will be added. Note that the backend's
8352 setting of the header subargument takes precedence over the frontend's if
8353 both are defined.
8354
Willy Tarreau55165fe2009-05-10 12:02:55 +02008355 Examples :
8356 # Original Destination address
8357 frontend www
8358 mode http
8359 option originalto except 127.0.0.1
8360
8361 # Those servers want the IP Address in X-Client-Dst
8362 backend www
8363 mode http
8364 option originalto header X-Client-Dst
8365
Christopher Faulet315b39c2018-09-21 16:26:19 +02008366 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008367
8368
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008369option persist
8370no option persist
8371 Enable or disable forced persistence on down servers
8372 May be used in sections: defaults | frontend | listen | backend
8373 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008374 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008375
8376 When an HTTP request reaches a backend with a cookie which references a dead
8377 server, by default it is redispatched to another server. It is possible to
8378 force the request to be sent to the dead server first using "option persist"
8379 if absolutely needed. A common use case is when servers are under extreme
8380 load and spend their time flapping. In this case, the users would still be
8381 directed to the server they opened the session on, in the hope they would be
8382 correctly served. It is recommended to use "option redispatch" in conjunction
8383 with this option so that in the event it would not be possible to connect to
8384 the server at all (server definitely dead), the client would finally be
8385 redirected to another valid server.
8386
8387 If this option has been enabled in a "defaults" section, it can be disabled
8388 in a specific instance by prepending the "no" keyword before it.
8389
Willy Tarreau4de91492010-01-22 19:10:05 +01008390 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008391
8392
Willy Tarreau0c122822013-12-15 18:49:01 +01008393option pgsql-check [ user <username> ]
8394 Use PostgreSQL health checks for server testing
8395 May be used in sections : defaults | frontend | listen | backend
8396 yes | no | yes | yes
8397 Arguments :
8398 <username> This is the username which will be used when connecting to
8399 PostgreSQL server.
8400
8401 The check sends a PostgreSQL StartupMessage and waits for either
8402 Authentication request or ErrorResponse message. It is a basic but useful
8403 test which does not produce error nor aborted connect on the server.
8404 This check is identical with the "mysql-check".
8405
8406 See also: "option httpchk"
8407
8408
Willy Tarreau9420b122013-12-15 18:58:25 +01008409option prefer-last-server
8410no option prefer-last-server
8411 Allow multiple load balanced requests to remain on the same server
8412 May be used in sections: defaults | frontend | listen | backend
8413 yes | no | yes | yes
8414 Arguments : none
8415
8416 When the load balancing algorithm in use is not deterministic, and a previous
8417 request was sent to a server to which haproxy still holds a connection, it is
8418 sometimes desirable that subsequent requests on a same session go to the same
8419 server as much as possible. Note that this is different from persistence, as
8420 we only indicate a preference which haproxy tries to apply without any form
8421 of warranty. The real use is for keep-alive connections sent to servers. When
8422 this option is used, haproxy will try to reuse the same connection that is
8423 attached to the server instead of rebalancing to another server, causing a
8424 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008425 not make much sense to use this in combination with hashing algorithms. Note,
8426 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008427 to a proxy which sends a 407 (authentication required), when the load
8428 balancing algorithm is not deterministic. This is mandatory for use with the
8429 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008430 troubleshooting some faulty applications. Option prefer-last-server might be
8431 desirable in these environments as well, to avoid redistributing the traffic
8432 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008433
8434 If this option has been enabled in a "defaults" section, it can be disabled
8435 in a specific instance by prepending the "no" keyword before it.
8436
8437 See also: "option http-keep-alive"
8438
8439
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008440option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008441option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008442no option redispatch
8443 Enable or disable session redistribution in case of connection failure
8444 May be used in sections: defaults | frontend | listen | backend
8445 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008446 Arguments :
8447 <interval> The optional integer value that controls how often redispatches
8448 occur when retrying connections. Positive value P indicates a
8449 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008450 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008451 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008452 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008453 positive value of 1 would indicate a redispatch on every retry,
8454 and a positive value of 3 would indicate a redispatch on every
8455 third retry. You can disable redispatches with a value of 0.
8456
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008457
8458 In HTTP mode, if a server designated by a cookie is down, clients may
8459 definitely stick to it because they cannot flush the cookie, so they will not
8460 be able to access the service anymore.
8461
Willy Tarreau59884a62019-01-02 14:48:31 +01008462 Specifying "option redispatch" will allow the proxy to break cookie or
8463 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008464
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008465 Active servers are selected from a subset of the list of available
8466 servers. Active servers that are not down or in maintenance (i.e., whose
8467 health is not checked or that have been checked as "up"), are selected in the
8468 following order:
8469
8470 1. Any active, non-backup server, if any, or,
8471
8472 2. If the "allbackups" option is not set, the first backup server in the
8473 list, or
8474
8475 3. If the "allbackups" option is set, any backup server.
8476
8477 When a retry occurs, HAProxy tries to select another server than the last
8478 one. The new server is selected from the current list of servers.
8479
8480 Sometimes, if the list is updated between retries (e.g., if numerous retries
8481 occur and last longer than the time needed to check that a server is down,
8482 remove it from the list and fall back on the list of backup servers),
8483 connections may be redirected to a backup server, though.
8484
Joseph Lynch726ab712015-05-11 23:25:34 -07008485 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008486 connection failures. Of course, it requires having "retries" set to a nonzero
8487 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008488
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008489 If this option has been enabled in a "defaults" section, it can be disabled
8490 in a specific instance by prepending the "no" keyword before it.
8491
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008492 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008493
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008494
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008495option redis-check
8496 Use redis health checks for server testing
8497 May be used in sections : defaults | frontend | listen | backend
8498 yes | no | yes | yes
8499 Arguments : none
8500
8501 It is possible to test that the server correctly talks REDIS protocol instead
8502 of just testing that it accepts the TCP connection. When this option is set,
8503 a PING redis command is sent to the server, and the response is analyzed to
8504 find the "+PONG" response message.
8505
8506 Example :
8507 option redis-check
8508
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008509 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008510
8511
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008512option smtpchk
8513option smtpchk <hello> <domain>
8514 Use SMTP health checks for server testing
8515 May be used in sections : defaults | frontend | listen | backend
8516 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008517 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008518 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008519 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008520 values will be turned into the default command ("HELO").
8521
8522 <domain> is the domain name to present to the server. It may only be
8523 specified (and is mandatory) if the hello command has been
8524 specified. By default, "localhost" is used.
8525
8526 When "option smtpchk" is set, the health checks will consist in TCP
8527 connections followed by an SMTP command. By default, this command is
8528 "HELO localhost". The server's return code is analyzed and only return codes
8529 starting with a "2" will be considered as valid. All other responses,
8530 including a lack of response will constitute an error and will indicate a
8531 dead server.
8532
8533 This test is meant to be used with SMTP servers or relays. Depending on the
8534 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008535 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008536 25 is often easier than adjusting the configuration.
8537
8538 Most often, an incoming SMTP server needs to see the client's IP address for
8539 various purposes, including spam filtering, anti-spoofing and logging. When
8540 possible, it is often wise to masquerade the client's IP address when
8541 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008542 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008543
8544 Example :
8545 option smtpchk HELO mydomain.org
8546
8547 See also : "option httpchk", "source"
8548
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008549
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008550option socket-stats
8551no option socket-stats
8552
8553 Enable or disable collecting & providing separate statistics for each socket.
8554 May be used in sections : defaults | frontend | listen | backend
8555 yes | yes | yes | no
8556
8557 Arguments : none
8558
8559
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008560option splice-auto
8561no option splice-auto
8562 Enable or disable automatic kernel acceleration on sockets in both directions
8563 May be used in sections : defaults | frontend | listen | backend
8564 yes | yes | yes | yes
8565 Arguments : none
8566
8567 When this option is enabled either on a frontend or on a backend, haproxy
8568 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008569 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008570 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008571 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008572 are not much aggressive in order to limit excessive use of splicing. This
8573 option requires splicing to be enabled at compile time, and may be globally
8574 disabled with the global option "nosplice". Since splice uses pipes, using it
8575 requires that there are enough spare pipes.
8576
8577 Important note: kernel-based TCP splicing is a Linux-specific feature which
8578 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
8579 transfer data between sockets without copying these data to user-space, thus
8580 providing noticeable performance gains and CPU cycles savings. Since many
8581 early implementations are buggy, corrupt data and/or are inefficient, this
8582 feature is not enabled by default, and it should be used with extreme care.
8583 While it is not possible to detect the correctness of an implementation,
8584 2.6.29 is the first version offering a properly working implementation. In
8585 case of doubt, splicing may be globally disabled using the global "nosplice"
8586 keyword.
8587
8588 Example :
8589 option splice-auto
8590
8591 If this option has been enabled in a "defaults" section, it can be disabled
8592 in a specific instance by prepending the "no" keyword before it.
8593
8594 See also : "option splice-request", "option splice-response", and global
8595 options "nosplice" and "maxpipes"
8596
8597
8598option splice-request
8599no option splice-request
8600 Enable or disable automatic kernel acceleration on sockets for requests
8601 May be used in sections : defaults | frontend | listen | backend
8602 yes | yes | yes | yes
8603 Arguments : none
8604
8605 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008606 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008607 the client to the server. It might still use the recv/send scheme if there
8608 are no spare pipes left. This option requires splicing to be enabled at
8609 compile time, and may be globally disabled with the global option "nosplice".
8610 Since splice uses pipes, using it requires that there are enough spare pipes.
8611
8612 Important note: see "option splice-auto" for usage limitations.
8613
8614 Example :
8615 option splice-request
8616
8617 If this option has been enabled in a "defaults" section, it can be disabled
8618 in a specific instance by prepending the "no" keyword before it.
8619
8620 See also : "option splice-auto", "option splice-response", and global options
8621 "nosplice" and "maxpipes"
8622
8623
8624option splice-response
8625no option splice-response
8626 Enable or disable automatic kernel acceleration on sockets for responses
8627 May be used in sections : defaults | frontend | listen | backend
8628 yes | yes | yes | yes
8629 Arguments : none
8630
8631 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008632 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008633 the server to the client. It might still use the recv/send scheme if there
8634 are no spare pipes left. This option requires splicing to be enabled at
8635 compile time, and may be globally disabled with the global option "nosplice".
8636 Since splice uses pipes, using it requires that there are enough spare pipes.
8637
8638 Important note: see "option splice-auto" for usage limitations.
8639
8640 Example :
8641 option splice-response
8642
8643 If this option has been enabled in a "defaults" section, it can be disabled
8644 in a specific instance by prepending the "no" keyword before it.
8645
8646 See also : "option splice-auto", "option splice-request", and global options
8647 "nosplice" and "maxpipes"
8648
8649
Christopher Fauletba7bc162016-11-07 21:07:38 +01008650option spop-check
8651 Use SPOP health checks for server testing
8652 May be used in sections : defaults | frontend | listen | backend
8653 no | no | no | yes
8654 Arguments : none
8655
8656 It is possible to test that the server correctly talks SPOP protocol instead
8657 of just testing that it accepts the TCP connection. When this option is set,
8658 a HELLO handshake is performed between HAProxy and the server, and the
8659 response is analyzed to check no error is reported.
8660
8661 Example :
8662 option spop-check
8663
8664 See also : "option httpchk"
8665
8666
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008667option srvtcpka
8668no option srvtcpka
8669 Enable or disable the sending of TCP keepalive packets on the server side
8670 May be used in sections : defaults | frontend | listen | backend
8671 yes | no | yes | yes
8672 Arguments : none
8673
8674 When there is a firewall or any session-aware component between a client and
8675 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008676 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008677 components decides to expire a session which has remained idle for too long.
8678
8679 Enabling socket-level TCP keep-alives makes the system regularly send packets
8680 to the other end of the connection, leaving it active. The delay between
8681 keep-alive probes is controlled by the system only and depends both on the
8682 operating system and its tuning parameters.
8683
8684 It is important to understand that keep-alive packets are neither emitted nor
8685 received at the application level. It is only the network stacks which sees
8686 them. For this reason, even if one side of the proxy already uses keep-alives
8687 to maintain its connection alive, those keep-alive packets will not be
8688 forwarded to the other side of the proxy.
8689
8690 Please note that this has nothing to do with HTTP keep-alive.
8691
8692 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
8693 server side of a connection, which should help when session expirations are
8694 noticed between HAProxy and a server.
8695
8696 If this option has been enabled in a "defaults" section, it can be disabled
8697 in a specific instance by prepending the "no" keyword before it.
8698
8699 See also : "option clitcpka", "option tcpka"
8700
8701
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008702option ssl-hello-chk
8703 Use SSLv3 client hello health checks for server testing
8704 May be used in sections : defaults | frontend | listen | backend
8705 yes | no | yes | yes
8706 Arguments : none
8707
8708 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
8709 possible to test that the server correctly talks SSL instead of just testing
8710 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
8711 SSLv3 client hello messages are sent once the connection is established to
8712 the server, and the response is analyzed to find an SSL server hello message.
8713 The server is considered valid only when the response contains this server
8714 hello message.
8715
8716 All servers tested till there correctly reply to SSLv3 client hello messages,
8717 and most servers tested do not even log the requests containing only hello
8718 messages, which is appreciable.
8719
Willy Tarreau763a95b2012-10-04 23:15:39 +02008720 Note that this check works even when SSL support was not built into haproxy
8721 because it forges the SSL message. When SSL support is available, it is best
8722 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008723
Willy Tarreau763a95b2012-10-04 23:15:39 +02008724 See also: "option httpchk", "check-ssl"
8725
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008726
Willy Tarreaued179852013-12-16 01:07:00 +01008727option tcp-check
8728 Perform health checks using tcp-check send/expect sequences
8729 May be used in sections: defaults | frontend | listen | backend
8730 yes | no | yes | yes
8731
8732 This health check method is intended to be combined with "tcp-check" command
8733 lists in order to support send/expect types of health check sequences.
8734
8735 TCP checks currently support 4 modes of operations :
8736 - no "tcp-check" directive : the health check only consists in a connection
8737 attempt, which remains the default mode.
8738
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008739 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01008740 used to send a string along with a connection opening. With some
8741 protocols, it helps sending a "QUIT" message for example that prevents
8742 the server from logging a connection error for each health check. The
8743 check result will still be based on the ability to open the connection
8744 only.
8745
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008746 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01008747 The connection is opened and haproxy waits for the server to present some
8748 contents which must validate some rules. The check result will be based
8749 on the matching between the contents and the rules. This is suited for
8750 POP, IMAP, SMTP, FTP, SSH, TELNET.
8751
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008752 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01008753 used to test a hello-type protocol. HAProxy sends a message, the server
8754 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008755 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01008756 suited for protocols which require a binding or a request/response model.
8757 LDAP, MySQL, Redis and SSL are example of such protocols, though they
8758 already all have their dedicated checks with a deeper understanding of
8759 the respective protocols.
8760 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01008761 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01008762
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008763 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008764
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008765 For each tcp-check rule you create, you can add a "comment" directive,
8766 followed by a string. This string will be reported in the log and stderr in
8767 debug mode. It is useful to make user-friendly error reporting. The
8768 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008769
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008770 During the execution of a health check, a variable scope is made available to
8771 store data samples, using the "tcp-check set-var" operation. Freeing those
8772 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01008773
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008774
Willy Tarreaued179852013-12-16 01:07:00 +01008775 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01008776 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008777 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008778 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008779
Davor Ocelice9ed2812017-12-25 17:49:28 +01008780 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008781 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008782 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008783
8784 # look for the redis master server after ensuring it speaks well
8785 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01008786 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01008787 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008788 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008789 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02008790 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008791 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01008792 tcp-check send info\ replication\r\n
8793 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008794 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008795 tcp-check send QUIT\r\n
8796 tcp-check expect string +OK
8797
Davor Ocelice9ed2812017-12-25 17:49:28 +01008798 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01008799 (send many headers before analyzing)
8800 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008801 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01008802 tcp-check send HEAD\ /\ HTTP/1.1\r\n
8803 tcp-check send Host:\ www.mydomain.com\r\n
8804 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
8805 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008806 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01008807
8808
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008809 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01008810
8811
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008812option tcp-smart-accept
8813no option tcp-smart-accept
8814 Enable or disable the saving of one ACK packet during the accept sequence
8815 May be used in sections : defaults | frontend | listen | backend
8816 yes | yes | yes | no
8817 Arguments : none
8818
8819 When an HTTP connection request comes in, the system acknowledges it on
8820 behalf of HAProxy, then the client immediately sends its request, and the
8821 system acknowledges it too while it is notifying HAProxy about the new
8822 connection. HAProxy then reads the request and responds. This means that we
8823 have one TCP ACK sent by the system for nothing, because the request could
8824 very well be acknowledged by HAProxy when it sends its response.
8825
8826 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
8827 sending this useless ACK on platforms which support it (currently at least
8828 Linux). It must not cause any problem, because the system will send it anyway
8829 after 40 ms if the response takes more time than expected to come.
8830
8831 During complex network debugging sessions, it may be desirable to disable
8832 this optimization because delayed ACKs can make troubleshooting more complex
8833 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008834 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008835
8836 It is also possible to force it for non-HTTP proxies by simply specifying
8837 "option tcp-smart-accept". For instance, it can make sense with some services
8838 such as SMTP where the server speaks first.
8839
8840 It is recommended to avoid forcing this option in a defaults section. In case
8841 of doubt, consider setting it back to automatic values by prepending the
8842 "default" keyword before it, or disabling it using the "no" keyword.
8843
Willy Tarreaud88edf22009-06-14 15:48:17 +02008844 See also : "option tcp-smart-connect"
8845
8846
8847option tcp-smart-connect
8848no option tcp-smart-connect
8849 Enable or disable the saving of one ACK packet during the connect sequence
8850 May be used in sections : defaults | frontend | listen | backend
8851 yes | no | yes | yes
8852 Arguments : none
8853
8854 On certain systems (at least Linux), HAProxy can ask the kernel not to
8855 immediately send an empty ACK upon a connection request, but to directly
8856 send the buffer request instead. This saves one packet on the network and
8857 thus boosts performance. It can also be useful for some servers, because they
8858 immediately get the request along with the incoming connection.
8859
8860 This feature is enabled when "option tcp-smart-connect" is set in a backend.
8861 It is not enabled by default because it makes network troubleshooting more
8862 complex.
8863
8864 It only makes sense to enable it with protocols where the client speaks first
8865 such as HTTP. In other situations, if there is no data to send in place of
8866 the ACK, a normal ACK is sent.
8867
8868 If this option has been enabled in a "defaults" section, it can be disabled
8869 in a specific instance by prepending the "no" keyword before it.
8870
8871 See also : "option tcp-smart-accept"
8872
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008873
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008874option tcpka
8875 Enable or disable the sending of TCP keepalive packets on both sides
8876 May be used in sections : defaults | frontend | listen | backend
8877 yes | yes | yes | yes
8878 Arguments : none
8879
8880 When there is a firewall or any session-aware component between a client and
8881 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008882 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008883 components decides to expire a session which has remained idle for too long.
8884
8885 Enabling socket-level TCP keep-alives makes the system regularly send packets
8886 to the other end of the connection, leaving it active. The delay between
8887 keep-alive probes is controlled by the system only and depends both on the
8888 operating system and its tuning parameters.
8889
8890 It is important to understand that keep-alive packets are neither emitted nor
8891 received at the application level. It is only the network stacks which sees
8892 them. For this reason, even if one side of the proxy already uses keep-alives
8893 to maintain its connection alive, those keep-alive packets will not be
8894 forwarded to the other side of the proxy.
8895
8896 Please note that this has nothing to do with HTTP keep-alive.
8897
8898 Using option "tcpka" enables the emission of TCP keep-alive probes on both
8899 the client and server sides of a connection. Note that this is meaningful
8900 only in "defaults" or "listen" sections. If this option is used in a
8901 frontend, only the client side will get keep-alives, and if this option is
8902 used in a backend, only the server side will get keep-alives. For this
8903 reason, it is strongly recommended to explicitly use "option clitcpka" and
8904 "option srvtcpka" when the configuration is split between frontends and
8905 backends.
8906
8907 See also : "option clitcpka", "option srvtcpka"
8908
Willy Tarreau844e3c52008-01-11 16:28:18 +01008909
8910option tcplog
8911 Enable advanced logging of TCP connections with session state and timers
8912 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008913 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01008914 Arguments : none
8915
8916 By default, the log output format is very poor, as it only contains the
8917 source and destination addresses, and the instance name. By specifying
8918 "option tcplog", each log line turns into a much richer format including, but
8919 not limited to, the connection timers, the session status, the connections
8920 numbers, the frontend, backend and server name, and of course the source
8921 address and ports. This option is useful for pure TCP proxies in order to
8922 find which of the client or server disconnects or times out. For normal HTTP
8923 proxies, it's better to use "option httplog" which is even more complete.
8924
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008925 "option tcplog" overrides any previous "log-format" directive.
8926
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008927 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008928
8929
Willy Tarreau844e3c52008-01-11 16:28:18 +01008930option transparent
8931no option transparent
8932 Enable client-side transparent proxying
8933 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01008934 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01008935 Arguments : none
8936
8937 This option was introduced in order to provide layer 7 persistence to layer 3
8938 load balancers. The idea is to use the OS's ability to redirect an incoming
8939 connection for a remote address to a local process (here HAProxy), and let
8940 this process know what address was initially requested. When this option is
8941 used, sessions without cookies will be forwarded to the original destination
8942 IP address of the incoming request (which should match that of another
8943 equipment), while requests with cookies will still be forwarded to the
8944 appropriate server.
8945
8946 Note that contrary to a common belief, this option does NOT make HAProxy
8947 present the client's IP to the server when establishing the connection.
8948
Willy Tarreaua1146052011-03-01 09:51:54 +01008949 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008950 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008951
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008952
Simon Horman98637e52014-06-20 12:30:16 +09008953external-check command <command>
8954 Executable to run when performing an external-check
8955 May be used in sections : defaults | frontend | listen | backend
8956 yes | no | yes | yes
8957
8958 Arguments :
8959 <command> is the external command to run
8960
Simon Horman98637e52014-06-20 12:30:16 +09008961 The arguments passed to the to the command are:
8962
Cyril Bonté777be862014-12-02 21:21:35 +01008963 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09008964
Cyril Bonté777be862014-12-02 21:21:35 +01008965 The <proxy_address> and <proxy_port> are derived from the first listener
8966 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
8967 listener the proxy_address will be the path of the socket and the
8968 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
8969 possible to determine a listener, and both <proxy_address> and <proxy_port>
8970 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09008971
Cyril Bonté72cda2a2014-12-27 22:28:39 +01008972 Some values are also provided through environment variables.
8973
8974 Environment variables :
8975 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
8976 applicable, for example in a "backend" section).
8977
8978 HAPROXY_PROXY_ID The backend id.
8979
8980 HAPROXY_PROXY_NAME The backend name.
8981
8982 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
8983 applicable, for example in a "backend" section or
8984 for a UNIX socket).
8985
8986 HAPROXY_SERVER_ADDR The server address.
8987
8988 HAPROXY_SERVER_CURCONN The current number of connections on the server.
8989
8990 HAPROXY_SERVER_ID The server id.
8991
8992 HAPROXY_SERVER_MAXCONN The server max connections.
8993
8994 HAPROXY_SERVER_NAME The server name.
8995
8996 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
8997 socket).
8998
8999 PATH The PATH environment variable used when executing
9000 the command may be set using "external-check path".
9001
William Lallemand4d03e432019-06-14 15:35:37 +02009002 See also "2.3. Environment variables" for other variables.
9003
Simon Horman98637e52014-06-20 12:30:16 +09009004 If the command executed and exits with a zero status then the check is
9005 considered to have passed, otherwise the check is considered to have
9006 failed.
9007
9008 Example :
9009 external-check command /bin/true
9010
9011 See also : "external-check", "option external-check", "external-check path"
9012
9013
9014external-check path <path>
9015 The value of the PATH environment variable used when running an external-check
9016 May be used in sections : defaults | frontend | listen | backend
9017 yes | no | yes | yes
9018
9019 Arguments :
9020 <path> is the path used when executing external command to run
9021
9022 The default path is "".
9023
9024 Example :
9025 external-check path "/usr/bin:/bin"
9026
9027 See also : "external-check", "option external-check",
9028 "external-check command"
9029
9030
Emeric Brun647caf12009-06-30 17:57:00 +02009031persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009032persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009033 Enable RDP cookie-based persistence
9034 May be used in sections : defaults | frontend | listen | backend
9035 yes | no | yes | yes
9036 Arguments :
9037 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009038 default cookie name "msts" will be used. There currently is no
9039 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009040
9041 This statement enables persistence based on an RDP cookie. The RDP cookie
9042 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009043 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009044 and if an RDP cookie is found, it is decoded. If it matches a known server
9045 which is still UP (or if "option persist" is set), then the connection is
9046 forwarded to this server.
9047
9048 Note that this only makes sense in a TCP backend, but for this to work, the
9049 frontend must have waited long enough to ensure that an RDP cookie is present
9050 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009051 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009052 a single "listen" section.
9053
Willy Tarreau61e28f22010-05-16 22:31:05 +02009054 Also, it is important to understand that the terminal server will emit this
9055 RDP cookie only if it is configured for "token redirection mode", which means
9056 that the "IP address redirection" option is disabled.
9057
Emeric Brun647caf12009-06-30 17:57:00 +02009058 Example :
9059 listen tse-farm
9060 bind :3389
9061 # wait up to 5s for an RDP cookie in the request
9062 tcp-request inspect-delay 5s
9063 tcp-request content accept if RDP_COOKIE
9064 # apply RDP cookie persistence
9065 persist rdp-cookie
9066 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009067 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009068 balance rdp-cookie
9069 server srv1 1.1.1.1:3389
9070 server srv2 1.1.1.2:3389
9071
Simon Hormanab814e02011-06-24 14:50:20 +09009072 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9073 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009074
9075
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009076rate-limit sessions <rate>
9077 Set a limit on the number of new sessions accepted per second on a frontend
9078 May be used in sections : defaults | frontend | listen | backend
9079 yes | yes | yes | no
9080 Arguments :
9081 <rate> The <rate> parameter is an integer designating the maximum number
9082 of new sessions per second to accept on the frontend.
9083
9084 When the frontend reaches the specified number of new sessions per second, it
9085 stops accepting new connections until the rate drops below the limit again.
9086 During this time, the pending sessions will be kept in the socket's backlog
9087 (in system buffers) and haproxy will not even be aware that sessions are
9088 pending. When applying very low limit on a highly loaded service, it may make
9089 sense to increase the socket's backlog using the "backlog" keyword.
9090
9091 This feature is particularly efficient at blocking connection-based attacks
9092 or service abuse on fragile servers. Since the session rate is measured every
9093 millisecond, it is extremely accurate. Also, the limit applies immediately,
9094 no delay is needed at all to detect the threshold.
9095
9096 Example : limit the connection rate on SMTP to 10 per second max
9097 listen smtp
9098 mode tcp
9099 bind :25
9100 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009101 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009102
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009103 Note : when the maximum rate is reached, the frontend's status is not changed
9104 but its sockets appear as "WAITING" in the statistics if the
9105 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009106
9107 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9108
9109
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009110redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9111redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9112redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009113 Return an HTTP redirection if/unless a condition is matched
9114 May be used in sections : defaults | frontend | listen | backend
9115 no | yes | yes | yes
9116
9117 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009118 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009119
Willy Tarreau0140f252008-11-19 21:07:09 +01009120 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009121 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009122 the HTTP "Location" header. When used in an "http-request" rule,
9123 <loc> value follows the log-format rules and can include some
9124 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009125
9126 <pfx> With "redirect prefix", the "Location" header is built from the
9127 concatenation of <pfx> and the complete URI path, including the
9128 query string, unless the "drop-query" option is specified (see
9129 below). As a special case, if <pfx> equals exactly "/", then
9130 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009131 redirect to the same URL (for instance, to insert a cookie). When
9132 used in an "http-request" rule, <pfx> value follows the log-format
9133 rules and can include some dynamic values (see Custom Log Format
9134 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009135
9136 <sch> With "redirect scheme", then the "Location" header is built by
9137 concatenating <sch> with "://" then the first occurrence of the
9138 "Host" header, and then the URI path, including the query string
9139 unless the "drop-query" option is specified (see below). If no
9140 path is found or if the path is "*", then "/" is used instead. If
9141 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009142 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009143 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009144 HTTPS. When used in an "http-request" rule, <sch> value follows
9145 the log-format rules and can include some dynamic values (see
9146 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009147
9148 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009149 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9150 with 302 used by default if no code is specified. 301 means
9151 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009152 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009153 cache the redirection. 303 is equivalent to 302 except that the
9154 browser will fetch the location with a GET method. 307 is just
9155 like 302 but makes it clear that the same method must be reused.
9156 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009157
9158 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009159 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009160
9161 - "drop-query"
9162 When this keyword is used in a prefix-based redirection, then the
9163 location will be set without any possible query-string, which is useful
9164 for directing users to a non-secure page for instance. It has no effect
9165 with a location-type redirect.
9166
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009167 - "append-slash"
9168 This keyword may be used in conjunction with "drop-query" to redirect
9169 users who use a URL not ending with a '/' to the same one with the '/'.
9170 It can be useful to ensure that search engines will only see one URL.
9171 For this, a return code 301 is preferred.
9172
Willy Tarreau0140f252008-11-19 21:07:09 +01009173 - "set-cookie NAME[=value]"
9174 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9175 to the response. This is sometimes used to indicate that a user has
9176 been seen, for instance to protect against some types of DoS. No other
9177 cookie option is added, so the cookie will be a session cookie. Note
9178 that for a browser, a sole cookie name without an equal sign is
9179 different from a cookie with an equal sign.
9180
9181 - "clear-cookie NAME[=]"
9182 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9183 with the "Max-Age" attribute set to zero. This will tell the browser to
9184 delete this cookie. It is useful for instance on logout pages. It is
9185 important to note that clearing the cookie "NAME" will not remove a
9186 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9187 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009188
9189 Example: move the login URL only to HTTPS.
9190 acl clear dst_port 80
9191 acl secure dst_port 8080
9192 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009193 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009194 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009195 acl cookie_set hdr_sub(cookie) SEEN=1
9196
9197 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009198 redirect prefix https://mysite.com if login_page !secure
9199 redirect prefix http://mysite.com drop-query if login_page !uid_given
9200 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009201 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009202
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009203 Example: send redirects for request for articles without a '/'.
9204 acl missing_slash path_reg ^/article/[^/]*$
9205 redirect code 301 prefix / drop-query append-slash if missing_slash
9206
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009207 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009208 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009209
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009210 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009211 http-request redirect code 301 location \
9212 http://www.%[hdr(host)]%[capture.req.uri] \
9213 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009214
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009215 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009216
Willy Tarreau303c0352008-01-17 19:01:39 +01009217
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009218retries <value>
9219 Set the number of retries to perform on a server after a connection failure
9220 May be used in sections: defaults | frontend | listen | backend
9221 yes | no | yes | yes
9222 Arguments :
9223 <value> is the number of times a connection attempt should be retried on
9224 a server when a connection either is refused or times out. The
9225 default value is 3.
9226
9227 It is important to understand that this value applies to the number of
9228 connection attempts, not full requests. When a connection has effectively
9229 been established to a server, there will be no more retry.
9230
9231 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009232 a turn-around timer of min("timeout connect", one second) is applied before
9233 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009234
9235 When "option redispatch" is set, the last retry may be performed on another
9236 server even if a cookie references a different server.
9237
9238 See also : "option redispatch"
9239
9240
Olivier Houcharda254a372019-04-05 15:30:12 +02009241retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009242 Specify when to attempt to automatically retry a failed request.
9243 This setting is only valid when "mode" is set to http and is silently ignored
9244 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009245 May be used in sections: defaults | frontend | listen | backend
9246 yes | no | yes | yes
9247 Arguments :
9248 <keywords> is a list of keywords or HTTP status codes, each representing a
9249 type of failure event on which an attempt to retry the request
9250 is desired. Please read the notes at the bottom before changing
9251 this setting. The following keywords are supported :
9252
9253 none never retry
9254
9255 conn-failure retry when the connection or the SSL handshake failed
9256 and the request could not be sent. This is the default.
9257
9258 empty-response retry when the server connection was closed after part
9259 of the request was sent, and nothing was received from
9260 the server. This type of failure may be caused by the
9261 request timeout on the server side, poor network
9262 condition, or a server crash or restart while
9263 processing the request.
9264
Olivier Houcharde3249a92019-05-03 23:01:47 +02009265 junk-response retry when the server returned something not looking
9266 like a complete HTTP response. This includes partial
9267 responses headers as well as non-HTTP contents. It
9268 usually is a bad idea to retry on such events, which
9269 may be caused a configuration issue (wrong server port)
9270 or by the request being harmful to the server (buffer
9271 overflow attack for example).
9272
Olivier Houcharda254a372019-04-05 15:30:12 +02009273 response-timeout the server timeout stroke while waiting for the server
9274 to respond to the request. This may be caused by poor
9275 network condition, the reuse of an idle connection
9276 which has expired on the path, or by the request being
9277 extremely expensive to process. It generally is a bad
9278 idea to retry on such events on servers dealing with
9279 heavy database processing (full scans, etc) as it may
9280 amplify denial of service attacks.
9281
Olivier Houchard865d8392019-05-03 22:46:27 +02009282 0rtt-rejected retry requests which were sent over early data and were
9283 rejected by the server. These requests are generally
9284 considered to be safe to retry.
9285
Olivier Houcharda254a372019-04-05 15:30:12 +02009286 <status> any HTTP status code among "404" (Not Found), "408"
9287 (Request Timeout), "425" (Too Early), "500" (Server
9288 Error), "501" (Not Implemented), "502" (Bad Gateway),
9289 "503" (Service Unavailable), "504" (Gateway Timeout).
9290
Olivier Houchardddf0e032019-05-10 18:05:40 +02009291 all-retryable-errors
9292 retry request for any error that are considered
9293 retryable. This currently activates "conn-failure",
9294 "empty-response", "junk-response", "response-timeout",
9295 "0rtt-rejected", "500", "502", "503", and "504".
9296
Olivier Houcharda254a372019-04-05 15:30:12 +02009297 Using this directive replaces any previous settings with the new ones; it is
9298 not cumulative.
9299
9300 Please note that using anything other than "none" and "conn-failure" requires
9301 to allocate a buffer and copy the whole request into it, so it has memory and
9302 performance impacts. Requests not fitting in a single buffer will never be
9303 retried (see the global tune.bufsize setting).
9304
9305 You have to make sure the application has a replay protection mechanism built
9306 in such as a unique transaction IDs passed in requests, or that replaying the
9307 same request has no consequence, or it is very dangerous to use any retry-on
9308 value beside "conn-failure" and "none". Static file servers and caches are
9309 generally considered safe against any type of retry. Using a status code can
9310 be useful to quickly leave a server showing an abnormal behavior (out of
9311 memory, file system issues, etc), but in this case it may be a good idea to
9312 immediately redispatch the connection to another server (please see "option
9313 redispatch" for this). Last, it is important to understand that most causes
9314 of failures are the requests themselves and that retrying a request causing a
9315 server to misbehave will often make the situation even worse for this server,
9316 or for the whole service in case of redispatch.
9317
9318 Unless you know exactly how the application deals with replayed requests, you
9319 should not use this directive.
9320
9321 The default is "conn-failure".
9322
9323 See also: "retries", "option redispatch", "tune.bufsize"
9324
David du Colombier486df472011-03-17 10:40:26 +01009325server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009326 Declare a server in a backend
9327 May be used in sections : defaults | frontend | listen | backend
9328 no | no | yes | yes
9329 Arguments :
9330 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009331 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009332 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009333
David du Colombier486df472011-03-17 10:40:26 +01009334 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9335 resolvable hostname is supported, but this name will be resolved
9336 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9337 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009338 address as the one from the client connection. This is useful in
9339 transparent proxy architectures where the client's connection is
9340 intercepted and haproxy must forward to the original destination
9341 address. This is more or less what the "transparent" keyword does
9342 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009343 to report statistics. Optionally, an address family prefix may be
9344 used before the address to force the family regardless of the
9345 address format, which can be useful to specify a path to a unix
9346 socket with no slash ('/'). Currently supported prefixes are :
9347 - 'ipv4@' -> address is always IPv4
9348 - 'ipv6@' -> address is always IPv6
9349 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009350 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009351 - 'sockpair@' -> address is the FD of a connected unix
9352 socket or of a socketpair. During a connection, the
9353 backend creates a pair of connected sockets, and passes
9354 one of them over the FD. The bind part will use the
9355 received socket as the client FD. Should be used
9356 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009357 You may want to reference some environment variables in the
9358 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009359 variables. The "init-addr" setting can be used to modify the way
9360 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009361
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009362 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009363 be sent to this port. If unset, the same port the client
9364 connected to will be used. The port may also be prefixed by a "+"
9365 or a "-". In this case, the server's port will be determined by
9366 adding this value to the client's port.
9367
9368 <param*> is a list of parameters for this server. The "server" keywords
9369 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009370 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009371
9372 Examples :
9373 server first 10.1.1.1:1080 cookie first check inter 1000
9374 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009375 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009376 server backup "${SRV_BACKUP}:1080" backup
9377 server www1_dc1 "${LAN_DC1}.101:80"
9378 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009379
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009380 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9381 sun_path length is used for the address length. Some other programs
9382 such as socat use the string length only by default. Pass the option
9383 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9384 make it compatible with HAProxy's.
9385
Mark Lamourinec2247f02012-01-04 13:02:01 -05009386 See also: "default-server", "http-send-name-header" and section 5 about
9387 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009388
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009389server-state-file-name [<file>]
9390 Set the server state file to read, load and apply to servers available in
9391 this backend. It only applies when the directive "load-server-state-from-file"
9392 is set to "local". When <file> is not provided or if this directive is not
9393 set, then backend name is used. If <file> starts with a slash '/', then it is
9394 considered as an absolute path. Otherwise, <file> is concatenated to the
9395 global directive "server-state-file-base".
9396
9397 Example: the minimal configuration below would make HAProxy look for the
9398 state server file '/etc/haproxy/states/bk':
9399
9400 global
9401 server-state-file-base /etc/haproxy/states
9402
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009403 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009404 load-server-state-from-file
9405
9406 See also: "server-state-file-base", "load-server-state-from-file", and
9407 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009408
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009409server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9410 Set a template to initialize servers with shared parameters.
9411 The names of these servers are built from <prefix> and <num | range> parameters.
9412 May be used in sections : defaults | frontend | listen | backend
9413 no | no | yes | yes
9414
9415 Arguments:
9416 <prefix> A prefix for the server names to be built.
9417
9418 <num | range>
9419 If <num> is provided, this template initializes <num> servers
9420 with 1 up to <num> as server name suffixes. A range of numbers
9421 <num_low>-<num_high> may also be used to use <num_low> up to
9422 <num_high> as server name suffixes.
9423
9424 <fqdn> A FQDN for all the servers this template initializes.
9425
9426 <port> Same meaning as "server" <port> argument (see "server" keyword).
9427
9428 <params*>
9429 Remaining server parameters among all those supported by "server"
9430 keyword.
9431
9432 Examples:
9433 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9434 # google.com as FQDN, and health-check enabled.
9435 server-template srv 1-3 google.com:80 check
9436
9437 # or
9438 server-template srv 3 google.com:80 check
9439
9440 # would be equivalent to:
9441 server srv1 google.com:80 check
9442 server srv2 google.com:80 check
9443 server srv3 google.com:80 check
9444
9445
9446
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009447source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009448source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009449source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009450 Set the source address for outgoing connections
9451 May be used in sections : defaults | frontend | listen | backend
9452 yes | no | yes | yes
9453 Arguments :
9454 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9455 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009456
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009457 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009458 the most appropriate address to reach its destination. Optionally
9459 an address family prefix may be used before the address to force
9460 the family regardless of the address format, which can be useful
9461 to specify a path to a unix socket with no slash ('/'). Currently
9462 supported prefixes are :
9463 - 'ipv4@' -> address is always IPv4
9464 - 'ipv6@' -> address is always IPv6
9465 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009466 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009467 You may want to reference some environment variables in the
9468 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009469
9470 <port> is an optional port. It is normally not needed but may be useful
9471 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009472 the system will select a free port. Note that port ranges are not
9473 supported in the backend. If you want to force port ranges, you
9474 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009475
9476 <addr2> is the IP address to present to the server when connections are
9477 forwarded in full transparent proxy mode. This is currently only
9478 supported on some patched Linux kernels. When this address is
9479 specified, clients connecting to the server will be presented
9480 with this address, while health checks will still use the address
9481 <addr>.
9482
9483 <port2> is the optional port to present to the server when connections
9484 are forwarded in full transparent proxy mode (see <addr2> above).
9485 The default value of zero means the system will select a free
9486 port.
9487
Willy Tarreaubce70882009-09-07 11:51:47 +02009488 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9489 This is the name of a comma-separated header list which can
9490 contain multiple IP addresses. By default, the last occurrence is
9491 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009492 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009493 by previous proxy, typically Stunnel. In order to use another
9494 occurrence from the last one, please see the <occ> parameter
9495 below. When the header (or occurrence) is not found, no binding
9496 is performed so that the proxy's default IP address is used. Also
9497 keep in mind that the header name is case insensitive, as for any
9498 HTTP header.
9499
9500 <occ> is the occurrence number of a value to be used in a multi-value
9501 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009502 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009503 address. Positive values indicate a position from the first
9504 occurrence, 1 being the first one. Negative values indicate
9505 positions relative to the last one, -1 being the last one. This
9506 is helpful for situations where an X-Forwarded-For header is set
9507 at the entry point of an infrastructure and must be used several
9508 proxy layers away. When this value is not specified, -1 is
9509 assumed. Passing a zero here disables the feature.
9510
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009511 <name> is an optional interface name to which to bind to for outgoing
9512 traffic. On systems supporting this features (currently, only
9513 Linux), this allows one to bind all traffic to the server to
9514 this interface even if it is not the one the system would select
9515 based on routing tables. This should be used with extreme care.
9516 Note that using this option requires root privileges.
9517
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009518 The "source" keyword is useful in complex environments where a specific
9519 address only is allowed to connect to the servers. It may be needed when a
9520 private address must be used through a public gateway for instance, and it is
9521 known that the system cannot determine the adequate source address by itself.
9522
9523 An extension which is available on certain patched Linux kernels may be used
9524 through the "usesrc" optional keyword. It makes it possible to connect to the
9525 servers with an IP address which does not belong to the system itself. This
9526 is called "full transparent proxy mode". For this to work, the destination
9527 servers have to route their traffic back to this address through the machine
9528 running HAProxy, and IP forwarding must generally be enabled on this machine.
9529
9530 In this "full transparent proxy" mode, it is possible to force a specific IP
9531 address to be presented to the servers. This is not much used in fact. A more
9532 common use is to tell HAProxy to present the client's IP address. For this,
9533 there are two methods :
9534
9535 - present the client's IP and port addresses. This is the most transparent
9536 mode, but it can cause problems when IP connection tracking is enabled on
9537 the machine, because a same connection may be seen twice with different
9538 states. However, this solution presents the huge advantage of not
9539 limiting the system to the 64k outgoing address+port couples, because all
9540 of the client ranges may be used.
9541
9542 - present only the client's IP address and select a spare port. This
9543 solution is still quite elegant but slightly less transparent (downstream
9544 firewalls logs will not match upstream's). It also presents the downside
9545 of limiting the number of concurrent connections to the usual 64k ports.
9546 However, since the upstream and downstream ports are different, local IP
9547 connection tracking on the machine will not be upset by the reuse of the
9548 same session.
9549
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009550 This option sets the default source for all servers in the backend. It may
9551 also be specified in a "defaults" section. Finer source address specification
9552 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009553 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009554
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009555 In order to work, "usesrc" requires root privileges.
9556
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009557 Examples :
9558 backend private
9559 # Connect to the servers using our 192.168.1.200 source address
9560 source 192.168.1.200
9561
9562 backend transparent_ssl1
9563 # Connect to the SSL farm from the client's source address
9564 source 192.168.1.200 usesrc clientip
9565
9566 backend transparent_ssl2
9567 # Connect to the SSL farm from the client's source address and port
9568 # not recommended if IP conntrack is present on the local machine.
9569 source 192.168.1.200 usesrc client
9570
9571 backend transparent_ssl3
9572 # Connect to the SSL farm from the client's source address. It
9573 # is more conntrack-friendly.
9574 source 192.168.1.200 usesrc clientip
9575
9576 backend transparent_smtp
9577 # Connect to the SMTP farm from the client's source address/port
9578 # with Tproxy version 4.
9579 source 0.0.0.0 usesrc clientip
9580
Willy Tarreaubce70882009-09-07 11:51:47 +02009581 backend transparent_http
9582 # Connect to the servers using the client's IP as seen by previous
9583 # proxy.
9584 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
9585
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009586 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009587 the Linux kernel on www.balabit.com, the "bind" keyword.
9588
Willy Tarreau844e3c52008-01-11 16:28:18 +01009589
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009590srvtcpka-cnt <count>
9591 Sets the maximum number of keepalive probes TCP should send before dropping
9592 the connection on the server side.
9593 May be used in sections : defaults | frontend | listen | backend
9594 yes | no | yes | yes
9595 Arguments :
9596 <count> is the maximum number of keepalive probes.
9597
9598 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
9599 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009600 The availability of this setting depends on the operating system. It is
9601 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009602
9603 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
9604
9605
9606srvtcpka-idle <timeout>
9607 Sets the time the connection needs to remain idle before TCP starts sending
9608 keepalive probes, if enabled the sending of TCP keepalive packets on the
9609 server side.
9610 May be used in sections : defaults | frontend | listen | backend
9611 yes | no | yes | yes
9612 Arguments :
9613 <timeout> is the time the connection needs to remain idle before TCP starts
9614 sending keepalive probes. It is specified in seconds by default,
9615 but can be in any other unit if the number is suffixed by the
9616 unit, as explained at the top of this document.
9617
9618 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
9619 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009620 The availability of this setting depends on the operating system. It is
9621 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009622
9623 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
9624
9625
9626srvtcpka-intvl <timeout>
9627 Sets the time between individual keepalive probes on the server side.
9628 May be used in sections : defaults | frontend | listen | backend
9629 yes | no | yes | yes
9630 Arguments :
9631 <timeout> is the time between individual keepalive probes. It is specified
9632 in seconds by default, but can be in any other unit if the number
9633 is suffixed by the unit, as explained at the top of this
9634 document.
9635
9636 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
9637 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009638 The availability of this setting depends on the operating system. It is
9639 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009640
9641 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
9642
9643
Cyril Bonté66c327d2010-10-12 00:14:37 +02009644stats admin { if | unless } <cond>
9645 Enable statistics admin level if/unless a condition is matched
9646 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009647 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02009648
9649 This statement enables the statistics admin level if/unless a condition is
9650 matched.
9651
9652 The admin level allows to enable/disable servers from the web interface. By
9653 default, statistics page is read-only for security reasons.
9654
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009655 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9656 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009657 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009658
Cyril Bonté23b39d92011-02-10 22:54:44 +01009659 Currently, the POST request is limited to the buffer size minus the reserved
9660 buffer space, which means that if the list of servers is too long, the
9661 request won't be processed. It is recommended to alter few servers at a
9662 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009663
9664 Example :
9665 # statistics admin level only for localhost
9666 backend stats_localhost
9667 stats enable
9668 stats admin if LOCALHOST
9669
9670 Example :
9671 # statistics admin level always enabled because of the authentication
9672 backend stats_auth
9673 stats enable
9674 stats auth admin:AdMiN123
9675 stats admin if TRUE
9676
9677 Example :
9678 # statistics admin level depends on the authenticated user
9679 userlist stats-auth
9680 group admin users admin
9681 user admin insecure-password AdMiN123
9682 group readonly users haproxy
9683 user haproxy insecure-password haproxy
9684
9685 backend stats_auth
9686 stats enable
9687 acl AUTH http_auth(stats-auth)
9688 acl AUTH_ADMIN http_auth_group(stats-auth) admin
9689 stats http-request auth unless AUTH
9690 stats admin if AUTH_ADMIN
9691
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009692 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
9693 "bind-process", section 3.4 about userlists and section 7 about
9694 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009695
9696
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009697stats auth <user>:<passwd>
9698 Enable statistics with authentication and grant access to an account
9699 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009700 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009701 Arguments :
9702 <user> is a user name to grant access to
9703
9704 <passwd> is the cleartext password associated to this user
9705
9706 This statement enables statistics with default settings, and restricts access
9707 to declared users only. It may be repeated as many times as necessary to
9708 allow as many users as desired. When a user tries to access the statistics
9709 without a valid account, a "401 Forbidden" response will be returned so that
9710 the browser asks the user to provide a valid user and password. The real
9711 which will be returned to the browser is configurable using "stats realm".
9712
9713 Since the authentication method is HTTP Basic Authentication, the passwords
9714 circulate in cleartext on the network. Thus, it was decided that the
9715 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02009716 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009717
9718 It is also possible to reduce the scope of the proxies which appear in the
9719 report using "stats scope".
9720
9721 Though this statement alone is enough to enable statistics reporting, it is
9722 recommended to set all other settings in order to avoid relying on default
9723 unobvious parameters.
9724
9725 Example :
9726 # public access (limited to this backend only)
9727 backend public_www
9728 server srv1 192.168.0.1:80
9729 stats enable
9730 stats hide-version
9731 stats scope .
9732 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009733 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009734 stats auth admin1:AdMiN123
9735 stats auth admin2:AdMiN321
9736
9737 # internal monitoring access (unlimited)
9738 backend private_monitoring
9739 stats enable
9740 stats uri /admin?stats
9741 stats refresh 5s
9742
9743 See also : "stats enable", "stats realm", "stats scope", "stats uri"
9744
9745
9746stats enable
9747 Enable statistics reporting with default settings
9748 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009749 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009750 Arguments : none
9751
9752 This statement enables statistics reporting with default settings defined
9753 at build time. Unless stated otherwise, these settings are used :
9754 - stats uri : /haproxy?stats
9755 - stats realm : "HAProxy Statistics"
9756 - stats auth : no authentication
9757 - stats scope : no restriction
9758
9759 Though this statement alone is enough to enable statistics reporting, it is
9760 recommended to set all other settings in order to avoid relying on default
9761 unobvious parameters.
9762
9763 Example :
9764 # public access (limited to this backend only)
9765 backend public_www
9766 server srv1 192.168.0.1:80
9767 stats enable
9768 stats hide-version
9769 stats scope .
9770 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009771 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009772 stats auth admin1:AdMiN123
9773 stats auth admin2:AdMiN321
9774
9775 # internal monitoring access (unlimited)
9776 backend private_monitoring
9777 stats enable
9778 stats uri /admin?stats
9779 stats refresh 5s
9780
9781 See also : "stats auth", "stats realm", "stats uri"
9782
9783
Willy Tarreaud63335a2010-02-26 12:56:52 +01009784stats hide-version
9785 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009786 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009787 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009788 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009789
Willy Tarreaud63335a2010-02-26 12:56:52 +01009790 By default, the stats page reports some useful status information along with
9791 the statistics. Among them is HAProxy's version. However, it is generally
9792 considered dangerous to report precise version to anyone, as it can help them
9793 target known weaknesses with specific attacks. The "stats hide-version"
9794 statement removes the version from the statistics report. This is recommended
9795 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009796
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009797 Though this statement alone is enough to enable statistics reporting, it is
9798 recommended to set all other settings in order to avoid relying on default
9799 unobvious parameters.
9800
Willy Tarreaud63335a2010-02-26 12:56:52 +01009801 Example :
9802 # public access (limited to this backend only)
9803 backend public_www
9804 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009805 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009806 stats hide-version
9807 stats scope .
9808 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009809 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +01009810 stats auth admin1:AdMiN123
9811 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009812
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009813 # internal monitoring access (unlimited)
9814 backend private_monitoring
9815 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009816 stats uri /admin?stats
9817 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +01009818
Willy Tarreaud63335a2010-02-26 12:56:52 +01009819 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009820
Willy Tarreau983e01e2010-01-11 18:42:06 +01009821
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02009822stats http-request { allow | deny | auth [realm <realm>] }
9823 [ { if | unless } <condition> ]
9824 Access control for statistics
9825
9826 May be used in sections: defaults | frontend | listen | backend
9827 no | no | yes | yes
9828
9829 As "http-request", these set of options allow to fine control access to
9830 statistics. Each option may be followed by if/unless and acl.
9831 First option with matched condition (or option without condition) is final.
9832 For "deny" a 403 error will be returned, for "allow" normal processing is
9833 performed, for "auth" a 401/407 error code is returned so the client
9834 should be asked to enter a username and password.
9835
9836 There is no fixed limit to the number of http-request statements per
9837 instance.
9838
9839 See also : "http-request", section 3.4 about userlists and section 7
9840 about ACL usage.
9841
9842
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009843stats realm <realm>
9844 Enable statistics and set authentication realm
9845 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009846 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009847 Arguments :
9848 <realm> is the name of the HTTP Basic Authentication realm reported to
9849 the browser. The browser uses it to display it in the pop-up
9850 inviting the user to enter a valid username and password.
9851
9852 The realm is read as a single word, so any spaces in it should be escaped
9853 using a backslash ('\').
9854
9855 This statement is useful only in conjunction with "stats auth" since it is
9856 only related to authentication.
9857
9858 Though this statement alone is enough to enable statistics reporting, it is
9859 recommended to set all other settings in order to avoid relying on default
9860 unobvious parameters.
9861
9862 Example :
9863 # public access (limited to this backend only)
9864 backend public_www
9865 server srv1 192.168.0.1:80
9866 stats enable
9867 stats hide-version
9868 stats scope .
9869 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009870 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009871 stats auth admin1:AdMiN123
9872 stats auth admin2:AdMiN321
9873
9874 # internal monitoring access (unlimited)
9875 backend private_monitoring
9876 stats enable
9877 stats uri /admin?stats
9878 stats refresh 5s
9879
9880 See also : "stats auth", "stats enable", "stats uri"
9881
9882
9883stats refresh <delay>
9884 Enable statistics with automatic refresh
9885 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009886 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009887 Arguments :
9888 <delay> is the suggested refresh delay, specified in seconds, which will
9889 be returned to the browser consulting the report page. While the
9890 browser is free to apply any delay, it will generally respect it
9891 and refresh the page this every seconds. The refresh interval may
9892 be specified in any other non-default time unit, by suffixing the
9893 unit after the value, as explained at the top of this document.
9894
9895 This statement is useful on monitoring displays with a permanent page
9896 reporting the load balancer's activity. When set, the HTML report page will
9897 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -05009898 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009899
9900 Though this statement alone is enough to enable statistics reporting, it is
9901 recommended to set all other settings in order to avoid relying on default
9902 unobvious parameters.
9903
9904 Example :
9905 # public access (limited to this backend only)
9906 backend public_www
9907 server srv1 192.168.0.1:80
9908 stats enable
9909 stats hide-version
9910 stats scope .
9911 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009912 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009913 stats auth admin1:AdMiN123
9914 stats auth admin2:AdMiN321
9915
9916 # internal monitoring access (unlimited)
9917 backend private_monitoring
9918 stats enable
9919 stats uri /admin?stats
9920 stats refresh 5s
9921
9922 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9923
9924
9925stats scope { <name> | "." }
9926 Enable statistics and limit access scope
9927 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009928 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009929 Arguments :
9930 <name> is the name of a listen, frontend or backend section to be
9931 reported. The special name "." (a single dot) designates the
9932 section in which the statement appears.
9933
9934 When this statement is specified, only the sections enumerated with this
9935 statement will appear in the report. All other ones will be hidden. This
9936 statement may appear as many times as needed if multiple sections need to be
9937 reported. Please note that the name checking is performed as simple string
9938 comparisons, and that it is never checked that a give section name really
9939 exists.
9940
9941 Though this statement alone is enough to enable statistics reporting, it is
9942 recommended to set all other settings in order to avoid relying on default
9943 unobvious parameters.
9944
9945 Example :
9946 # public access (limited to this backend only)
9947 backend public_www
9948 server srv1 192.168.0.1:80
9949 stats enable
9950 stats hide-version
9951 stats scope .
9952 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009953 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009954 stats auth admin1:AdMiN123
9955 stats auth admin2:AdMiN321
9956
9957 # internal monitoring access (unlimited)
9958 backend private_monitoring
9959 stats enable
9960 stats uri /admin?stats
9961 stats refresh 5s
9962
9963 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9964
Willy Tarreaud63335a2010-02-26 12:56:52 +01009965
Willy Tarreauc9705a12010-07-27 20:05:50 +02009966stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +01009967 Enable reporting of a description on the statistics page.
9968 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009969 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009970
Willy Tarreauc9705a12010-07-27 20:05:50 +02009971 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +01009972 description from global section is automatically used instead.
9973
9974 This statement is useful for users that offer shared services to their
9975 customers, where node or description should be different for each customer.
9976
9977 Though this statement alone is enough to enable statistics reporting, it is
9978 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +01009979 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009980
9981 Example :
9982 # internal monitoring access (unlimited)
9983 backend private_monitoring
9984 stats enable
9985 stats show-desc Master node for Europe, Asia, Africa
9986 stats uri /admin?stats
9987 stats refresh 5s
9988
9989 See also: "show-node", "stats enable", "stats uri" and "description" in
9990 global section.
9991
9992
9993stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +02009994 Enable reporting additional information on the statistics page
9995 May be used in sections : defaults | frontend | listen | backend
9996 yes | yes | yes | yes
9997 Arguments : none
9998
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009999 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010000 - cap: capabilities (proxy)
10001 - mode: one of tcp, http or health (proxy)
10002 - id: SNMP ID (proxy, socket, server)
10003 - IP (socket, server)
10004 - cookie (backend, server)
10005
10006 Though this statement alone is enough to enable statistics reporting, it is
10007 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010008 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010009
10010 See also: "stats enable", "stats uri".
10011
10012
10013stats show-node [ <name> ]
10014 Enable reporting of a host name on the statistics page.
10015 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010016 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010017 Arguments:
10018 <name> is an optional name to be reported. If unspecified, the
10019 node name from global section is automatically used instead.
10020
10021 This statement is useful for users that offer shared services to their
10022 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010023 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010024
10025 Though this statement alone is enough to enable statistics reporting, it is
10026 recommended to set all other settings in order to avoid relying on default
10027 unobvious parameters.
10028
10029 Example:
10030 # internal monitoring access (unlimited)
10031 backend private_monitoring
10032 stats enable
10033 stats show-node Europe-1
10034 stats uri /admin?stats
10035 stats refresh 5s
10036
10037 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10038 section.
10039
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010040
10041stats uri <prefix>
10042 Enable statistics and define the URI prefix to access them
10043 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010044 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010045 Arguments :
10046 <prefix> is the prefix of any URI which will be redirected to stats. This
10047 prefix may contain a question mark ('?') to indicate part of a
10048 query string.
10049
10050 The statistics URI is intercepted on the relayed traffic, so it appears as a
10051 page within the normal application. It is strongly advised to ensure that the
10052 selected URI will never appear in the application, otherwise it will never be
10053 possible to reach it in the application.
10054
10055 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010056 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010057 It is generally a good idea to include a question mark in the URI so that
10058 intermediate proxies refrain from caching the results. Also, since any string
10059 beginning with the prefix will be accepted as a stats request, the question
10060 mark helps ensuring that no valid URI will begin with the same words.
10061
10062 It is sometimes very convenient to use "/" as the URI prefix, and put that
10063 statement in a "listen" instance of its own. That makes it easy to dedicate
10064 an address or a port to statistics only.
10065
10066 Though this statement alone is enough to enable statistics reporting, it is
10067 recommended to set all other settings in order to avoid relying on default
10068 unobvious parameters.
10069
10070 Example :
10071 # public access (limited to this backend only)
10072 backend public_www
10073 server srv1 192.168.0.1:80
10074 stats enable
10075 stats hide-version
10076 stats scope .
10077 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010078 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010079 stats auth admin1:AdMiN123
10080 stats auth admin2:AdMiN321
10081
10082 # internal monitoring access (unlimited)
10083 backend private_monitoring
10084 stats enable
10085 stats uri /admin?stats
10086 stats refresh 5s
10087
10088 See also : "stats auth", "stats enable", "stats realm"
10089
10090
Willy Tarreaud63335a2010-02-26 12:56:52 +010010091stick match <pattern> [table <table>] [{if | unless} <cond>]
10092 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010093 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010094 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010095
10096 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010097 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010098 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010099 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010100 stickiness table. This rule is mandatory.
10101
10102 <table> is an optional stickiness table name. If unspecified, the same
10103 backend's table is used. A stickiness table is declared using
10104 the "stick-table" statement.
10105
10106 <cond> is an optional matching condition. It makes it possible to match
10107 on a certain criterion only when other conditions are met (or
10108 not met). For instance, it could be used to match on a source IP
10109 address except when a request passes through a known proxy, in
10110 which case we'd match on a header containing that IP address.
10111
10112 Some protocols or applications require complex stickiness rules and cannot
10113 always simply rely on cookies nor hashing. The "stick match" statement
10114 describes a rule to extract the stickiness criterion from an incoming request
10115 or connection. See section 7 for a complete list of possible patterns and
10116 transformation rules.
10117
10118 The table has to be declared using the "stick-table" statement. It must be of
10119 a type compatible with the pattern. By default it is the one which is present
10120 in the same backend. It is possible to share a table with other backends by
10121 referencing it using the "table" keyword. If another table is referenced,
10122 the server's ID inside the backends are used. By default, all server IDs
10123 start at 1 in each backend, so the server ordering is enough. But in case of
10124 doubt, it is highly recommended to force server IDs using their "id" setting.
10125
10126 It is possible to restrict the conditions where a "stick match" statement
10127 will apply, using "if" or "unless" followed by a condition. See section 7 for
10128 ACL based conditions.
10129
10130 There is no limit on the number of "stick match" statements. The first that
10131 applies and matches will cause the request to be directed to the same server
10132 as was used for the request which created the entry. That way, multiple
10133 matches can be used as fallbacks.
10134
10135 The stick rules are checked after the persistence cookies, so they will not
10136 affect stickiness if a cookie has already been used to select a server. That
10137 way, it becomes very easy to insert cookies and match on IP addresses in
10138 order to maintain stickiness between HTTP and HTTPS.
10139
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010140 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10141 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010142 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010143
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010144 Example :
10145 # forward SMTP users to the same server they just used for POP in the
10146 # last 30 minutes
10147 backend pop
10148 mode tcp
10149 balance roundrobin
10150 stick store-request src
10151 stick-table type ip size 200k expire 30m
10152 server s1 192.168.1.1:110
10153 server s2 192.168.1.1:110
10154
10155 backend smtp
10156 mode tcp
10157 balance roundrobin
10158 stick match src table pop
10159 server s1 192.168.1.1:25
10160 server s2 192.168.1.1:25
10161
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010162 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010163 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010164
10165
10166stick on <pattern> [table <table>] [{if | unless} <condition>]
10167 Define a request pattern to associate a user to a server
10168 May be used in sections : defaults | frontend | listen | backend
10169 no | no | yes | yes
10170
10171 Note : This form is exactly equivalent to "stick match" followed by
10172 "stick store-request", all with the same arguments. Please refer
10173 to both keywords for details. It is only provided as a convenience
10174 for writing more maintainable configurations.
10175
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010176 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10177 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010178 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010179
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010180 Examples :
10181 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010182 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010183
10184 # ...is strictly equivalent to this one :
10185 stick match src table pop if !localhost
10186 stick store-request src table pop if !localhost
10187
10188
10189 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10190 # well as HTTP without cookie. Share the same table between both accesses.
10191 backend http
10192 mode http
10193 balance roundrobin
10194 stick on src table https
10195 cookie SRV insert indirect nocache
10196 server s1 192.168.1.1:80 cookie s1
10197 server s2 192.168.1.1:80 cookie s2
10198
10199 backend https
10200 mode tcp
10201 balance roundrobin
10202 stick-table type ip size 200k expire 30m
10203 stick on src
10204 server s1 192.168.1.1:443
10205 server s2 192.168.1.1:443
10206
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010207 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010208
10209
10210stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10211 Define a request pattern used to create an entry in a stickiness table
10212 May be used in sections : defaults | frontend | listen | backend
10213 no | no | yes | yes
10214
10215 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010216 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010217 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010218 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010219 server is selected.
10220
10221 <table> is an optional stickiness table name. If unspecified, the same
10222 backend's table is used. A stickiness table is declared using
10223 the "stick-table" statement.
10224
10225 <cond> is an optional storage condition. It makes it possible to store
10226 certain criteria only when some conditions are met (or not met).
10227 For instance, it could be used to store the source IP address
10228 except when the request passes through a known proxy, in which
10229 case we'd store a converted form of a header containing that IP
10230 address.
10231
10232 Some protocols or applications require complex stickiness rules and cannot
10233 always simply rely on cookies nor hashing. The "stick store-request" statement
10234 describes a rule to decide what to extract from the request and when to do
10235 it, in order to store it into a stickiness table for further requests to
10236 match it using the "stick match" statement. Obviously the extracted part must
10237 make sense and have a chance to be matched in a further request. Storing a
10238 client's IP address for instance often makes sense. Storing an ID found in a
10239 URL parameter also makes sense. Storing a source port will almost never make
10240 any sense because it will be randomly matched. See section 7 for a complete
10241 list of possible patterns and transformation rules.
10242
10243 The table has to be declared using the "stick-table" statement. It must be of
10244 a type compatible with the pattern. By default it is the one which is present
10245 in the same backend. It is possible to share a table with other backends by
10246 referencing it using the "table" keyword. If another table is referenced,
10247 the server's ID inside the backends are used. By default, all server IDs
10248 start at 1 in each backend, so the server ordering is enough. But in case of
10249 doubt, it is highly recommended to force server IDs using their "id" setting.
10250
10251 It is possible to restrict the conditions where a "stick store-request"
10252 statement will apply, using "if" or "unless" followed by a condition. This
10253 condition will be evaluated while parsing the request, so any criteria can be
10254 used. See section 7 for ACL based conditions.
10255
10256 There is no limit on the number of "stick store-request" statements, but
10257 there is a limit of 8 simultaneous stores per request or response. This
10258 makes it possible to store up to 8 criteria, all extracted from either the
10259 request or the response, regardless of the number of rules. Only the 8 first
10260 ones which match will be kept. Using this, it is possible to feed multiple
10261 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010262 another protocol or access method. Using multiple store-request rules with
10263 the same table is possible and may be used to find the best criterion to rely
10264 on, by arranging the rules by decreasing preference order. Only the first
10265 extracted criterion for a given table will be stored. All subsequent store-
10266 request rules referencing the same table will be skipped and their ACLs will
10267 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010268
10269 The "store-request" rules are evaluated once the server connection has been
10270 established, so that the table will contain the real server that processed
10271 the request.
10272
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010273 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10274 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010275 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010276
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010277 Example :
10278 # forward SMTP users to the same server they just used for POP in the
10279 # last 30 minutes
10280 backend pop
10281 mode tcp
10282 balance roundrobin
10283 stick store-request src
10284 stick-table type ip size 200k expire 30m
10285 server s1 192.168.1.1:110
10286 server s2 192.168.1.1:110
10287
10288 backend smtp
10289 mode tcp
10290 balance roundrobin
10291 stick match src table pop
10292 server s1 192.168.1.1:25
10293 server s2 192.168.1.1:25
10294
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010295 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010296 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010297
10298
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010299stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Emeric Brunf099e792010-09-27 12:05:28 +020010300 size <size> [expire <expire>] [nopurge] [peers <peersect>]
10301 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010302 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010303 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010304 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010305
10306 Arguments :
10307 ip a table declared with "type ip" will only store IPv4 addresses.
10308 This form is very compact (about 50 bytes per entry) and allows
10309 very fast entry lookup and stores with almost no overhead. This
10310 is mainly used to store client source IP addresses.
10311
David du Colombier9a6d3c92011-03-17 10:40:24 +010010312 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10313 This form is very compact (about 60 bytes per entry) and allows
10314 very fast entry lookup and stores with almost no overhead. This
10315 is mainly used to store client source IP addresses.
10316
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010317 integer a table declared with "type integer" will store 32bit integers
10318 which can represent a client identifier found in a request for
10319 instance.
10320
10321 string a table declared with "type string" will store substrings of up
10322 to <len> characters. If the string provided by the pattern
10323 extractor is larger than <len>, it will be truncated before
10324 being stored. During matching, at most <len> characters will be
10325 compared between the string in the table and the extracted
10326 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010327 to 32 characters.
10328
10329 binary a table declared with "type binary" will store binary blocks
10330 of <len> bytes. If the block provided by the pattern
10331 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010332 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010333 is shorter than <len>, it will be padded by 0. When not
10334 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010335
10336 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010337 "string" type table (See type "string" above). Or the number
10338 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010339 changing this parameter as memory usage will proportionally
10340 increase.
10341
10342 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010343 value directly impacts memory usage. Count approximately
10344 50 bytes per entry, plus the size of a string if any. The size
10345 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010346
10347 [nopurge] indicates that we refuse to purge older entries when the table
10348 is full. When not specified and the table is full when haproxy
10349 wants to store an entry in it, it will flush a few of the oldest
10350 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010351 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010352 be desirable to refuse new entries instead of purging the older
10353 ones. That may be the case when the amount of data to store is
10354 far above the hardware limits and we prefer not to offer access
10355 to new clients than to reject the ones already connected. When
10356 using this parameter, be sure to properly set the "expire"
10357 parameter (see below).
10358
Emeric Brunf099e792010-09-27 12:05:28 +020010359 <peersect> is the name of the peers section to use for replication. Entries
10360 which associate keys to server IDs are kept synchronized with
10361 the remote peers declared in this section. All entries are also
10362 automatically learned from the local peer (old process) during a
10363 soft restart.
10364
Willy Tarreau1abc6732015-05-01 19:21:02 +020010365 NOTE : each peers section may be referenced only by tables
10366 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010367
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010368 <expire> defines the maximum duration of an entry in the table since it
10369 was last created, refreshed or matched. The expiration delay is
10370 defined using the standard time format, similarly as the various
10371 timeouts. The maximum duration is slightly above 24 days. See
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010372 section 2.4 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010373 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010374 be removed once full. Be sure not to use the "nopurge" parameter
10375 if not expiration delay is specified.
10376
Willy Tarreau08d5f982010-06-06 13:34:54 +020010377 <data_type> is used to store additional information in the stick-table. This
10378 may be used by ACLs in order to control various criteria related
10379 to the activity of the client matching the stick-table. For each
10380 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010381 that the additional data can fit. Several data types may be
10382 stored with an entry. Multiple data types may be specified after
10383 the "store" keyword, as a comma-separated list. Alternatively,
10384 it is possible to repeat the "store" keyword followed by one or
10385 several data types. Except for the "server_id" type which is
10386 automatically detected and enabled, all data types must be
10387 explicitly declared to be stored. If an ACL references a data
10388 type which is not stored, the ACL will simply not match. Some
10389 data types require an argument which must be passed just after
10390 the type between parenthesis. See below for the supported data
10391 types and their arguments.
10392
10393 The data types that can be stored with an entry are the following :
10394 - server_id : this is an integer which holds the numeric ID of the server a
10395 request was assigned to. It is used by the "stick match", "stick store",
10396 and "stick on" rules. It is automatically enabled when referenced.
10397
10398 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10399 integer which may be used for anything. Most of the time it will be used
10400 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010401 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010402
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010403 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10404 over a period. It is a positive 32-bit integer integer which may be used
10405 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010406 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010407 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010408 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010409
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010410 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10411 integer which may be used for anything. Most of the time it will be used
10412 to put a special tag on some entries, for instance to note that a
10413 specific behavior was detected and must be known for future matches.
10414
10415 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10416 over a period. It is a positive 32-bit integer integer which may be used
10417 for anything. Just like <gpc1>, it counts events, but instead of keeping
10418 a cumulative number, it maintains the rate at which the counter is
10419 incremented. Most of the time it will be used to measure the frequency of
10420 occurrence of certain events (e.g. requests to a specific URL).
10421
Willy Tarreauc9705a12010-07-27 20:05:50 +020010422 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10423 the absolute number of connections received from clients which matched
10424 this entry. It does not mean the connections were accepted, just that
10425 they were received.
10426
10427 - conn_cur : Current Connections. It is a positive 32-bit integer which
10428 stores the concurrent connection counts for the entry. It is incremented
10429 once an incoming connection matches the entry, and decremented once the
10430 connection leaves. That way it is possible to know at any time the exact
10431 number of concurrent connections for an entry.
10432
10433 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10434 integer parameter <period> which indicates in milliseconds the length
10435 of the period over which the average is measured. It reports the average
10436 incoming connection rate over that period, in connections per period. The
10437 result is an integer which can be matched using ACLs.
10438
10439 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10440 the absolute number of sessions received from clients which matched this
10441 entry. A session is a connection that was accepted by the layer 4 rules.
10442
10443 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10444 integer parameter <period> which indicates in milliseconds the length
10445 of the period over which the average is measured. It reports the average
10446 incoming session rate over that period, in sessions per period. The
10447 result is an integer which can be matched using ACLs.
10448
10449 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10450 counts the absolute number of HTTP requests received from clients which
10451 matched this entry. It does not matter whether they are valid requests or
10452 not. Note that this is different from sessions when keep-alive is used on
10453 the client side.
10454
10455 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10456 integer parameter <period> which indicates in milliseconds the length
10457 of the period over which the average is measured. It reports the average
10458 HTTP request rate over that period, in requests per period. The result is
10459 an integer which can be matched using ACLs. It does not matter whether
10460 they are valid requests or not. Note that this is different from sessions
10461 when keep-alive is used on the client side.
10462
10463 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10464 counts the absolute number of HTTP requests errors induced by clients
10465 which matched this entry. Errors are counted on invalid and truncated
10466 requests, as well as on denied or tarpitted requests, and on failed
10467 authentications. If the server responds with 4xx, then the request is
10468 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010469 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010470
10471 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10472 integer parameter <period> which indicates in milliseconds the length
10473 of the period over which the average is measured. It reports the average
10474 HTTP request error rate over that period, in requests per period (see
10475 http_err_cnt above for what is accounted as an error). The result is an
10476 integer which can be matched using ACLs.
10477
10478 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010479 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010480 which matched this entry. Headers are included in the count. This may be
10481 used to limit abuse of upload features on photo or video servers.
10482
10483 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10484 integer parameter <period> which indicates in milliseconds the length
10485 of the period over which the average is measured. It reports the average
10486 incoming bytes rate over that period, in bytes per period. It may be used
10487 to detect users which upload too much and too fast. Warning: with large
10488 uploads, it is possible that the amount of uploaded data will be counted
10489 once upon termination, thus causing spikes in the average transfer speed
10490 instead of having a smooth one. This may partially be smoothed with
10491 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10492 recommended for better fairness.
10493
10494 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010495 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010496 matched this entry. Headers are included in the count. This may be used
10497 to limit abuse of bots sucking the whole site.
10498
10499 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10500 an integer parameter <period> which indicates in milliseconds the length
10501 of the period over which the average is measured. It reports the average
10502 outgoing bytes rate over that period, in bytes per period. It may be used
10503 to detect users which download too much and too fast. Warning: with large
10504 transfers, it is possible that the amount of transferred data will be
10505 counted once upon termination, thus causing spikes in the average
10506 transfer speed instead of having a smooth one. This may partially be
10507 smoothed with "option contstats" though this is not perfect yet. Use of
10508 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010509
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010510 There is only one stick-table per proxy. At the moment of writing this doc,
10511 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010512 to be required, simply create a dummy backend with a stick-table in it and
10513 reference it.
10514
10515 It is important to understand that stickiness based on learning information
10516 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010517 lost upon restart unless peers are properly configured to transfer such
10518 information upon restart (recommended). In general it can be good as a
10519 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010520
Willy Tarreauc9705a12010-07-27 20:05:50 +020010521 Last, memory requirements may be important when storing many data types.
10522 Indeed, storing all indicators above at once in each entry requires 116 bytes
10523 per entry, or 116 MB for a 1-million entries table. This is definitely not
10524 something that can be ignored.
10525
10526 Example:
10527 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10528 # and store a general purpose counter and the average connection rate
10529 # computed over a sliding window of 30 seconds.
10530 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10531
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010532 See also : "stick match", "stick on", "stick store-request", section 2.4
David du Colombiera13d1b92011-03-17 10:40:22 +010010533 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010534
10535
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010536stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010010537 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010538 May be used in sections : defaults | frontend | listen | backend
10539 no | no | yes | yes
10540
10541 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010542 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010543 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010010544 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010545 server is selected.
10546
10547 <table> is an optional stickiness table name. If unspecified, the same
10548 backend's table is used. A stickiness table is declared using
10549 the "stick-table" statement.
10550
10551 <cond> is an optional storage condition. It makes it possible to store
10552 certain criteria only when some conditions are met (or not met).
10553 For instance, it could be used to store the SSL session ID only
10554 when the response is a SSL server hello.
10555
10556 Some protocols or applications require complex stickiness rules and cannot
10557 always simply rely on cookies nor hashing. The "stick store-response"
10558 statement describes a rule to decide what to extract from the response and
10559 when to do it, in order to store it into a stickiness table for further
10560 requests to match it using the "stick match" statement. Obviously the
10561 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010562 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010563 See section 7 for a complete list of possible patterns and transformation
10564 rules.
10565
10566 The table has to be declared using the "stick-table" statement. It must be of
10567 a type compatible with the pattern. By default it is the one which is present
10568 in the same backend. It is possible to share a table with other backends by
10569 referencing it using the "table" keyword. If another table is referenced,
10570 the server's ID inside the backends are used. By default, all server IDs
10571 start at 1 in each backend, so the server ordering is enough. But in case of
10572 doubt, it is highly recommended to force server IDs using their "id" setting.
10573
10574 It is possible to restrict the conditions where a "stick store-response"
10575 statement will apply, using "if" or "unless" followed by a condition. This
10576 condition will be evaluated while parsing the response, so any criteria can
10577 be used. See section 7 for ACL based conditions.
10578
10579 There is no limit on the number of "stick store-response" statements, but
10580 there is a limit of 8 simultaneous stores per request or response. This
10581 makes it possible to store up to 8 criteria, all extracted from either the
10582 request or the response, regardless of the number of rules. Only the 8 first
10583 ones which match will be kept. Using this, it is possible to feed multiple
10584 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010585 another protocol or access method. Using multiple store-response rules with
10586 the same table is possible and may be used to find the best criterion to rely
10587 on, by arranging the rules by decreasing preference order. Only the first
10588 extracted criterion for a given table will be stored. All subsequent store-
10589 response rules referencing the same table will be skipped and their ACLs will
10590 not be evaluated. However, even if a store-request rule references a table, a
10591 store-response rule may also use the same table. This means that each table
10592 may learn exactly one element from the request and one element from the
10593 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010594
10595 The table will contain the real server that processed the request.
10596
10597 Example :
10598 # Learn SSL session ID from both request and response and create affinity.
10599 backend https
10600 mode tcp
10601 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020010602 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010603 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010604
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010605 acl clienthello req_ssl_hello_type 1
10606 acl serverhello rep_ssl_hello_type 2
10607
10608 # use tcp content accepts to detects ssl client and server hello.
10609 tcp-request inspect-delay 5s
10610 tcp-request content accept if clienthello
10611
10612 # no timeout on response inspect delay by default.
10613 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010614
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010615 # SSL session ID (SSLID) may be present on a client or server hello.
10616 # Its length is coded on 1 byte at offset 43 and its value starts
10617 # at offset 44.
10618
10619 # Match and learn on request if client hello.
10620 stick on payload_lv(43,1) if clienthello
10621
10622 # Learn on response if server hello.
10623 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020010624
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010625 server s1 192.168.1.1:443
10626 server s2 192.168.1.1:443
10627
10628 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
10629 extraction.
10630
10631
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010632tcp-check comment <string>
10633 Defines a comment for the following the tcp-check rule, reported in logs if
10634 it fails.
10635 May be used in sections : defaults | frontend | listen | backend
10636 yes | no | yes | yes
10637
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010638 Arguments :
10639 <string> is the comment message to add in logs if the following tcp-check
10640 rule fails.
10641
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010642 It only works for connect, send and expect rules. It is useful to make
10643 user-friendly error reporting.
10644
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010645 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
10646 "tcp-check expect".
10647
10648
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010649tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
10650 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010651 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010652 Opens a new connection
10653 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010654 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010655
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010656 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010657 comment <msg> defines a message to report if the rule evaluation fails.
10658
Christopher Faulet4dce5922020-03-30 13:54:42 +020010659 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040010660 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020010661
Christopher Fauletb7d30092020-03-30 15:19:03 +020010662 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020010663 It tells HAProxy where to open the connection to.
10664 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020010665 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020010666
10667 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010668
10669 send-proxy send a PROXY protocol string
10670
Christopher Faulet085426a2020-03-30 13:07:02 +020010671 via-socks4 enables outgoing health checks using upstream socks4 proxy.
10672
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010673 ssl opens a ciphered connection
10674
Christopher Faulet79b31d42020-03-30 13:00:05 +020010675 sni <sni> specifies the SNI to use to do health checks over SSL.
10676
Christopher Faulet98572322020-03-30 13:16:44 +020010677 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
10678 list consists in a comma-delimited list of protocol names,
10679 for instance: "http/1.1,http/1.0" (without quotes).
10680 If it is not set, the server ALPN is used.
10681
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010682 proto <name> forces the multiplexer's protocol to use for this connection.
10683 It must be a TCP mux protocol and it must be usable on the
10684 backend side. The list of available protocols is reported in
10685 haproxy -vv.
10686
Christopher Faulet5c288742020-03-31 08:15:58 +020010687 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010688
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010689 When an application lies on more than a single TCP port or when HAProxy
10690 load-balance many services in a single backend, it makes sense to probe all
10691 the services individually before considering a server as operational.
10692
10693 When there are no TCP port configured on the server line neither server port
10694 directive, then the 'tcp-check connect port <port>' must be the first step
10695 of the sequence.
10696
10697 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
10698 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
10699 do.
10700
10701 When a connect must start the ruleset, if may still be preceded by set-var,
10702 unset-var or comment rules.
10703
10704 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010705 # check HTTP and HTTPs services on a server.
10706 # first open port 80 thanks to server line port directive, then
10707 # tcp-check opens port 443, ciphered and run a request on it:
10708 option tcp-check
10709 tcp-check connect
10710 tcp-check send GET\ /\ HTTP/1.0\r\n
10711 tcp-check send Host:\ haproxy.1wt.eu\r\n
10712 tcp-check send \r\n
10713 tcp-check expect rstring (2..|3..)
10714 tcp-check connect port 443 ssl
10715 tcp-check send GET\ /\ HTTP/1.0\r\n
10716 tcp-check send Host:\ haproxy.1wt.eu\r\n
10717 tcp-check send \r\n
10718 tcp-check expect rstring (2..|3..)
10719 server www 10.0.0.1 check port 80
10720
10721 # check both POP and IMAP from a single server:
10722 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010723 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010724 tcp-check expect string +OK\ POP3\ ready
10725 tcp-check connect port 143
10726 tcp-check expect string *\ OK\ IMAP4\ ready
10727 server mail 10.0.0.1 check
10728
10729 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
10730
10731
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010732tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020010733 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010734 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010735 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010010736 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010737 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010738 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010739
10740 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010741 comment <msg> defines a message to report if the rule evaluation fails.
10742
Gaetan Rivet1afd8262020-02-07 15:37:17 +010010743 min-recv is optional and can define the minimum amount of data required to
10744 evaluate the current expect rule. If the number of received bytes
10745 is under this limit, the check will wait for more data. This
10746 option can be used to resolve some ambiguous matching rules or to
10747 avoid executing costly regex matches on content known to be still
10748 incomplete. If an exact string (string or binary) is used, the
10749 minimum between the string length and this parameter is used.
10750 This parameter is ignored if it is set to -1. If the expect rule
10751 does not match, the check will wait for more data. If set to 0,
10752 the evaluation result is always conclusive.
10753
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010754 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010755 response. The keyword may be one of "string", "rstring", "binary" or
10756 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010757 The keyword may be preceded by an exclamation mark ("!") to negate
10758 the match. Spaces are allowed between the exclamation mark and the
10759 keyword. See below for more details on the supported keywords.
10760
Christopher Fauletec07e382020-04-07 14:56:26 +020010761 ok-status <st> is optional and can be used to set the check status if
10762 the expect rule is successfully evaluated and if it is
10763 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010764 "L6OK" and "L4OK" are supported :
10765 - L7OK : check passed on layer 7
10766 - L7OKC : check conditionally passed on layer 7, for
10767 example 404 with disable-on-404
10768 - L6OK : check passed on layer 6
10769 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020010770 By default "L7OK" is used.
10771
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010772 error-status <st> is optional and can be used to set the check status if
10773 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010774 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
10775 - L7RSP : layer 7 invalid response - protocol error
10776 - L7STS : layer 7 response error, for example HTTP 5xx
10777 - L6RSP : layer 6 invalid response - protocol error
10778 - L4CON : layer 1-4 connection problem
10779 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010780
Christopher Fauletec07e382020-04-07 14:56:26 +020010781 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010782 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010783 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
10784 - L7TOUT : layer 7 (HTTP/SMTP) timeout
10785 - L6TOUT : layer 6 (SSL) timeout
10786 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010787 By default "L7TOUT" is used.
10788
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020010789 on-success <fmt> is optional and can be used to customize the
10790 informational message reported in logs if the expect
10791 rule is successfully evaluated and if it is the last rule
10792 in the tcp-check ruleset. <fmt> is a log-format string.
10793
10794 on-error <fmt> is optional and can be used to customize the
10795 informational message reported in logs if an error
10796 occurred during the expect rule evaluation. <fmt> is a
10797 log-format string.
10798
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010799 status-code <expr> is optional and can be used to set the check status code
10800 reported in logs, on success or on error. <expr> is a
10801 standard HAProxy expression formed by a sample-fetch
10802 followed by some converters.
10803
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010804 <pattern> is the pattern to look for. It may be a string or a regular
10805 expression. If the pattern contains spaces, they must be escaped
10806 with the usual backslash ('\').
10807 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010010808 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010809 two digits will represent a byte. The hexadecimal digits may be
10810 used upper or lower case.
10811
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010812 The available matches are intentionally similar to their http-check cousins :
10813
10814 string <string> : test the exact string matches in the response buffer.
10815 A health check response will be considered valid if the
10816 response's buffer contains this exact string. If the
10817 "string" keyword is prefixed with "!", then the response
10818 will be considered invalid if the body contains this
10819 string. This can be used to look for a mandatory pattern
10820 in a protocol response, or to detect a failure when a
10821 specific error appears in a protocol banner.
10822
10823 rstring <regex> : test a regular expression on the response buffer.
10824 A health check response will be considered valid if the
10825 response's buffer matches this expression. If the
10826 "rstring" keyword is prefixed with "!", then the response
10827 will be considered invalid if the body matches the
10828 expression.
10829
Christopher Fauletaaab0832020-05-05 15:54:22 +020010830 string-lf <fmt> : test a log-format string match in the response's buffer.
10831 A health check response will be considered valid if the
10832 response's buffer contains the string resulting of the
10833 evaluation of <fmt>, which follows the log-format rules.
10834 If prefixed with "!", then the response will be
10835 considered invalid if the buffer contains the string.
10836
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010837 binary <hexstring> : test the exact string in its hexadecimal form matches
10838 in the response buffer. A health check response will
10839 be considered valid if the response's buffer contains
10840 this exact hexadecimal string.
10841 Purpose is to match data on binary protocols.
10842
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010843 rbinary <regex> : test a regular expression on the response buffer, like
10844 "rstring". However, the response buffer is transformed
10845 into its hexadecimal form, including NUL-bytes. This
10846 allows using all regex engines to match any binary
10847 content. The hexadecimal transformation takes twice the
10848 size of the original response. As such, the expected
10849 pattern should work on at-most half the response buffer
10850 size.
10851
Christopher Fauletaaab0832020-05-05 15:54:22 +020010852 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
10853 match in the response's buffer. A health check response
10854 will be considered valid if the response's buffer
10855 contains the hexadecimal string resulting of the
10856 evaluation of <fmt>, which follows the log-format
10857 rules. If prefixed with "!", then the response will be
10858 considered invalid if the buffer contains the
10859 hexadecimal string. The hexadecimal string is converted
10860 in a binary string before matching the response's
10861 buffer.
10862
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010863 It is important to note that the responses will be limited to a certain size
10864 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
10865 Thus, too large responses may not contain the mandatory pattern when using
10866 "string", "rstring" or binary. If a large response is absolutely required, it
10867 is possible to change the default max size by setting the global variable.
10868 However, it is worth keeping in mind that parsing very large responses can
10869 waste some CPU cycles, especially when regular expressions are used, and that
10870 it is always better to focus the checks on smaller resources. Also, in its
10871 current state, the check will not find any string nor regex past a null
10872 character in the response. Similarly it is not possible to request matching
10873 the null character.
10874
10875 Examples :
10876 # perform a POP check
10877 option tcp-check
10878 tcp-check expect string +OK\ POP3\ ready
10879
10880 # perform an IMAP check
10881 option tcp-check
10882 tcp-check expect string *\ OK\ IMAP4\ ready
10883
10884 # look for the redis master server
10885 option tcp-check
10886 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020010887 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010888 tcp-check send info\ replication\r\n
10889 tcp-check expect string role:master
10890 tcp-check send QUIT\r\n
10891 tcp-check expect string +OK
10892
10893
10894 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
10895 "tcp-check send-binary", "http-check expect", tune.chksize
10896
10897
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010898tcp-check send <data> [comment <msg>]
10899tcp-check send-lf <fmt> [comment <msg>]
10900 Specify a string or a log-format string to be sent as a question during a
10901 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010902 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010903 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010904
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010905 Arguments :
10906 comment <msg> defines a message to report if the rule evaluation fails.
10907
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010908 <data> is the string that will be sent during a generic health
10909 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010910
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010911 <fmt> is the log-format string that will be sent, once evaluated,
10912 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010913
10914 Examples :
10915 # look for the redis master server
10916 option tcp-check
10917 tcp-check send info\ replication\r\n
10918 tcp-check expect string role:master
10919
10920 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10921 "tcp-check send-binary", tune.chksize
10922
10923
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010924tcp-check send-binary <hexstring> [comment <msg>]
10925tcp-check send-binary-lf <hexfmt> [comment <msg>]
10926 Specify an hex digits string or an hex digits log-format string to be sent as
10927 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010928 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010929 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010930
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010931 Arguments :
10932 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010933
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010934 <hexstring> is the hexadecimal string that will be send, once converted
10935 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010936
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010937 <hexfmt> is the hexadecimal log-format string that will be send, once
10938 evaluated and converted to binary, during a generic health
10939 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010940
10941 Examples :
10942 # redis check in binary
10943 option tcp-check
10944 tcp-check send-binary 50494e470d0a # PING\r\n
10945 tcp-check expect binary 2b504F4e47 # +PONG
10946
10947
10948 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10949 "tcp-check send", tune.chksize
10950
10951
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010952tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010953 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010954 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010955 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010956
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010957 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010958 <var-name> The name of the variable starts with an indication about its
10959 scope. The scopes allowed for tcp-check are:
10960 "proc" : the variable is shared with the whole process.
10961 "sess" : the variable is shared with the tcp-check session.
10962 "check": the variable is declared for the lifetime of the tcp-check.
10963 This prefix is followed by a name. The separator is a '.'.
10964 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10965 and '-'.
10966
10967 <expr> Is a sample-fetch expression potentially followed by converters.
10968
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010969 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010970 tcp-check set-var(check.port) int(1234)
10971
10972
10973tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010974 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010975 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010976 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010977
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010978 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010979 <var-name> The name of the variable starts with an indication about its
10980 scope. The scopes allowed for tcp-check are:
10981 "proc" : the variable is shared with the whole process.
10982 "sess" : the variable is shared with the tcp-check session.
10983 "check": the variable is declared for the lifetime of the tcp-check.
10984 This prefix is followed by a name. The separator is a '.'.
10985 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10986 and '-'.
10987
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010988 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010989 tcp-check unset-var(check.port)
10990
10991
Willy Tarreaue9656522010-08-17 15:40:09 +020010992tcp-request connection <action> [{if | unless} <condition>]
10993 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020010994 May be used in sections : defaults | frontend | listen | backend
10995 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020010996 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020010997 <action> defines the action to perform if the condition applies. See
10998 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020010999
Willy Tarreaue9656522010-08-17 15:40:09 +020011000 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011001
11002 Immediately after acceptance of a new incoming connection, it is possible to
11003 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011004 or dropped or have its counters tracked. Those conditions cannot make use of
11005 any data contents because the connection has not been read from yet, and the
11006 buffers are not yet allocated. This is used to selectively and very quickly
11007 accept or drop connections from various sources with a very low overhead. If
11008 some contents need to be inspected in order to take the decision, the
11009 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011010
Willy Tarreaue9656522010-08-17 15:40:09 +020011011 The "tcp-request connection" rules are evaluated in their exact declaration
11012 order. If no rule matches or if there is no rule, the default action is to
11013 accept the incoming connection. There is no specific limit to the number of
11014 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011015
Willy Tarreaua9083d02015-05-08 15:27:59 +020011016 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011017 - accept :
11018 accepts the connection if the condition is true (when used with "if")
11019 or false (when used with "unless"). The first such rule executed ends
11020 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011021
Willy Tarreaue9656522010-08-17 15:40:09 +020011022 - reject :
11023 rejects the connection if the condition is true (when used with "if")
11024 or false (when used with "unless"). The first such rule executed ends
11025 the rules evaluation. Rejected connections do not even become a
11026 session, which is why they are accounted separately for in the stats,
11027 as "denied connections". They are not considered for the session
11028 rate-limit and are not logged either. The reason is that these rules
11029 should only be used to filter extremely high connection rates such as
11030 the ones encountered during a massive DDoS attack. Under these extreme
11031 conditions, the simple action of logging each event would make the
11032 system collapse and would considerably lower the filtering capacity. If
11033 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011034 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011035
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011036 - expect-proxy layer4 :
11037 configures the client-facing connection to receive a PROXY protocol
11038 header before any byte is read from the socket. This is equivalent to
11039 having the "accept-proxy" keyword on the "bind" line, except that using
11040 the TCP rule allows the PROXY protocol to be accepted only for certain
11041 IP address ranges using an ACL. This is convenient when multiple layers
11042 of load balancers are passed through by traffic coming from public
11043 hosts.
11044
Bertrand Jacquin90759682016-06-06 15:35:39 +010011045 - expect-netscaler-cip layer4 :
11046 configures the client-facing connection to receive a NetScaler Client
11047 IP insertion protocol header before any byte is read from the socket.
11048 This is equivalent to having the "accept-netscaler-cip" keyword on the
11049 "bind" line, except that using the TCP rule allows the PROXY protocol
11050 to be accepted only for certain IP address ranges using an ACL. This
11051 is convenient when multiple layers of load balancers are passed
11052 through by traffic coming from public hosts.
11053
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011054 - capture <sample> len <length> :
11055 This only applies to "tcp-request content" rules. It captures sample
11056 expression <sample> from the request buffer, and converts it to a
11057 string of at most <len> characters. The resulting string is stored into
11058 the next request "capture" slot, so it will possibly appear next to
11059 some captured HTTP headers. It will then automatically appear in the
11060 logs, and it will be possible to extract it using sample fetch rules to
11061 feed it into headers or anything. The length should be limited given
11062 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011063 session life. Please check section 7.3 (Fetching samples) and "capture
11064 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011065
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011066 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011067 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011068 rules do not stop evaluation and do not change default action. The
11069 number of counters that may be simultaneously tracked by the same
11070 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011071 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011072 and (MAX_SESS_STCKTR-1). The first "track-sc0" rule executed enables
11073 tracking of the counters of the specified table as the first set. The
11074 first "track-sc1" rule executed enables tracking of the counters of the
11075 specified table as the second set. The first "track-sc2" rule executed
11076 enables tracking of the counters of the specified table as the third
11077 set. It is a recommended practice to use the first set of counters for
11078 the per-frontend counters and the second set for the per-backend ones.
11079 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011080
Willy Tarreaue9656522010-08-17 15:40:09 +020011081 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011082 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011083 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011084 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011085 and used to select which table entry to update the counters.
11086 Note that "tcp-request connection" cannot use content-based
11087 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011088
Willy Tarreaue9656522010-08-17 15:40:09 +020011089 <table> is an optional table to be used instead of the default one,
11090 which is the stick-table declared in the current proxy. All
11091 the counters for the matches and updates for the key will
11092 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011093
Willy Tarreaue9656522010-08-17 15:40:09 +020011094 Once a "track-sc*" rule is executed, the key is looked up in the table
11095 and if it is not found, an entry is allocated for it. Then a pointer to
11096 that entry is kept during all the session's life, and this entry's
11097 counters are updated as often as possible, every time the session's
11098 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011099 Counters are only updated for events that happen after the tracking has
11100 been started. For example, connection counters will not be updated when
11101 tracking layer 7 information, since the connection event happens before
11102 layer7 information is extracted.
11103
Willy Tarreaue9656522010-08-17 15:40:09 +020011104 If the entry tracks concurrent connection counters, one connection is
11105 counted for as long as the entry is tracked, and the entry will not
11106 expire during that time. Tracking counters also provides a performance
11107 advantage over just checking the keys, because only one table lookup is
11108 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011109
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011110 - sc-inc-gpc0(<sc-id>):
11111 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11112 counter designated by <sc-id>. If an error occurs, this action silently
11113 fails and the actions evaluation continues.
11114
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011115 - sc-inc-gpc1(<sc-id>):
11116 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11117 counter designated by <sc-id>. If an error occurs, this action silently
11118 fails and the actions evaluation continues.
11119
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011120 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11121 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11122 counter designated by <sc-id> and the value of <int>/<expr>. The
11123 expected result is a boolean. If an error occurs, this action silently
11124 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011125
William Lallemand2e785f22016-05-25 01:48:42 +020011126 - set-src <expr> :
11127 Is used to set the source IP address to the value of specified
11128 expression. Useful if you want to mask source IP for privacy.
11129 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011130 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011131
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011132 Arguments:
11133 <expr> Is a standard HAProxy expression formed by a sample-fetch
11134 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011135
11136 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011137 tcp-request connection set-src src,ipmask(24)
11138
Willy Tarreau0c630532016-10-21 17:52:58 +020011139 When possible, set-src preserves the original source port as long as the
11140 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011141
William Lallemand44be6402016-05-25 01:51:35 +020011142 - set-src-port <expr> :
11143 Is used to set the source port address to the value of specified
11144 expression.
11145
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011146 Arguments:
11147 <expr> Is a standard HAProxy expression formed by a sample-fetch
11148 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011149
11150 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011151 tcp-request connection set-src-port int(4000)
11152
Willy Tarreau0c630532016-10-21 17:52:58 +020011153 When possible, set-src-port preserves the original source address as long
11154 as the address family supports a port, otherwise it forces the source
11155 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011156
William Lallemand13e9b0c2016-05-25 02:34:07 +020011157 - set-dst <expr> :
11158 Is used to set the destination IP address to the value of specified
11159 expression. Useful if you want to mask IP for privacy in log.
11160 If you want to provide an IP from a HTTP header use "http-request
11161 set-dst". If you want to connect to the new address/port, use
11162 '0.0.0.0:0' as a server address in the backend.
11163
11164 <expr> Is a standard HAProxy expression formed by a sample-fetch
11165 followed by some converters.
11166
11167 Example:
11168
11169 tcp-request connection set-dst dst,ipmask(24)
11170 tcp-request connection set-dst ipv4(10.0.0.1)
11171
Willy Tarreau0c630532016-10-21 17:52:58 +020011172 When possible, set-dst preserves the original destination port as long as
11173 the address family allows it, otherwise the destination port is set to 0.
11174
William Lallemand13e9b0c2016-05-25 02:34:07 +020011175 - set-dst-port <expr> :
11176 Is used to set the destination port address to the value of specified
11177 expression. If you want to connect to the new address/port, use
11178 '0.0.0.0:0' as a server address in the backend.
11179
11180
11181 <expr> Is a standard HAProxy expression formed by a sample-fetch
11182 followed by some converters.
11183
11184 Example:
11185
11186 tcp-request connection set-dst-port int(4000)
11187
Willy Tarreau0c630532016-10-21 17:52:58 +020011188 When possible, set-dst-port preserves the original destination address as
11189 long as the address family supports a port, otherwise it forces the
11190 destination address to IPv4 "0.0.0.0" before rewriting the port.
11191
Willy Tarreau2d392c22015-08-24 01:43:45 +020011192 - "silent-drop" :
11193 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011194 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011195 to prevent the client from being notified. The effect it then that the
11196 client still sees an established connection while there's none on
11197 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11198 except that it doesn't use any local resource at all on the machine
11199 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011200 slow down stronger attackers. It is important to understand the impact
11201 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011202 client and HAProxy (firewalls, proxies, load balancers) will also keep
11203 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011204 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011205 TCP_REPAIR socket option is used to block the emission of a TCP
11206 reset. On other systems, the socket's TTL is reduced to 1 so that the
11207 TCP reset doesn't pass the first router, though it's still delivered to
11208 local networks. Do not use it unless you fully understand how it works.
11209
Willy Tarreaue9656522010-08-17 15:40:09 +020011210 Note that the "if/unless" condition is optional. If no condition is set on
11211 the action, it is simply performed unconditionally. That can be useful for
11212 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011213
Willy Tarreaue9656522010-08-17 15:40:09 +020011214 Example: accept all connections from white-listed hosts, reject too fast
11215 connection without counting them, and track accepted connections.
11216 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011217
Willy Tarreaue9656522010-08-17 15:40:09 +020011218 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011219 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011220 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011221
Willy Tarreaue9656522010-08-17 15:40:09 +020011222 Example: accept all connections from white-listed hosts, count all other
11223 connections and reject too fast ones. This results in abusive ones
11224 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011225
Willy Tarreaue9656522010-08-17 15:40:09 +020011226 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011227 tcp-request connection track-sc0 src
11228 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011229
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011230 Example: enable the PROXY protocol for traffic coming from all known proxies.
11231
11232 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11233
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011234 See section 7 about ACL usage.
11235
Willy Tarreau4f614292016-10-21 17:49:36 +020011236 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011237
11238
Willy Tarreaue9656522010-08-17 15:40:09 +020011239tcp-request content <action> [{if | unless} <condition>]
11240 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011241 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011242 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011243 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011244 <action> defines the action to perform if the condition applies. See
11245 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011246
Willy Tarreaue9656522010-08-17 15:40:09 +020011247 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011248
Davor Ocelice9ed2812017-12-25 17:49:28 +010011249 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011250 called "TCP content inspection". During this stage, ACL-based rules are
11251 evaluated every time the request contents are updated, until either an
11252 "accept" or a "reject" rule matches, or the TCP request inspection delay
11253 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011254
Willy Tarreaue9656522010-08-17 15:40:09 +020011255 The first difference between these rules and "tcp-request connection" rules
11256 is that "tcp-request content" rules can make use of contents to take a
11257 decision. Most often, these decisions will consider a protocol recognition or
11258 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011259 both frontends and backends. In case of HTTP keep-alive with the client, all
11260 tcp-request content rules are evaluated again, so haproxy keeps a record of
11261 what sticky counters were assigned by a "tcp-request connection" versus a
11262 "tcp-request content" rule, and flushes all the content-related ones after
11263 processing an HTTP request, so that they may be evaluated again by the rules
11264 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011265 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011266 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011267
Willy Tarreaue9656522010-08-17 15:40:09 +020011268 Content-based rules are evaluated in their exact declaration order. If no
11269 rule matches or if there is no rule, the default action is to accept the
11270 contents. There is no specific limit to the number of rules which may be
11271 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011272
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011273 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011274 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011275 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011276 - reject : the request is rejected and the connection is closed
11277 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011278 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011279 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011280 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011281 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011282 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011283 - set-dst <expr>
11284 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011285 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011286 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011287 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011288 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011289 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011290
Willy Tarreaue9656522010-08-17 15:40:09 +020011291 They have the same meaning as their counter-parts in "tcp-request connection"
11292 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011293 For "do-resolve" action, please check the "http-request do-resolve"
11294 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011295
Willy Tarreauf3338342014-01-28 21:40:28 +010011296 While there is nothing mandatory about it, it is recommended to use the
11297 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11298 content" rules in the frontend, and track-sc2 for "tcp-request content"
11299 rules in the backend, because that makes the configuration more readable
11300 and easier to troubleshoot, but this is just a guideline and all counters
11301 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011302
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011303 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011304 the action, it is simply performed unconditionally. That can be useful for
11305 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011306
Willy Tarreaue9656522010-08-17 15:40:09 +020011307 It is perfectly possible to match layer 7 contents with "tcp-request content"
Willy Tarreauc0239e02012-04-16 14:42:55 +020011308 rules, since HTTP-specific ACL matches are able to preliminarily parse the
11309 contents of a buffer before extracting the required data. If the buffered
11310 contents do not parse as a valid HTTP message, then the ACL does not match.
11311 The parser which is involved there is exactly the same as for all other HTTP
Willy Tarreauf3338342014-01-28 21:40:28 +010011312 processing, so there is no risk of parsing something differently. In an HTTP
11313 backend connected to from an HTTP frontend, it is guaranteed that HTTP
11314 contents will always be immediately present when the rule is evaluated first.
Willy Tarreau62644772008-07-16 18:36:06 +020011315
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011316 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011317 are present when the rule is processed. The rule processing engine is able to
11318 wait until the inspect delay expires when the data to be tracked is not yet
11319 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011320
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011321 The "set-dst" and "set-dst-port" are used to set respectively the destination
11322 IP and port. More information on how to use it at "http-request set-dst".
11323
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011324 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011325 declared inline. For "tcp-request session" rules, only session-level
11326 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011327
Daniel Schneller0b547052016-03-21 20:46:57 +010011328 <var-name> The name of the variable starts with an indication about
11329 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011330 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011331 "sess" : the variable is shared with the whole session
11332 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011333 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011334 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011335 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011336 "res" : the variable is shared only during response
11337 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011338 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011339 The name may only contain characters 'a-z', 'A-Z', '0-9',
11340 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011341
11342 <expr> Is a standard HAProxy expression formed by a sample-fetch
11343 followed by some converters.
11344
Christopher Faulet85d79c92016-11-09 16:54:56 +010011345 The "unset-var" is used to unset a variable. See above for details about
11346 <var-name>.
11347
Patrick Hemmer268a7072018-05-11 12:52:31 -040011348 The "set-priority-class" is used to set the queue priority class of the
11349 current request. The value must be a sample expression which converts to an
11350 integer in the range -2047..2047. Results outside this range will be
11351 truncated. The priority class determines the order in which queued requests
11352 are processed. Lower values have higher priority.
11353
11354 The "set-priority-offset" is used to set the queue priority timestamp offset
11355 of the current request. The value must be a sample expression which converts
11356 to an integer in the range -524287..524287. Results outside this range will be
11357 truncated. When a request is queued, it is ordered first by the priority
11358 class, then by the current timestamp adjusted by the given offset in
11359 milliseconds. Lower values have higher priority.
11360 Note that the resulting timestamp is is only tracked with enough precision for
11361 524,287ms (8m44s287ms). If the request is queued long enough to where the
11362 adjusted timestamp exceeds this value, it will be misidentified as highest
11363 priority. Thus it is important to set "timeout queue" to a value, where when
11364 combined with the offset, does not exceed this limit.
11365
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011366 The "send-spoe-group" is used to trigger sending of a group of SPOE
11367 messages. To do so, the SPOE engine used to send messages must be defined, as
11368 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11369 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11370 the SPOE agent name must be used.
11371
11372 <engine-name> The SPOE engine name.
11373
11374 <group-name> The SPOE group name as specified in the engine configuration.
11375
Christopher Faulet579d83b2019-11-22 15:34:17 +010011376 The "use-service" is used to executes a TCP service which will reply to the
11377 request and stop the evaluation of the rules. This service may choose to
11378 reply by sending any valid response or it may immediately close the
11379 connection without sending anything. Outside natives services, it is possible
11380 to write your own services in Lua. No further "tcp-request" rules are
11381 evaluated.
11382
11383 Example:
11384 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11385
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011386 Example:
11387
11388 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011389 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011390
Willy Tarreau62644772008-07-16 18:36:06 +020011391 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011392 # Accept HTTP requests containing a Host header saying "example.com"
11393 # and reject everything else.
11394 acl is_host_com hdr(Host) -i example.com
11395 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011396 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011397 tcp-request content reject
11398
11399 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011400 # reject SMTP connection if client speaks first
11401 tcp-request inspect-delay 30s
11402 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011403 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011404
11405 # Forward HTTPS connection only if client speaks
11406 tcp-request inspect-delay 30s
11407 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011408 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011409 tcp-request content reject
11410
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011411 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011412 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011413 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011414 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011415 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11416 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011417
11418 Example:
11419 # track request counts per "base" (concatenation of Host+URL)
11420 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011421 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011422
Willy Tarreaue9656522010-08-17 15:40:09 +020011423 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011424 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011425
11426 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011427 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011428 # protecting all our sites
11429 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011430 tcp-request connection track-sc0 src
11431 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011432 ...
11433 use_backend http_dynamic if { path_end .php }
11434
11435 backend http_dynamic
11436 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011437 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011438 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011439 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011440 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011441 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011442 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011443
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011444 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011445
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011446 See also : "tcp-request connection", "tcp-request session",
11447 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011448
11449
11450tcp-request inspect-delay <timeout>
11451 Set the maximum allowed time to wait for data during content inspection
11452 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011453 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011454 Arguments :
11455 <timeout> is the timeout value specified in milliseconds by default, but
11456 can be in any other unit if the number is suffixed by the unit,
11457 as explained at the top of this document.
11458
11459 People using haproxy primarily as a TCP relay are often worried about the
11460 risk of passing any type of protocol to a server without any analysis. In
11461 order to be able to analyze the request contents, we must first withhold
11462 the data then analyze them. This statement simply enables withholding of
11463 data for at most the specified amount of time.
11464
Willy Tarreaufb356202010-08-03 14:02:05 +020011465 TCP content inspection applies very early when a connection reaches a
11466 frontend, then very early when the connection is forwarded to a backend. This
11467 means that a connection may experience a first delay in the frontend and a
11468 second delay in the backend if both have tcp-request rules.
11469
Willy Tarreau62644772008-07-16 18:36:06 +020011470 Note that when performing content inspection, haproxy will evaluate the whole
11471 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011472 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011473 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011474 contents are definitive. If no delay is set, haproxy will not wait at all
11475 and will immediately apply a verdict based on the available information.
11476 Obviously this is unlikely to be very useful and might even be racy, so such
11477 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011478
11479 As soon as a rule matches, the request is released and continues as usual. If
11480 the timeout is reached and no rule matches, the default policy will be to let
11481 it pass through unaffected.
11482
11483 For most protocols, it is enough to set it to a few seconds, as most clients
11484 send the full request immediately upon connection. Add 3 or more seconds to
11485 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011486 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011487 before the server (e.g. SMTP), or to wait for a client to talk before passing
11488 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011489 least the inspection delay, otherwise it will expire first. If the client
11490 closes the connection or if the buffer is full, the delay immediately expires
11491 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011492
Willy Tarreau55165fe2009-05-10 12:02:55 +020011493 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011494 "timeout client".
11495
11496
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011497tcp-response content <action> [{if | unless} <condition>]
11498 Perform an action on a session response depending on a layer 4-7 condition
11499 May be used in sections : defaults | frontend | listen | backend
11500 no | no | yes | yes
11501 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011502 <action> defines the action to perform if the condition applies. See
11503 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011504
11505 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11506
Davor Ocelice9ed2812017-12-25 17:49:28 +010011507 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011508 called "TCP content inspection". During this stage, ACL-based rules are
11509 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011510 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11511 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011512
11513 Most often, these decisions will consider a protocol recognition or validity.
11514
11515 Content-based rules are evaluated in their exact declaration order. If no
11516 rule matches or if there is no rule, the default action is to accept the
11517 contents. There is no specific limit to the number of rules which may be
11518 inserted.
11519
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011520 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011521 - accept :
11522 accepts the response if the condition is true (when used with "if")
11523 or false (when used with "unless"). The first such rule executed ends
11524 the rules evaluation.
11525
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011526 - close :
11527 immediately closes the connection with the server if the condition is
11528 true (when used with "if"), or false (when used with "unless"). The
11529 first such rule executed ends the rules evaluation. The main purpose of
11530 this action is to force a connection to be finished between a client
11531 and a server after an exchange when the application protocol expects
11532 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011533 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011534 protocols.
11535
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011536 - reject :
11537 rejects the response if the condition is true (when used with "if")
11538 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011539 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011540
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011541 - set-var(<var-name>) <expr>
11542 Sets a variable.
11543
Christopher Faulet85d79c92016-11-09 16:54:56 +010011544 - unset-var(<var-name>)
11545 Unsets a variable.
11546
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011547 - sc-inc-gpc0(<sc-id>):
11548 This action increments the GPC0 counter according to the sticky
11549 counter designated by <sc-id>. If an error occurs, this action fails
11550 silently and the actions evaluation continues.
11551
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011552 - sc-inc-gpc1(<sc-id>):
11553 This action increments the GPC1 counter according to the sticky
11554 counter designated by <sc-id>. If an error occurs, this action fails
11555 silently and the actions evaluation continues.
11556
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011557 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
11558 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11559 counter designated by <sc-id> and the value of <int>/<expr>. The
11560 expected result is a boolean. If an error occurs, this action silently
11561 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011562
Willy Tarreau2d392c22015-08-24 01:43:45 +020011563 - "silent-drop" :
11564 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011565 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011566 to prevent the client from being notified. The effect it then that the
11567 client still sees an established connection while there's none on
11568 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11569 except that it doesn't use any local resource at all on the machine
11570 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011571 slow down stronger attackers. It is important to understand the impact
11572 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011573 client and HAProxy (firewalls, proxies, load balancers) will also keep
11574 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011575 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011576 TCP_REPAIR socket option is used to block the emission of a TCP
11577 reset. On other systems, the socket's TTL is reduced to 1 so that the
11578 TCP reset doesn't pass the first router, though it's still delivered to
11579 local networks. Do not use it unless you fully understand how it works.
11580
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011581 - send-spoe-group <engine-name> <group-name>
11582 Send a group of SPOE messages.
11583
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011584 Note that the "if/unless" condition is optional. If no condition is set on
11585 the action, it is simply performed unconditionally. That can be useful for
11586 for changing the default action to a reject.
11587
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011588 It is perfectly possible to match layer 7 contents with "tcp-response
11589 content" rules, but then it is important to ensure that a full response has
11590 been buffered, otherwise no contents will match. In order to achieve this,
11591 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011592 period.
11593
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011594 The "set-var" is used to set the content of a variable. The variable is
11595 declared inline.
11596
Daniel Schneller0b547052016-03-21 20:46:57 +010011597 <var-name> The name of the variable starts with an indication about
11598 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011599 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011600 "sess" : the variable is shared with the whole session
11601 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011602 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011603 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011604 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011605 "res" : the variable is shared only during response
11606 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011607 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011608 The name may only contain characters 'a-z', 'A-Z', '0-9',
11609 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011610
11611 <expr> Is a standard HAProxy expression formed by a sample-fetch
11612 followed by some converters.
11613
11614 Example:
11615
11616 tcp-request content set-var(sess.my_var) src
11617
Christopher Faulet85d79c92016-11-09 16:54:56 +010011618 The "unset-var" is used to unset a variable. See above for details about
11619 <var-name>.
11620
11621 Example:
11622
11623 tcp-request content unset-var(sess.my_var)
11624
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011625 The "send-spoe-group" is used to trigger sending of a group of SPOE
11626 messages. To do so, the SPOE engine used to send messages must be defined, as
11627 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11628 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11629 the SPOE agent name must be used.
11630
11631 <engine-name> The SPOE engine name.
11632
11633 <group-name> The SPOE group name as specified in the engine configuration.
11634
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011635 See section 7 about ACL usage.
11636
11637 See also : "tcp-request content", "tcp-response inspect-delay"
11638
11639
Willy Tarreau4f614292016-10-21 17:49:36 +020011640tcp-request session <action> [{if | unless} <condition>]
11641 Perform an action on a validated session depending on a layer 5 condition
11642 May be used in sections : defaults | frontend | listen | backend
11643 no | yes | yes | no
11644 Arguments :
11645 <action> defines the action to perform if the condition applies. See
11646 below.
11647
11648 <condition> is a standard layer5-only ACL-based condition (see section 7).
11649
Davor Ocelice9ed2812017-12-25 17:49:28 +010011650 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020011651 it is possible to evaluate some conditions to decide whether this session
11652 must be accepted or dropped or have its counters tracked. Those conditions
11653 cannot make use of any data contents because no buffers are allocated yet and
11654 the processing cannot wait at this stage. The main use case it to copy some
11655 early information into variables (since variables are accessible in the
11656 session), or to keep track of some information collected after the handshake,
11657 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010011658 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020011659 extracted information can thus be copied to a variable or tracked using
11660 "track-sc" rules. Of course it is also possible to decide to accept/reject as
11661 with other rulesets. Most operations performed here could also be performed
11662 in "tcp-request content" rules, except that in HTTP these rules are evaluated
11663 for each new request, and that might not always be acceptable. For example a
11664 rule might increment a counter on each evaluation. It would also be possible
11665 that a country is resolved by geolocation from the source IP address,
11666 assigned to a session-wide variable, then the source address rewritten from
11667 an HTTP header for all requests. If some contents need to be inspected in
11668 order to take the decision, the "tcp-request content" statements must be used
11669 instead.
11670
11671 The "tcp-request session" rules are evaluated in their exact declaration
11672 order. If no rule matches or if there is no rule, the default action is to
11673 accept the incoming session. There is no specific limit to the number of
11674 rules which may be inserted.
11675
11676 Several types of actions are supported :
11677 - accept : the request is accepted
11678 - reject : the request is rejected and the connection is closed
11679 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
11680 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011681 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011682 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020011683 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011684 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020011685 - silent-drop
11686
11687 These actions have the same meaning as their respective counter-parts in
11688 "tcp-request connection" and "tcp-request content", so please refer to these
11689 sections for a complete description.
11690
11691 Note that the "if/unless" condition is optional. If no condition is set on
11692 the action, it is simply performed unconditionally. That can be useful for
11693 "track-sc*" actions as well as for changing the default action to a reject.
11694
11695 Example: track the original source address by default, or the one advertised
11696 in the PROXY protocol header for connection coming from the local
11697 proxies. The first connection-level rule enables receipt of the
11698 PROXY protocol for these ones, the second rule tracks whatever
11699 address we decide to keep after optional decoding.
11700
11701 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11702 tcp-request session track-sc0 src
11703
11704 Example: accept all sessions from white-listed hosts, reject too fast
11705 sessions without counting them, and track accepted sessions.
11706 This results in session rate being capped from abusive sources.
11707
11708 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11709 tcp-request session reject if { src_sess_rate gt 10 }
11710 tcp-request session track-sc0 src
11711
11712 Example: accept all sessions from white-listed hosts, count all other
11713 sessions and reject too fast ones. This results in abusive ones
11714 being blocked as long as they don't slow down.
11715
11716 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11717 tcp-request session track-sc0 src
11718 tcp-request session reject if { sc0_sess_rate gt 10 }
11719
11720 See section 7 about ACL usage.
11721
11722 See also : "tcp-request connection", "tcp-request content", "stick-table"
11723
11724
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011725tcp-response inspect-delay <timeout>
11726 Set the maximum allowed time to wait for a response during content inspection
11727 May be used in sections : defaults | frontend | listen | backend
11728 no | no | yes | yes
11729 Arguments :
11730 <timeout> is the timeout value specified in milliseconds by default, but
11731 can be in any other unit if the number is suffixed by the unit,
11732 as explained at the top of this document.
11733
11734 See also : "tcp-response content", "tcp-request inspect-delay".
11735
11736
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011737timeout check <timeout>
11738 Set additional check timeout, but only after a connection has been already
11739 established.
11740
11741 May be used in sections: defaults | frontend | listen | backend
11742 yes | no | yes | yes
11743 Arguments:
11744 <timeout> is the timeout value specified in milliseconds by default, but
11745 can be in any other unit if the number is suffixed by the unit,
11746 as explained at the top of this document.
11747
11748 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
11749 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010011750 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011751 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010011752 (Please also note that there is no valid reason to have such long connect
11753 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
11754 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011755
11756 If "timeout check" is not set haproxy uses "inter" for complete check
11757 timeout (connect + read) exactly like all <1.3.15 version.
11758
11759 In most cases check request is much simpler and faster to handle than normal
11760 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010011761 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011762
11763 This parameter is specific to backends, but can be specified once for all in
11764 "defaults" sections. This is in fact one of the easiest solutions not to
11765 forget about it.
11766
Willy Tarreau41a340d2008-01-22 12:25:31 +010011767 See also: "timeout connect", "timeout queue", "timeout server",
11768 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011769
11770
Willy Tarreau0ba27502007-12-24 16:55:16 +010011771timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011772 Set the maximum inactivity time on the client side.
11773 May be used in sections : defaults | frontend | listen | backend
11774 yes | yes | yes | no
11775 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011776 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011777 can be in any other unit if the number is suffixed by the unit,
11778 as explained at the top of this document.
11779
11780 The inactivity timeout applies when the client is expected to acknowledge or
11781 send data. In HTTP mode, this timeout is particularly important to consider
11782 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010011783 response while it is reading data sent by the server. That said, for the
11784 first phase, it is preferable to set the "timeout http-request" to better
11785 protect HAProxy from Slowloris like attacks. The value is specified in
11786 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010011787 suffixed by the unit, as specified at the top of this document. In TCP mode
11788 (and to a lesser extent, in HTTP mode), it is highly recommended that the
11789 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011790 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010011791 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010011792 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
11793 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020011794 which overrides "timeout client" and "timeout server" for tunnels, as well as
11795 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011796
11797 This parameter is specific to frontends, but can be specified once for all in
11798 "defaults" sections. This is in fact one of the easiest solutions not to
11799 forget about it. An unspecified timeout results in an infinite timeout, which
11800 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011801 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011802 the system if the system's timeouts are not configured either.
11803
Willy Tarreau95c4e142017-11-26 12:18:55 +010011804 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010011805
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011806 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011807
Willy Tarreau0ba27502007-12-24 16:55:16 +010011808
Willy Tarreau05cdd962014-05-10 14:30:07 +020011809timeout client-fin <timeout>
11810 Set the inactivity timeout on the client side for half-closed connections.
11811 May be used in sections : defaults | frontend | listen | backend
11812 yes | yes | yes | no
11813 Arguments :
11814 <timeout> is the timeout value specified in milliseconds by default, but
11815 can be in any other unit if the number is suffixed by the unit,
11816 as explained at the top of this document.
11817
11818 The inactivity timeout applies when the client is expected to acknowledge or
11819 send data while one direction is already shut down. This timeout is different
11820 from "timeout client" in that it only applies to connections which are closed
11821 in one direction. This is particularly useful to avoid keeping connections in
11822 FIN_WAIT state for too long when clients do not disconnect cleanly. This
11823 problem is particularly common long connections such as RDP or WebSocket.
11824 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010011825 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
11826 frame was sent, often indicating an expectation that the connection quickly
11827 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020011828
11829 This parameter is specific to frontends, but can be specified once for all in
11830 "defaults" sections. By default it is not set, so half-closed connections
11831 will use the other timeouts (timeout.client or timeout.tunnel).
11832
11833 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
11834
11835
Willy Tarreau0ba27502007-12-24 16:55:16 +010011836timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011837 Set the maximum time to wait for a connection attempt to a server to succeed.
11838 May be used in sections : defaults | frontend | listen | backend
11839 yes | no | yes | yes
11840 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011841 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011842 can be in any other unit if the number is suffixed by the unit,
11843 as explained at the top of this document.
11844
11845 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011846 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010011847 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010011848 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011849 connect timeout also presets both queue and tarpit timeouts to the same value
11850 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011851
11852 This parameter is specific to backends, but can be specified once for all in
11853 "defaults" sections. This is in fact one of the easiest solutions not to
11854 forget about it. An unspecified timeout results in an infinite timeout, which
11855 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011856 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011857 the system if the system's timeouts are not configured either.
11858
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011859 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011860
Willy Tarreau0ba27502007-12-24 16:55:16 +010011861
Willy Tarreaub16a5742010-01-10 14:46:16 +010011862timeout http-keep-alive <timeout>
11863 Set the maximum allowed time to wait for a new HTTP request to appear
11864 May be used in sections : defaults | frontend | listen | backend
11865 yes | yes | yes | yes
11866 Arguments :
11867 <timeout> is the timeout value specified in milliseconds by default, but
11868 can be in any other unit if the number is suffixed by the unit,
11869 as explained at the top of this document.
11870
11871 By default, the time to wait for a new request in case of keep-alive is set
11872 by "timeout http-request". However this is not always convenient because some
11873 people want very short keep-alive timeouts in order to release connections
11874 faster, and others prefer to have larger ones but still have short timeouts
11875 once the request has started to present itself.
11876
11877 The "http-keep-alive" timeout covers these needs. It will define how long to
11878 wait for a new HTTP request to start coming after a response was sent. Once
11879 the first byte of request has been seen, the "http-request" timeout is used
11880 to wait for the complete request to come. Note that empty lines prior to a
11881 new request do not refresh the timeout and are not counted as a new request.
11882
11883 There is also another difference between the two timeouts : when a connection
11884 expires during timeout http-keep-alive, no error is returned, the connection
11885 just closes. If the connection expires in "http-request" while waiting for a
11886 connection to complete, a HTTP 408 error is returned.
11887
11888 In general it is optimal to set this value to a few tens to hundreds of
11889 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010011890 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011891 1 millisecond) it will probably only accept pipelined requests but not the
11892 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020011893 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011894
11895 If this parameter is not set, the "http-request" timeout applies, and if both
11896 are not set, "timeout client" still applies at the lower level. It should be
11897 set in the frontend to take effect, unless the frontend is in TCP mode, in
11898 which case the HTTP backend's timeout will be used.
11899
Willy Tarreau95c4e142017-11-26 12:18:55 +010011900 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
11901 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010011902 (where we only have one connection per client and a connection setup).
11903
Willy Tarreaub16a5742010-01-10 14:46:16 +010011904 See also : "timeout http-request", "timeout client".
11905
11906
Willy Tarreau036fae02008-01-06 13:24:40 +010011907timeout http-request <timeout>
11908 Set the maximum allowed time to wait for a complete HTTP request
11909 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011910 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010011911 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011912 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010011913 can be in any other unit if the number is suffixed by the unit,
11914 as explained at the top of this document.
11915
11916 In order to offer DoS protection, it may be required to lower the maximum
11917 accepted time to receive a complete HTTP request without affecting the client
11918 timeout. This helps protecting against established connections on which
11919 nothing is sent. The client timeout cannot offer a good protection against
11920 this abuse because it is an inactivity timeout, which means that if the
11921 attacker sends one character every now and then, the timeout will not
11922 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020011923 types, the request will be aborted if it does not complete in time. When the
11924 timeout expires, an HTTP 408 response is sent to the client to inform it
11925 about the problem, and the connection is closed. The logs will report
11926 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011927 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020011928 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
11929 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010011930
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011931 By default, this timeout only applies to the header part of the request,
11932 and not to any data. As soon as the empty line is received, this timeout is
11933 not used anymore. When combined with "option http-buffer-request", this
11934 timeout also applies to the body of the request..
11935 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010011936 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010011937
11938 Generally it is enough to set it to a few seconds, as most clients send the
11939 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010011940 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010011941 generally work on local networks as long as there are no packet losses. This
11942 will prevent people from sending bare HTTP requests using telnet.
11943
11944 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011945 chunk of the incoming request. It should be set in the frontend to take
11946 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
11947 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010011948
Willy Tarreau0f228a02015-05-01 15:37:53 +020011949 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011950 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010011951
Willy Tarreau844e3c52008-01-11 16:28:18 +010011952
11953timeout queue <timeout>
11954 Set the maximum time to wait in the queue for a connection slot to be free
11955 May be used in sections : defaults | frontend | listen | backend
11956 yes | no | yes | yes
11957 Arguments :
11958 <timeout> is the timeout value specified in milliseconds by default, but
11959 can be in any other unit if the number is suffixed by the unit,
11960 as explained at the top of this document.
11961
11962 When a server's maxconn is reached, connections are left pending in a queue
11963 which may be server-specific or global to the backend. In order not to wait
11964 indefinitely, a timeout is applied to requests pending in the queue. If the
11965 timeout is reached, it is considered that the request will almost never be
11966 served, so it is dropped and a 503 error is returned to the client.
11967
11968 The "timeout queue" statement allows to fix the maximum time for a request to
11969 be left pending in a queue. If unspecified, the same value as the backend's
11970 connection timeout ("timeout connect") is used, for backwards compatibility
11971 with older versions with no "timeout queue" parameter.
11972
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011973 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011974
11975
11976timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010011977 Set the maximum inactivity time on the server side.
11978 May be used in sections : defaults | frontend | listen | backend
11979 yes | no | yes | yes
11980 Arguments :
11981 <timeout> is the timeout value specified in milliseconds by default, but
11982 can be in any other unit if the number is suffixed by the unit,
11983 as explained at the top of this document.
11984
11985 The inactivity timeout applies when the server is expected to acknowledge or
11986 send data. In HTTP mode, this timeout is particularly important to consider
11987 during the first phase of the server's response, when it has to send the
11988 headers, as it directly represents the server's processing time for the
11989 request. To find out what value to put there, it's often good to start with
11990 what would be considered as unacceptable response times, then check the logs
11991 to observe the response time distribution, and adjust the value accordingly.
11992
11993 The value is specified in milliseconds by default, but can be in any other
11994 unit if the number is suffixed by the unit, as specified at the top of this
11995 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
11996 recommended that the client timeout remains equal to the server timeout in
11997 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011998 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010011999 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012000 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12001 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012002 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12003 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012004
12005 This parameter is specific to backends, but can be specified once for all in
12006 "defaults" sections. This is in fact one of the easiest solutions not to
12007 forget about it. An unspecified timeout results in an infinite timeout, which
12008 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012009 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012010 the system if the system's timeouts are not configured either.
12011
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012012 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012013
Willy Tarreau05cdd962014-05-10 14:30:07 +020012014
12015timeout server-fin <timeout>
12016 Set the inactivity timeout on the server side for half-closed connections.
12017 May be used in sections : defaults | frontend | listen | backend
12018 yes | no | yes | yes
12019 Arguments :
12020 <timeout> is the timeout value specified in milliseconds by default, but
12021 can be in any other unit if the number is suffixed by the unit,
12022 as explained at the top of this document.
12023
12024 The inactivity timeout applies when the server is expected to acknowledge or
12025 send data while one direction is already shut down. This timeout is different
12026 from "timeout server" in that it only applies to connections which are closed
12027 in one direction. This is particularly useful to avoid keeping connections in
12028 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12029 This problem is particularly common long connections such as RDP or WebSocket.
12030 Note that this timeout can override "timeout tunnel" when a connection shuts
12031 down in one direction. This setting was provided for completeness, but in most
12032 situations, it should not be needed.
12033
12034 This parameter is specific to backends, but can be specified once for all in
12035 "defaults" sections. By default it is not set, so half-closed connections
12036 will use the other timeouts (timeout.server or timeout.tunnel).
12037
12038 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12039
Willy Tarreau844e3c52008-01-11 16:28:18 +010012040
12041timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012042 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012043 May be used in sections : defaults | frontend | listen | backend
12044 yes | yes | yes | yes
12045 Arguments :
12046 <timeout> is the tarpit duration specified in milliseconds by default, but
12047 can be in any other unit if the number is suffixed by the unit,
12048 as explained at the top of this document.
12049
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012050 When a connection is tarpitted using "http-request tarpit", it is maintained
12051 open with no activity for a certain amount of time, then closed. "timeout
12052 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012053
12054 The value is specified in milliseconds by default, but can be in any other
12055 unit if the number is suffixed by the unit, as specified at the top of this
12056 document. If unspecified, the same value as the backend's connection timeout
12057 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012058 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012059
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012060 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012061
12062
Willy Tarreauce887fd2012-05-12 12:50:00 +020012063timeout tunnel <timeout>
12064 Set the maximum inactivity time on the client and server side for tunnels.
12065 May be used in sections : defaults | frontend | listen | backend
12066 yes | no | yes | yes
12067 Arguments :
12068 <timeout> is the timeout value specified in milliseconds by default, but
12069 can be in any other unit if the number is suffixed by the unit,
12070 as explained at the top of this document.
12071
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012072 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012073 between a client and a server, and the connection remains inactive in both
12074 directions. This timeout supersedes both the client and server timeouts once
12075 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012076 analyzer remains attached to either connection (e.g. tcp content rules are
12077 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012078 when switching to the WebSocket protocol, or forwarding a CONNECT request
12079 to a proxy), or after the first response when no keepalive/close option is
12080 specified.
12081
Willy Tarreau05cdd962014-05-10 14:30:07 +020012082 Since this timeout is usually used in conjunction with long-lived connections,
12083 it usually is a good idea to also set "timeout client-fin" to handle the
12084 situation where a client suddenly disappears from the net and does not
12085 acknowledge a close, or sends a shutdown and does not acknowledge pending
12086 data anymore. This can happen in lossy networks where firewalls are present,
12087 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12088 state.
12089
Willy Tarreauce887fd2012-05-12 12:50:00 +020012090 The value is specified in milliseconds by default, but can be in any other
12091 unit if the number is suffixed by the unit, as specified at the top of this
12092 document. Whatever the expected normal idle time, it is a good practice to
12093 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012094 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012095
12096 This parameter is specific to backends, but can be specified once for all in
12097 "defaults" sections. This is in fact one of the easiest solutions not to
12098 forget about it.
12099
12100 Example :
12101 defaults http
12102 option http-server-close
12103 timeout connect 5s
12104 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012105 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012106 timeout server 30s
12107 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12108
Willy Tarreau05cdd962014-05-10 14:30:07 +020012109 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012110
12111
Willy Tarreau844e3c52008-01-11 16:28:18 +010012112transparent (deprecated)
12113 Enable client-side transparent proxying
12114 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012115 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012116 Arguments : none
12117
12118 This keyword was introduced in order to provide layer 7 persistence to layer
12119 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12120 connection for a remote address to a local process (here HAProxy), and let
12121 this process know what address was initially requested. When this option is
12122 used, sessions without cookies will be forwarded to the original destination
12123 IP address of the incoming request (which should match that of another
12124 equipment), while requests with cookies will still be forwarded to the
12125 appropriate server.
12126
12127 The "transparent" keyword is deprecated, use "option transparent" instead.
12128
12129 Note that contrary to a common belief, this option does NOT make HAProxy
12130 present the client's IP to the server when establishing the connection.
12131
Willy Tarreau844e3c52008-01-11 16:28:18 +010012132 See also: "option transparent"
12133
William Lallemanda73203e2012-03-12 12:48:57 +010012134unique-id-format <string>
12135 Generate a unique ID for each request.
12136 May be used in sections : defaults | frontend | listen | backend
12137 yes | yes | yes | no
12138 Arguments :
12139 <string> is a log-format string.
12140
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012141 This keyword creates a ID for each request using the custom log format. A
12142 unique ID is useful to trace a request passing through many components of
12143 a complex infrastructure. The newly created ID may also be logged using the
12144 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012145
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012146 The format should be composed from elements that are guaranteed to be
12147 unique when combined together. For instance, if multiple haproxy instances
12148 are involved, it might be important to include the node name. It is often
12149 needed to log the incoming connection's source and destination addresses
12150 and ports. Note that since multiple requests may be performed over the same
12151 connection, including a request counter may help differentiate them.
12152 Similarly, a timestamp may protect against a rollover of the counter.
12153 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012154
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012155 It is recommended to use hexadecimal notation for many fields since it
12156 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012157
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012158 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012159
Julien Vehentf21be322014-03-07 08:27:34 -050012160 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012161
12162 will generate:
12163
12164 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12165
12166 See also: "unique-id-header"
12167
12168unique-id-header <name>
12169 Add a unique ID header in the HTTP request.
12170 May be used in sections : defaults | frontend | listen | backend
12171 yes | yes | yes | no
12172 Arguments :
12173 <name> is the name of the header.
12174
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012175 Add a unique-id header in the HTTP request sent to the server, using the
12176 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012177
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012178 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012179
Julien Vehentf21be322014-03-07 08:27:34 -050012180 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012181 unique-id-header X-Unique-ID
12182
12183 will generate:
12184
12185 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12186
12187 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012188
Willy Tarreauf51658d2014-04-23 01:21:56 +020012189use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012190 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012191 May be used in sections : defaults | frontend | listen | backend
12192 no | yes | yes | no
12193 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012194 <backend> is the name of a valid backend or "listen" section, or a
12195 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012196
Willy Tarreauf51658d2014-04-23 01:21:56 +020012197 <condition> is a condition composed of ACLs, as described in section 7. If
12198 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012199
12200 When doing content-switching, connections arrive on a frontend and are then
12201 dispatched to various backends depending on a number of conditions. The
12202 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012203 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012204 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012205 source address validation) or combined with a "tcp-request" rule to wait for
12206 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012207
12208 There may be as many "use_backend" rules as desired. All of these rules are
12209 evaluated in their declaration order, and the first one which matches will
12210 assign the backend.
12211
12212 In the first form, the backend will be used if the condition is met. In the
12213 second form, the backend will be used if the condition is not met. If no
12214 condition is valid, the backend defined with "default_backend" will be used.
12215 If no default backend is defined, either the servers in the same section are
12216 used (in case of a "listen" section) or, in case of a frontend, no server is
12217 used and a 503 service unavailable response is returned.
12218
Willy Tarreau51aecc72009-07-12 09:47:04 +020012219 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012220 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012221 and backend processing will immediately follow, or the backend will wait for
12222 a complete HTTP request to get in. This feature is useful when a frontend
12223 must decode several protocols on a unique port, one of them being HTTP.
12224
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012225 When <backend> is a simple name, it is resolved at configuration time, and an
12226 error is reported if the specified backend does not exist. If <backend> is
12227 a log-format string instead, no check may be done at configuration time, so
12228 the backend name is resolved dynamically at run time. If the resulting
12229 backend name does not correspond to any valid backend, no other rule is
12230 evaluated, and the default_backend directive is applied instead. Note that
12231 when using dynamic backend names, it is highly recommended to use a prefix
12232 that no other backend uses in order to ensure that an unauthorized backend
12233 cannot be forced from the request.
12234
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012235 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012236 used to detect the association between frontends and backends to compute the
12237 backend's "fullconn" setting. This cannot be done for dynamic names.
12238
12239 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12240 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012241
Christopher Fauletb30b3102019-09-12 23:03:09 +020012242use-fcgi-app <name>
12243 Defines the FastCGI application to use for the backend.
12244 May be used in sections : defaults | frontend | listen | backend
12245 no | no | yes | yes
12246 Arguments :
12247 <name> is the name of the FastCGI application to use.
12248
12249 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012250
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012251use-server <server> if <condition>
12252use-server <server> unless <condition>
12253 Only use a specific server if/unless an ACL-based condition is matched.
12254 May be used in sections : defaults | frontend | listen | backend
12255 no | no | yes | yes
12256 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012257 <server> is the name of a valid server in the same backend section
12258 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012259
12260 <condition> is a condition composed of ACLs, as described in section 7.
12261
12262 By default, connections which arrive to a backend are load-balanced across
12263 the available servers according to the configured algorithm, unless a
12264 persistence mechanism such as a cookie is used and found in the request.
12265
12266 Sometimes it is desirable to forward a particular request to a specific
12267 server without having to declare a dedicated backend for this server. This
12268 can be achieved using the "use-server" rules. These rules are evaluated after
12269 the "redirect" rules and before evaluating cookies, and they have precedence
12270 on them. There may be as many "use-server" rules as desired. All of these
12271 rules are evaluated in their declaration order, and the first one which
12272 matches will assign the server.
12273
12274 If a rule designates a server which is down, and "option persist" is not used
12275 and no force-persist rule was validated, it is ignored and evaluation goes on
12276 with the next rules until one matches.
12277
12278 In the first form, the server will be used if the condition is met. In the
12279 second form, the server will be used if the condition is not met. If no
12280 condition is valid, the processing continues and the server will be assigned
12281 according to other persistence mechanisms.
12282
12283 Note that even if a rule is matched, cookie processing is still performed but
12284 does not assign the server. This allows prefixed cookies to have their prefix
12285 stripped.
12286
12287 The "use-server" statement works both in HTTP and TCP mode. This makes it
12288 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012289 be selected in a farm according to the TLS SNI field when using protocols with
12290 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12291 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012292
12293 Example :
12294 # intercept incoming TLS requests based on the SNI field
12295 use-server www if { req_ssl_sni -i www.example.com }
12296 server www 192.168.0.1:443 weight 0
12297 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012298 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012299 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012300 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012301 # all the rest is forwarded to this server
12302 server default 192.168.0.2:443 check
12303
Jerome Magnin824186b2020-03-29 09:37:12 +020012304 When <server> is a simple name, it is checked against existing servers in the
12305 configuration and an error is reported if the specified server does not exist.
12306 If it is a log-format, no check is performed when parsing the configuration,
12307 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012308 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012309 and we fall back to load balancing.
12310
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012311 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012312
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012313
Davor Ocelice9ed2812017-12-25 17:49:28 +0100123145. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012315--------------------------
12316
12317The "bind", "server" and "default-server" keywords support a number of settings
12318depending on some build options and on the system HAProxy was built on. These
12319settings generally each consist in one word sometimes followed by a value,
12320written on the same line as the "bind" or "server" line. All these options are
12321described in this section.
12322
12323
123245.1. Bind options
12325-----------------
12326
12327The "bind" keyword supports a certain number of settings which are all passed
12328as arguments on the same line. The order in which those arguments appear makes
12329no importance, provided that they appear after the bind address. All of these
12330parameters are optional. Some of them consist in a single words (booleans),
12331while other ones expect a value after them. In this case, the value must be
12332provided immediately after the setting name.
12333
12334The currently supported settings are the following ones.
12335
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012336accept-netscaler-cip <magic number>
12337 Enforces the use of the NetScaler Client IP insertion protocol over any
12338 connection accepted by any of the TCP sockets declared on the same line. The
12339 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12340 the incoming connection to be used everywhere an address is used, with the
12341 only exception of "tcp-request connection" rules which will only see the
12342 real connection address. Logs will reflect the addresses indicated in the
12343 protocol, unless it is violated, in which case the real address will still
12344 be used. This keyword combined with support from external components can be
12345 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012346 mechanism which is not always reliable and not even always usable. See also
12347 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12348 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012349
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012350accept-proxy
12351 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012352 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12353 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012354 3/4 addresses of the incoming connection to be used everywhere an address is
12355 used, with the only exception of "tcp-request connection" rules which will
12356 only see the real connection address. Logs will reflect the addresses
12357 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012358 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012359 components can be used as an efficient and reliable alternative to the
12360 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012361 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12362 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012363
Olivier Houchardc2aae742017-09-22 18:26:28 +020012364allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012365 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012366 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012367 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012368 that are idempotent. You can use the "wait-for-handshake" action for any
12369 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012370
Willy Tarreauab861d32013-04-02 02:30:41 +020012371alpn <protocols>
12372 This enables the TLS ALPN extension and advertises the specified protocol
12373 list as supported on top of ALPN. The protocol list consists in a comma-
12374 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012375 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012376 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012377 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12378 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12379 now obsolete NPN extension. At the time of writing this, most browsers still
12380 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12381 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12382 are expected to be supported, both versions can be advertised, in order of
12383 preference, like below :
12384
12385 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012386
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012387backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012388 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012389 backlog is used instead, which generally defaults to the maxconn value.
12390
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012391curves <curves>
12392 This setting is only available when support for OpenSSL was built in. It sets
12393 the string describing the list of elliptic curves algorithms ("curve suite")
12394 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12395 string is a colon-delimited list of curve name.
12396 Example: "X25519:P-256" (without quote)
12397 When "curves" is set, "ecdhe" parameter is ignored.
12398
Emeric Brun7fb34422012-09-28 15:26:15 +020012399ecdhe <named curve>
12400 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012401 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12402 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012403
Emeric Brunfd33a262012-10-11 16:28:27 +020012404ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012405 This setting is only available when support for OpenSSL was built in. It
12406 designates a PEM file from which to load CA certificates used to verify
12407 client's certificate.
12408
Emeric Brunb6dc9342012-09-28 17:55:37 +020012409ca-ignore-err [all|<errorID>,...]
12410 This setting is only available when support for OpenSSL was built in.
12411 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12412 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12413 error is ignored.
12414
Christopher Faulet31af49d2015-06-09 17:29:50 +020012415ca-sign-file <cafile>
12416 This setting is only available when support for OpenSSL was built in. It
12417 designates a PEM file containing both the CA certificate and the CA private
12418 key used to create and sign server's certificates. This is a mandatory
12419 setting when the dynamic generation of certificates is enabled. See
12420 'generate-certificates' for details.
12421
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012422ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012423 This setting is only available when support for OpenSSL was built in. It is
12424 the CA private key passphrase. This setting is optional and used only when
12425 the dynamic generation of certificates is enabled. See
12426 'generate-certificates' for details.
12427
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012428ca-verify-file <cafile>
12429 This setting designates a PEM file from which to load CA certificates used to
12430 verify client's certificate. It designates CA certificates which must not be
12431 included in CA names sent in server hello message. Typically, "ca-file" must
12432 be defined with intermediate certificates, and "ca-verify-file" with
12433 certificates to ending the chain, like root CA.
12434
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012435ciphers <ciphers>
12436 This setting is only available when support for OpenSSL was built in. It sets
12437 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012438 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012439 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012440 information and recommendations see e.g.
12441 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12442 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12443 cipher configuration, please check the "ciphersuites" keyword.
12444
12445ciphersuites <ciphersuites>
12446 This setting is only available when support for OpenSSL was built in and
12447 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12448 the list of cipher algorithms ("cipher suite") that are negotiated during the
12449 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012450 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12451 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012452
Emeric Brunfd33a262012-10-11 16:28:27 +020012453crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012454 This setting is only available when support for OpenSSL was built in. It
12455 designates a PEM file from which to load certificate revocation list used
12456 to verify client's certificate.
12457
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012458crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012459 This setting is only available when support for OpenSSL was built in. It
12460 designates a PEM file containing both the required certificates and any
12461 associated private keys. This file can be built by concatenating multiple
12462 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12463 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012464 file. Intermediate certificate can also be shared in a directory via
12465 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012466
William Lallemand4c5adbf2020-02-24 14:23:22 +010012467 If the file does not contain a private key, HAProxy will try to load
12468 the key at the same path suffixed by a ".key".
12469
Alex Davies0fbf0162013-03-02 16:04:50 +000012470 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12471 are loaded.
12472
12473 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012474 that directory will be loaded in alphabetic order unless their name ends
12475 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12476 directive may be specified multiple times in order to load certificates from
12477 multiple files or directories. The certificates will be presented to clients
12478 who provide a valid TLS Server Name Indication field matching one of their
12479 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12480 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012481 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012482
12483 If no SNI is provided by the client or if the SSL library does not support
12484 TLS extensions, or if the client provides an SNI hostname which does not
12485 match any certificate, then the first loaded certificate will be presented.
12486 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012487 recommended to load the default one first as a file or to ensure that it will
12488 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012489
Emeric Brune032bfa2012-09-28 13:01:45 +020012490 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012491
Davor Ocelice9ed2812017-12-25 17:49:28 +010012492 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012493 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012494 choose a web server that the CA believes requires an intermediate CA (for
12495 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012496 others, e.g. nginx, result in a wrong bundle that will not work for some
12497 clients).
12498
Emeric Brun4147b2e2014-06-16 18:36:30 +020012499 For each PEM file, haproxy checks for the presence of file at the same path
12500 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12501 Status Request extension (also known as "OCSP stapling") is automatically
12502 enabled. The content of this file is optional. If not empty, it must contain
12503 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12504 must comply with the following rules: it has to indicate a good status,
12505 it has to be a single response for the certificate of the PEM file, and it
12506 has to be valid at the moment of addition. If these rules are not respected
12507 the OCSP Response is ignored and a warning is emitted. In order to identify
12508 which certificate an OCSP Response applies to, the issuer's certificate is
12509 necessary. If the issuer's certificate is not found in the PEM file, it will
12510 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12511 if it exists otherwise it will fail with an error.
12512
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012513 For each PEM file, haproxy also checks for the presence of file at the same
12514 path suffixed by ".sctl". If such file is found, support for Certificate
12515 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12516 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12517 to check basic syntax, but no signatures are verified.
12518
yanbzhu6c25e9e2016-01-05 12:52:02 -050012519 There are cases where it is desirable to support multiple key types, e.g. RSA
12520 and ECDSA in the cipher suites offered to the clients. This allows clients
12521 that support EC certificates to be able to use EC ciphers, while
12522 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050012523
William Lallemand98d215e2020-09-16 17:42:37 +020012524 In order to provide this feature, multiple PEM files, each with a different
12525 key type, are required. Since HAProxy 2.3, at least OpenSSL 1.1.1 is
12526 required to use this feature. It can be configured by adding each file in
12527 the configuration, which is the recommended way, or by using a "cert
12528 bundle".
12529
12530 To associate these PEM files into a "cert bundle" that is recognized by
12531 haproxy, they must be named in the following way: All PEM files that are to
12532 be bundled must have the same base name, with a suffix indicating the key
12533 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
12534 example, if www.example.com has two PEM files, an RSA file and an ECDSA
12535 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
12536 first part of the filename is arbitrary; only the suffix matters. To load
12537 this bundle into haproxy, specify the base name only:
yanbzhud19630c2015-12-14 15:10:25 -050012538
12539 Example : bind :8443 ssl crt example.pem
12540
yanbzhu6c25e9e2016-01-05 12:52:02 -050012541 Note that the suffix is not given to haproxy; this tells haproxy to look for
yanbzhud19630c2015-12-14 15:10:25 -050012542 a cert bundle.
12543
Davor Ocelice9ed2812017-12-25 17:49:28 +010012544 HAProxy will load all PEM files in the bundle at the same time to try to
yanbzhud19630c2015-12-14 15:10:25 -050012545 support multiple key types. PEM files are combined based on Common Name
12546 (CN) and Subject Alternative Name (SAN) to support SNI lookups. This means
12547 that even if you give haproxy a cert bundle, if there are no shared CN/SAN
12548 entries in the certificates in that bundle, haproxy will not be able to
12549 provide multi-cert support.
12550
12551 Assuming bundle in the example above contained the following:
12552
12553 Filename | CN | SAN
12554 -------------------+-----------------+-------------------
12555 example.pem.rsa | www.example.com | rsa.example.com
yanbzhu6c25e9e2016-01-05 12:52:02 -050012556 -------------------+-----------------+-------------------
yanbzhud19630c2015-12-14 15:10:25 -050012557 example.pem.ecdsa | www.example.com | ecdsa.example.com
12558 -------------------+-----------------+-------------------
12559
12560 Users connecting with an SNI of "www.example.com" will be able
12561 to use both RSA and ECDSA cipher suites. Users connecting with an SNI of
12562 "rsa.example.com" will only be able to use RSA cipher suites, and users
12563 connecting with "ecdsa.example.com" will only be able to use ECDSA cipher
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012564 suites. With BoringSSL and Openssl >= 1.1.1 multi-cert is natively supported,
12565 no need to bundle certificates. ECDSA certificate will be preferred if client
William Dauchy25407962020-09-26 13:35:52 +020012566 supports it.
yanbzhud19630c2015-12-14 15:10:25 -050012567
12568 If a directory name is given as the <cert> argument, haproxy will
12569 automatically search and load bundled files in that directory.
William Dauchy25407962020-09-26 13:35:52 +020012570 It is however recommended to move away from bundle loading, especially if you
12571 want to use the runtime API to load new certificate which does not support
12572 bundle. A recommended way to migrate is to set `ssl-load-extra-file`
12573 parameter to `none` in global config so that each certificate is loaded as a
12574 single one.
yanbzhud19630c2015-12-14 15:10:25 -050012575
12576 OSCP files (.ocsp) and issuer files (.issuer) are supported with multi-cert
12577 bundling. Each certificate can have its own .ocsp and .issuer file. At this
12578 time, sctl is not supported in multi-certificate bundling.
12579
Emeric Brunb6dc9342012-09-28 17:55:37 +020012580crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000012581 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010012582 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012583 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000012584 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020012585
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012586crt-list <file>
12587 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012588 designates a list of PEM file with an optional ssl configuration and a SNI
12589 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012590
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012591 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
12592
William Lallemand5d036392020-06-30 16:11:36 +020012593 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
12594 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
12595 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
12596 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
12597 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012598
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012599 Wildcards are supported in the SNI filter. Negative filter are also supported,
12600 only useful in combination with a wildcard filter to exclude a particular SNI.
12601 The certificates will be presented to clients who provide a valid TLS Server
12602 Name Indication field matching one of the SNI filters. If no SNI filter is
12603 specified, the CN and alt subjects are used. This directive may be specified
12604 multiple times. See the "crt" option for more information. The default
12605 certificate is still needed to meet OpenSSL expectations. If it is not used,
12606 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012607
yanbzhu6c25e9e2016-01-05 12:52:02 -050012608 Multi-cert bundling (see "crt") is supported with crt-list, as long as only
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +020012609 the base name is given in the crt-list. SNI filter will do the same work on
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012610 all bundled certificates. With BoringSSL and Openssl >= 1.1.1 multi-cert is
12611 natively supported, avoid multi-cert bundling. RSA and ECDSA certificates can
12612 be declared in a row, and set different ssl and filter parameter.
yanbzhud19630c2015-12-14 15:10:25 -050012613
William Lallemand7c26ed72020-06-03 17:34:48 +020012614 Empty lines as well as lines beginning with a hash ('#') will be ignored.
12615
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012616 crt-list file example:
12617 cert1.pem
William Lallemand7c26ed72020-06-03 17:34:48 +020012618 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012619 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012620 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012621 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012622
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012623defer-accept
12624 Is an optional keyword which is supported only on certain Linux kernels. It
12625 states that a connection will only be accepted once some data arrive on it,
12626 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010012627 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012628 performance by ensuring that most of the request is already available when
12629 the connection is accepted. On the other hand, it will not be able to detect
12630 connections which don't talk. It is important to note that this option is
12631 broken in all kernels up to 2.6.31, as the connection is never accepted until
12632 the client talks. This can cause issues with front firewalls which would see
12633 an established connection while the proxy will only see it in SYN_RECV. This
12634 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
12635
William Lallemandf6975e92017-05-26 17:42:10 +020012636expose-fd listeners
12637 This option is only usable with the stats socket. It gives your stats socket
12638 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020012639 During a reload with the master-worker mode, the process is automatically
12640 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012641 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020012642
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012643force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012644 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012645 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012646 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012647 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012648
12649force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012650 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012651 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012652 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012653
12654force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012655 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012656 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012657 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012658
12659force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012660 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012661 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012662 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012663
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012664force-tlsv13
12665 This option enforces use of TLSv1.3 only on SSL connections instantiated from
12666 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012667 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012668
Christopher Faulet31af49d2015-06-09 17:29:50 +020012669generate-certificates
12670 This setting is only available when support for OpenSSL was built in. It
12671 enables the dynamic SSL certificates generation. A CA certificate and its
12672 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
12673 a transparent forward proxy, SSL requests generate errors because of a common
12674 name mismatch on the certificate presented to the client. With this option
12675 enabled, HAProxy will try to forge a certificate using the SNI hostname
12676 indicated by the client. This is done only if no certificate matches the SNI
12677 hostname (see 'crt-list'). If an error occurs, the default certificate is
12678 used, else the 'strict-sni' option is set.
12679 It can also be used when HAProxy is configured as a reverse proxy to ease the
12680 deployment of an architecture with many backends.
12681
12682 Creating a SSL certificate is an expensive operation, so a LRU cache is used
12683 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010012684 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020012685 certificate is used many times.
12686
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012687gid <gid>
12688 Sets the group of the UNIX sockets to the designated system gid. It can also
12689 be set by default in the global section's "unix-bind" statement. Note that
12690 some platforms simply ignore this. This setting is equivalent to the "group"
12691 setting except that the group ID is used instead of its name. This setting is
12692 ignored by non UNIX sockets.
12693
12694group <group>
12695 Sets the group of the UNIX sockets to the designated system group. It can
12696 also be set by default in the global section's "unix-bind" statement. Note
12697 that some platforms simply ignore this. This setting is equivalent to the
12698 "gid" setting except that the group name is used instead of its gid. This
12699 setting is ignored by non UNIX sockets.
12700
12701id <id>
12702 Fixes the socket ID. By default, socket IDs are automatically assigned, but
12703 sometimes it is more convenient to fix them to ease monitoring. This value
12704 must be strictly positive and unique within the listener/frontend. This
12705 option can only be used when defining only a single socket.
12706
12707interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010012708 Restricts the socket to a specific interface. When specified, only packets
12709 received from that particular interface are processed by the socket. This is
12710 currently only supported on Linux. The interface must be a primary system
12711 interface, not an aliased interface. It is also possible to bind multiple
12712 frontends to the same address if they are bound to different interfaces. Note
12713 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010012714 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
12715 uses the same interface as inbound traffic, and its associated routing table,
12716 even if there are explicit routes through different interfaces configured.
12717 This can prove useful to address asymmetric routing issues when the same
12718 client IP addresses need to be able to reach frontends hosted on different
12719 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012720
Willy Tarreauabb175f2012-09-24 12:43:26 +020012721level <level>
12722 This setting is used with the stats sockets only to restrict the nature of
12723 the commands that can be issued on the socket. It is ignored by other
12724 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010012725 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020012726 read, and no change is allowed. It would make sense on systems where it
12727 is not easy to restrict access to the socket.
12728 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012729 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020012730 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010012731 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020012732 all counters).
12733
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020012734severity-output <format>
12735 This setting is used with the stats sockets only to configure severity
12736 level output prepended to informational feedback messages. Severity
12737 level of messages can range between 0 and 7, conforming to syslog
12738 rfc5424. Valid and successful socket commands requesting data
12739 (i.e. "show map", "get acl foo" etc.) will never have a severity level
12740 prepended. It is ignored by other sockets. <format> can be one of :
12741 - "none" (default) no severity level is prepended to feedback messages.
12742 - "number" severity level is prepended as a number.
12743 - "string" severity level is prepended as a string following the
12744 rfc5424 convention.
12745
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012746maxconn <maxconn>
12747 Limits the sockets to this number of concurrent connections. Extraneous
12748 connections will remain in the system's backlog until a connection is
12749 released. If unspecified, the limit will be the same as the frontend's
12750 maxconn. Note that in case of port ranges or multiple addresses, the same
12751 value will be applied to each socket. This setting enables different
12752 limitations on expensive sockets, for instance SSL entries which may easily
12753 eat all memory.
12754
12755mode <mode>
12756 Sets the octal mode used to define access permissions on the UNIX socket. It
12757 can also be set by default in the global section's "unix-bind" statement.
12758 Note that some platforms simply ignore this. This setting is ignored by non
12759 UNIX sockets.
12760
12761mss <maxseg>
12762 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
12763 connections. This can be used to force a lower MSS for certain specific
12764 ports, for instance for connections passing through a VPN. Note that this
12765 relies on a kernel feature which is theoretically supported under Linux but
12766 was buggy in all versions prior to 2.6.28. It may or may not work on other
12767 operating systems. It may also not change the advertised value but change the
12768 effective size of outgoing segments. The commonly advertised value for TCPv4
12769 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
12770 positive, it will be used as the advertised MSS. If it is negative, it will
12771 indicate by how much to reduce the incoming connection's advertised MSS for
12772 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
12773
12774name <name>
12775 Sets an optional name for these sockets, which will be reported on the stats
12776 page.
12777
Willy Tarreaud72f0f32015-10-13 14:50:22 +020012778namespace <name>
12779 On Linux, it is possible to specify which network namespace a socket will
12780 belong to. This directive makes it possible to explicitly bind a listener to
12781 a namespace different from the default one. Please refer to your operating
12782 system's documentation to find more details about network namespaces.
12783
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012784nice <nice>
12785 Sets the 'niceness' of connections initiated from the socket. Value must be
12786 in the range -1024..1024 inclusive, and defaults to zero. Positive values
12787 means that such connections are more friendly to others and easily offer
12788 their place in the scheduler. On the opposite, negative values mean that
12789 connections want to run with a higher priority than others. The difference
12790 only happens under high loads when the system is close to saturation.
12791 Negative values are appropriate for low-latency or administration services,
12792 and high values are generally recommended for CPU intensive tasks such as SSL
12793 processing or bulk transfers which are less sensible to latency. For example,
12794 it may make sense to use a positive value for an SMTP socket and a negative
12795 one for an RDP socket.
12796
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012797no-ca-names
12798 This setting is only available when support for OpenSSL was built in. It
12799 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012800 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012801
Emeric Brun9b3009b2012-10-05 11:55:06 +020012802no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012803 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012804 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012805 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012806 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012807 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
12808 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012809
Emeric Brun90ad8722012-10-02 14:00:59 +020012810no-tls-tickets
12811 This setting is only available when support for OpenSSL was built in. It
12812 disables the stateless session resumption (RFC 5077 TLS Ticket
12813 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012814 session resumption is more expensive in CPU usage. This option is also
12815 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010012816 The TLS ticket mechanism is only used up to TLS 1.2.
12817 Forward Secrecy is compromised with TLS tickets, unless ticket keys
12818 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020012819
Emeric Brun9b3009b2012-10-05 11:55:06 +020012820no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012821 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012822 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012823 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012824 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012825 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12826 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012827
Emeric Brun9b3009b2012-10-05 11:55:06 +020012828no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020012829 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012830 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012831 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012832 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012833 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12834 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012835
Emeric Brun9b3009b2012-10-05 11:55:06 +020012836no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020012837 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012838 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012839 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012840 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012841 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12842 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012843
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012844no-tlsv13
12845 This setting is only available when support for OpenSSL was built in. It
12846 disables support for TLSv1.3 on any sockets instantiated from the listener
12847 when SSL is supported. Note that SSLv2 is forced disabled in the code and
12848 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012849 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12850 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012851
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012852npn <protocols>
12853 This enables the NPN TLS extension and advertises the specified protocol list
12854 as supported on top of NPN. The protocol list consists in a comma-delimited
12855 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050012856 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020012857 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010012858 replaced with the ALPN extension (see the "alpn" keyword), though this one is
12859 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
12860 version of OpenSSL, NPN might still be used as most clients still support it
12861 at the time of writing this. It is possible to enable both NPN and ALPN
12862 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012863
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012864prefer-client-ciphers
12865 Use the client's preference when selecting the cipher suite, by default
12866 the server's preference is enforced. This option is also available on
12867 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020012868 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
12869 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
12870 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012871
Christopher Fauletc644fa92017-11-23 22:44:11 +010012872process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010012873 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010012874 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010012875 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010012876 between the two is applied. If in the end the listener is not allowed to run
12877 on any remaining process, a warning is emitted, and the listener will either
12878 run on the first process of the listener if a single process was specified,
12879 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010012880 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010012881 connections for this listener, for the the process set. If multiple processes
12882 and threads are configured, a warning is emitted, as it either results from a
12883 configuration error or a misunderstanding of these models. For the unlikely
12884 case where several ranges are needed, this directive may be repeated.
12885 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010012886
12887 all | odd | even | number[-[number]]
12888
12889 Ranges can be partially defined. The higher bound can be omitted. In such
12890 case, it is replaced by the corresponding maximum value. The main purpose of
12891 this directive is to be used with the stats sockets and have one different
12892 socket per process. The second purpose is to have multiple bind lines sharing
12893 the same IP:port but not the same process in a listener, so that the system
12894 can distribute the incoming connections into multiple queues and allow a
12895 smoother inter-process load balancing. Currently Linux 3.9 and above is known
12896 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020012897
Christopher Fauleta717b992018-04-10 14:43:00 +020012898proto <name>
12899 Forces the multiplexer's protocol to use for the incoming connections. It
12900 must be compatible with the mode of the frontend (TCP or HTTP). It must also
12901 be usable on the frontend side. The list of available protocols is reported
12902 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040012903 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020012904 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080012905 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020012906 h2" on the bind line.
12907
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012908ssl
12909 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012910 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012911 certificate is necessary (see "crt" above). All contents in the buffers will
12912 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020012913 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
12914 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012915
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012916ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
12917 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020012918 from this listener. Using this setting without "ssl-min-ver" can be
12919 ambiguous because the default ssl-min-ver value could change in future HAProxy
12920 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012921 "ssl-default-bind-options". See also "ssl-min-ver".
12922
12923ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020012924 This option enforces use of <version> or upper on SSL connections
12925 instantiated from this listener. The default value is "TLSv1.2". This option
12926 is also available on global statement "ssl-default-bind-options".
12927 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012928
Emmanuel Hocdet65623372013-01-24 17:17:15 +010012929strict-sni
12930 This setting is only available when support for OpenSSL was built in. The
12931 SSL/TLS negotiation is allow only if the client provided an SNI which match
12932 a certificate. The default certificate is not used.
12933 See the "crt" option for more information.
12934
Willy Tarreau2af207a2015-02-04 00:45:58 +010012935tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010012936 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010012937 listening socket. This option is available on Linux since version 2.6.37. It
12938 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010012939 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010012940 useful on long-lived connections experiencing long idle periods such as
12941 remote terminals or database connection pools, where the client and server
12942 timeouts must remain high to allow a long period of idle, but where it is
12943 important to detect that the client has disappeared in order to release all
12944 resources associated with its connection (and the server's session). The
12945 argument is a delay expressed in milliseconds by default. This only works
12946 for regular TCP connections, and is ignored for other protocols.
12947
Willy Tarreau1c862c52012-10-05 16:21:00 +020012948tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010012949 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020012950 enables TCP Fast Open on the listening socket, which means that clients which
12951 support this feature will be able to send a request and receive a response
12952 during the 3-way handshake starting from second connection, thus saving one
12953 round-trip after the first connection. This only makes sense with protocols
12954 that use high connection rates and where each round trip matters. This can
12955 possibly cause issues with many firewalls which do not accept data on SYN
12956 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020012957 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
12958 need to build HAProxy with USE_TFO=1 if your libc doesn't define
12959 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020012960
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012961tls-ticket-keys <keyfile>
12962 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010012963 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
12964 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
12965 The first key determines the key length used for next keys: you can't mix
12966 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
12967 build option (default 3) and at least as many keys need to be present in
12968 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
12969 penultimate one for encryption. This enables easy key rotation by just
12970 appending new key to the file and reloading the process. Keys must be
12971 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
12972 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012973 storage such as hard drives (hint: use tmpfs and don't swap those files).
12974 Lifetime hint can be changed using tune.ssl.timeout.
12975
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012976transparent
12977 Is an optional keyword which is supported only on certain Linux kernels. It
12978 indicates that the addresses will be bound even if they do not belong to the
12979 local machine, and that packets targeting any of these addresses will be
12980 intercepted just as if the addresses were locally configured. This normally
12981 requires that IP forwarding is enabled. Caution! do not use this with the
12982 default address '*', as it would redirect any traffic for the specified port.
12983 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
12984 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
12985 kernel version. Some distribution kernels include backports of the feature,
12986 so check for support with your vendor.
12987
Willy Tarreau77e3af92012-11-24 15:07:23 +010012988v4v6
12989 Is an optional keyword which is supported only on most recent systems
12990 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
12991 and IPv6 when it uses the default address. Doing so is sometimes necessary
12992 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012993 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010012994
Willy Tarreau9b6700f2012-11-24 11:55:28 +010012995v6only
12996 Is an optional keyword which is supported only on most recent systems
12997 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
12998 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010012999 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13000 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013001
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013002uid <uid>
13003 Sets the owner of the UNIX sockets to the designated system uid. It can also
13004 be set by default in the global section's "unix-bind" statement. Note that
13005 some platforms simply ignore this. This setting is equivalent to the "user"
13006 setting except that the user numeric ID is used instead of its name. This
13007 setting is ignored by non UNIX sockets.
13008
13009user <user>
13010 Sets the owner of the UNIX sockets to the designated system user. It can also
13011 be set by default in the global section's "unix-bind" statement. Note that
13012 some platforms simply ignore this. This setting is equivalent to the "uid"
13013 setting except that the user name is used instead of its uid. This setting is
13014 ignored by non UNIX sockets.
13015
Emeric Brun1a073b42012-09-28 17:07:34 +020013016verify [none|optional|required]
13017 This setting is only available when support for OpenSSL was built in. If set
13018 to 'none', client certificate is not requested. This is the default. In other
13019 cases, a client certificate is requested. If the client does not provide a
13020 certificate after the request and if 'verify' is set to 'required', then the
13021 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013022 certificate provided by the client is always verified using CAs from
13023 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13024 is aborted, regardless of the 'verify' option, unless the error code exactly
13025 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013026
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200130275.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013028------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013029
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013030The "server" and "default-server" keywords support a certain number of settings
13031which are all passed as arguments on the server line. The order in which those
13032arguments appear does not count, and they are all optional. Some of those
13033settings are single words (booleans) while others expect one or several values
13034after them. In this case, the values must immediately follow the setting name.
13035Except default-server, all those settings must be specified after the server's
13036address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013037
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013038 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013039 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013040
Frédéric Lécailled2376272017-03-21 18:52:12 +010013041Note that all these settings are supported both by "server" and "default-server"
13042keywords, except "id" which is only supported by "server".
13043
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013044The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013045
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013046addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013047 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013048 to send health-checks or to probe the agent-check. On some servers, it may be
13049 desirable to dedicate an IP address to specific component able to perform
13050 complex tests which are more suitable to health-checks than the application.
13051 This parameter is ignored if the "check" parameter is not set. See also the
13052 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013053
Simon Hormand60d6912013-11-25 10:46:36 +090013054agent-check
13055 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013056 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013057 to the port set by the "agent-port" parameter and reading an ASCII string
13058 terminated by the first '\r' or '\n' met. The string is made of a series of
13059 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013060
Willy Tarreau81f5d942013-12-09 20:51:51 +010013061 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013062 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013063 weight of a server as configured when haproxy starts. Note that a zero
13064 weight is reported on the stats page as "DRAIN" since it has the same
13065 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013066
Davor Ocelice9ed2812017-12-25 17:49:28 +010013067 - The string "maxconn:" followed by an integer (no space between). Values
13068 in this format will set the maxconn of a server. The maximum number of
13069 connections advertised needs to be multiplied by the number of load
13070 balancers and different backends that use this health check to get the
13071 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013072
Willy Tarreau81f5d942013-12-09 20:51:51 +010013073 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013074 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013075
Willy Tarreau81f5d942013-12-09 20:51:51 +010013076 - The word "drain". This will turn the server's administrative state to the
13077 DRAIN mode, thus it will not accept any new connections other than those
13078 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013079
Willy Tarreau81f5d942013-12-09 20:51:51 +010013080 - The word "maint". This will turn the server's administrative state to the
13081 MAINT mode, thus it will not accept any new connections at all, and health
13082 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013083
William Dauchyf8e795c2020-09-26 13:35:51 +020013084 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013085 description string after a sharp ('#'). All of these mark the server's
13086 operating state as DOWN, but since the word itself is reported on the stats
13087 page, the difference allows an administrator to know if the situation was
13088 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013089 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013090 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013091
Willy Tarreau81f5d942013-12-09 20:51:51 +010013092 - The word "up" sets back the server's operating state as UP if health checks
13093 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013094
Willy Tarreau81f5d942013-12-09 20:51:51 +010013095 Parameters which are not advertised by the agent are not changed. For
13096 example, an agent might be designed to monitor CPU usage and only report a
13097 relative weight and never interact with the operating status. Similarly, an
13098 agent could be designed as an end-user interface with 3 radio buttons
13099 allowing an administrator to change only the administrative state. However,
13100 it is important to consider that only the agent may revert its own actions,
13101 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13102 agent must implement the other equivalent actions to bring the service into
13103 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013104
Simon Horman2f1f9552013-11-25 10:46:37 +090013105 Failure to connect to the agent is not considered an error as connectivity
13106 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013107 parameter. Warning though, it is not a good idea to stop an agent after it
13108 reports "down", since only an agent reporting "up" will be able to turn the
13109 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013110 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013111
Willy Tarreau81f5d942013-12-09 20:51:51 +010013112 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013113 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013114
James Brown55f9ff12015-10-21 18:19:05 -070013115agent-send <string>
13116 If this option is specified, haproxy will send the given string (verbatim)
13117 to the agent server upon connection. You could, for example, encode
13118 the backend name into this string, which would enable your agent to send
13119 different responses based on the backend. Make sure to include a '\n' if
13120 you want to terminate your request with a newline.
13121
Simon Hormand60d6912013-11-25 10:46:36 +090013122agent-inter <delay>
13123 The "agent-inter" parameter sets the interval between two agent checks
13124 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13125
13126 Just as with every other time-based parameter, it may be entered in any
13127 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13128 parameter also serves as a timeout for agent checks "timeout check" is
13129 not set. In order to reduce "resonance" effects when multiple servers are
13130 hosted on the same hardware, the agent and health checks of all servers
13131 are started with a small time offset between them. It is also possible to
13132 add some random noise in the agent and health checks interval using the
13133 global "spread-checks" keyword. This makes sense for instance when a lot
13134 of backends use the same servers.
13135
13136 See also the "agent-check" and "agent-port" parameters.
13137
Misiek768d8602017-01-09 09:52:43 +010013138agent-addr <addr>
13139 The "agent-addr" parameter sets address for agent check.
13140
13141 You can offload agent-check to another target, so you can make single place
13142 managing status and weights of servers defined in haproxy in case you can't
13143 make self-aware and self-managing services. You can specify both IP or
13144 hostname, it will be resolved.
13145
Simon Hormand60d6912013-11-25 10:46:36 +090013146agent-port <port>
13147 The "agent-port" parameter sets the TCP port used for agent checks.
13148
13149 See also the "agent-check" and "agent-inter" parameters.
13150
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013151allow-0rtt
13152 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013153 Note that early data will be sent only if the client used early data, or
13154 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013155
Olivier Houchardc7566002018-11-20 23:33:50 +010013156alpn <protocols>
13157 This enables the TLS ALPN extension and advertises the specified protocol
13158 list as supported on top of ALPN. The protocol list consists in a comma-
13159 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013160 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013161 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13162 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13163 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13164 now obsolete NPN extension.
13165 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13166 be advertised, in order of preference, like below :
13167
13168 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13169
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013170backup
13171 When "backup" is present on a server line, the server is only used in load
13172 balancing when all other non-backup servers are unavailable. Requests coming
13173 with a persistence cookie referencing the server will always be served
13174 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013175 the "allbackups" option is set in the backend. See also the "no-backup" and
13176 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013177
Emeric Brunef42d922012-10-11 16:11:36 +020013178ca-file <cafile>
13179 This setting is only available when support for OpenSSL was built in. It
13180 designates a PEM file from which to load CA certificates used to verify
13181 server's certificate.
13182
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013183check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013184 This option enables health checks on a server:
13185 - when not set, no health checking is performed, and the server is always
13186 considered available.
13187 - when set and no other check method is configured, the server is considered
13188 available when a connection can be established at the highest configured
13189 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13190 "check-ssl" are set, both possibly combined with connection prefixes such
13191 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13192 set.
13193 - when set and an application-level health check is defined, the
13194 application-level exchanges are performed on top of the configured
13195 transport layer and the server is considered available if all of the
13196 exchanges succeed.
13197
13198 By default, health checks are performed on the same address and port as
13199 configured on the server, using the same encapsulation parameters (SSL/TLS,
13200 proxy-protocol header, etc... ). It is possible to change the destination
13201 address using "addr" and the port using "port". When done, it is assumed the
13202 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013203 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013204 connection headers, "check-ssl" to use SSL/TLS.
13205
13206 When "sni" or "alpn" are set on the server line, their value is not used for
13207 health checks and one must use "check-sni" or "check-alpn".
13208
13209 The default source address for health check traffic is the same as the one
13210 defined in the backend. It can be changed with the "source" keyword.
13211
13212 The interval between checks can be set using the "inter" keyword, and the
13213 "rise" and "fall" keywords can be used to define how many successful or
13214 failed health checks are required to flag a server available or not
13215 available.
13216
13217 Optional application-level health checks can be configured with "option
13218 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13219 "option ldap-check", or "option redis-check".
13220
13221 Example:
13222 # simple tcp check
13223 backend foo
13224 server s1 192.168.0.1:80 check
13225 # this does a tcp connect + tls handshake
13226 backend foo
13227 server s1 192.168.0.1:443 ssl check
13228 # simple tcp check is enough for check success
13229 backend foo
13230 option tcp-check
13231 tcp-check connect
13232 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013233
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013234check-send-proxy
13235 This option forces emission of a PROXY protocol line with outgoing health
13236 checks, regardless of whether the server uses send-proxy or not for the
13237 normal traffic. By default, the PROXY protocol is enabled for health checks
13238 if it is already enabled for normal traffic and if no "port" nor "addr"
13239 directive is present. However, if such a directive is present, the
13240 "check-send-proxy" option needs to be used to force the use of the
13241 protocol. See also the "send-proxy" option for more information.
13242
Olivier Houchard92150142018-12-21 19:47:01 +010013243check-alpn <protocols>
13244 Defines which protocols to advertise with ALPN. The protocol list consists in
13245 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13246 (without quotes). If it is not set, the server ALPN is used.
13247
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013248check-proto <name>
13249 Forces the multiplexer's protocol to use for the server's health-check
13250 connections. It must be compatible with the health-check type (TCP or
13251 HTTP). It must also be usable on the backend side. The list of available
13252 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013253 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013254 protocol for health-check connections established to this server.
13255 If not defined, the server one will be used, if set.
13256
Jérôme Magninae9bb762018-12-09 16:08:26 +010013257check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013258 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013259 over SSL. It is only possible to use a string to set <sni>. If you want to
13260 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013261
Willy Tarreau763a95b2012-10-04 23:15:39 +020013262check-ssl
13263 This option forces encryption of all health checks over SSL, regardless of
13264 whether the server uses SSL or not for the normal traffic. This is generally
13265 used when an explicit "port" or "addr" directive is specified and SSL health
13266 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013267 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013268 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13269 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013270 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013271 See the "ssl" option for more information and "no-check-ssl" to disable
13272 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013273
Alexander Liu2a54bb72019-05-22 19:44:48 +080013274check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013275 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013276 default, the health checks won't go through socks tunnel even it was enabled
13277 for normal traffic.
13278
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013279ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013280 This setting is only available when support for OpenSSL was built in. This
13281 option sets the string describing the list of cipher algorithms that is
13282 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013283 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13284 information and recommendations see e.g.
13285 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13286 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13287 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013288
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013289ciphersuites <ciphersuites>
13290 This setting is only available when support for OpenSSL was built in and
13291 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13292 describing the list of cipher algorithms that is negotiated during the TLS
13293 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013294 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13295 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13296 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013297
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013298cookie <value>
13299 The "cookie" parameter sets the cookie value assigned to the server to
13300 <value>. This value will be checked in incoming requests, and the first
13301 operational server possessing the same value will be selected. In return, in
13302 cookie insertion or rewrite modes, this value will be assigned to the cookie
13303 sent to the client. There is nothing wrong in having several servers sharing
13304 the same cookie value, and it is in fact somewhat common between normal and
13305 backup servers. See also the "cookie" keyword in backend section.
13306
Emeric Brunef42d922012-10-11 16:11:36 +020013307crl-file <crlfile>
13308 This setting is only available when support for OpenSSL was built in. It
13309 designates a PEM file from which to load certificate revocation list used
13310 to verify server's certificate.
13311
Emeric Bruna7aa3092012-10-26 12:58:00 +020013312crt <cert>
13313 This setting is only available when support for OpenSSL was built in.
13314 It designates a PEM file from which to load both a certificate and the
13315 associated private key. This file can be built by concatenating both PEM
13316 files into one. This certificate will be sent if the server send a client
13317 certificate request.
13318
Willy Tarreau96839092010-03-29 10:02:24 +020013319disabled
13320 The "disabled" keyword starts the server in the "disabled" state. That means
13321 that it is marked down in maintenance mode, and no connection other than the
13322 ones allowed by persist mode will reach it. It is very well suited to setup
13323 new servers, because normal traffic will never reach them, while it is still
13324 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013325 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013326
Frédéric Lécailled2376272017-03-21 18:52:12 +010013327enabled
13328 This option may be used as 'server' setting to reset any 'disabled'
13329 setting which would have been inherited from 'default-server' directive as
13330 default value.
13331 It may also be used as 'default-server' setting to reset any previous
13332 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013333
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013334error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013335 If health observing is enabled, the "error-limit" parameter specifies the
13336 number of consecutive errors that triggers event selected by the "on-error"
13337 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013338
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013339 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013340
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013341fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013342 The "fall" parameter states that a server will be considered as dead after
13343 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13344 unspecified. See also the "check", "inter" and "rise" parameters.
13345
Emeric Brun8694b9a2012-10-05 14:39:07 +020013346force-sslv3
13347 This option enforces use of SSLv3 only when SSL is used to communicate with
13348 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013349 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013350 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013351
13352force-tlsv10
13353 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013354 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013355 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013356
13357force-tlsv11
13358 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013359 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013360 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013361
13362force-tlsv12
13363 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013364 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013365 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013366
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013367force-tlsv13
13368 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13369 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013370 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013371
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013372id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013373 Set a persistent ID for the server. This ID must be positive and unique for
13374 the proxy. An unused ID will automatically be assigned if unset. The first
13375 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013376
Willy Tarreau6a031d12016-11-07 19:42:35 +010013377init-addr {last | libc | none | <ip>},[...]*
13378 Indicate in what order the server's address should be resolved upon startup
13379 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013380 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013381 method which succeeds is used. If the end of the list is reached without
13382 finding a working method, an error is thrown. Method "last" suggests to pick
13383 the address which appears in the state file (see "server-state-file"). Method
13384 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13385 depending on the operating system and build options). Method "none"
13386 specifically indicates that the server should start without any valid IP
13387 address in a down state. It can be useful to ignore some DNS issues upon
13388 startup, waiting for the situation to get fixed later. Finally, an IP address
13389 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013390 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013391 server used to catch old sessions and present them with a decent error
13392 message for example. When the "first" load balancing algorithm is used, this
13393 IP address could point to a fake server used to trigger the creation of new
13394 instances on the fly. This option defaults to "last,libc" indicating that the
13395 previous address found in the state file (if any) is used first, otherwise
13396 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013397 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013398
13399 Example:
13400 defaults
13401 # never fail on address resolution
13402 default-server init-addr last,libc,none
13403
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013404inter <delay>
13405fastinter <delay>
13406downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013407 The "inter" parameter sets the interval between two consecutive health checks
13408 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13409 It is also possible to use "fastinter" and "downinter" to optimize delays
13410 between checks depending on the server state :
13411
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013412 Server state | Interval used
13413 ----------------------------------------+----------------------------------
13414 UP 100% (non-transitional) | "inter"
13415 ----------------------------------------+----------------------------------
13416 Transitionally UP (going down "fall"), | "fastinter" if set,
13417 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13418 or yet unchecked. |
13419 ----------------------------------------+----------------------------------
13420 DOWN 100% (non-transitional) | "downinter" if set,
13421 | "inter" otherwise.
13422 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013423
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013424 Just as with every other time-based parameter, they can be entered in any
13425 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13426 serves as a timeout for health checks sent to servers if "timeout check" is
13427 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013428 hosted on the same hardware, the agent and health checks of all servers
13429 are started with a small time offset between them. It is also possible to
13430 add some random noise in the agent and health checks interval using the
13431 global "spread-checks" keyword. This makes sense for instance when a lot
13432 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013433
Emeric Brun97556472020-05-30 01:42:45 +020013434log-proto <logproto>
13435 The "log-proto" specifies the protocol used to forward event messages to
13436 a server configured in a ring section. Possible values are "legacy"
13437 and "octet-count" corresponding respectively to "Non-transparent-framing"
13438 and "Octet counting" in rfc6587. "legacy" is the default.
13439
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013440maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013441 The "maxconn" parameter specifies the maximal number of concurrent
13442 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013443 concurrent connections goes higher than this value, they will be queued,
13444 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013445 save fragile servers from going down under extreme loads. If a "minconn"
13446 parameter is specified, the limit becomes dynamic. The default value is "0"
13447 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13448 the backend's "fullconn" keyword.
13449
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013450 In HTTP mode this parameter limits the number of concurrent requests instead
13451 of the number of connections. Multiple requests might be multiplexed over a
13452 single TCP connection to the server. As an example if you specify a maxconn
13453 of 50 you might see between 1 and 50 actual server connections, but no more
13454 than 50 concurrent requests.
13455
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013456maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013457 The "maxqueue" parameter specifies the maximal number of connections which
13458 will wait in the queue for this server. If this limit is reached, next
13459 requests will be redispatched to other servers instead of indefinitely
13460 waiting to be served. This will break persistence but may allow people to
13461 quickly re-log in when the server they try to connect to is dying. The
13462 default value is "0" which means the queue is unlimited. See also the
13463 "maxconn" and "minconn" parameters.
13464
Willy Tarreau9c538e02019-01-23 10:21:49 +010013465max-reuse <count>
13466 The "max-reuse" argument indicates the HTTP connection processors that they
13467 should not reuse a server connection more than this number of times to send
13468 new requests. Permitted values are -1 (the default), which disables this
13469 limit, or any positive value. Value zero will effectively disable keep-alive.
13470 This is only used to work around certain server bugs which cause them to leak
13471 resources over time. The argument is not necessarily respected by the lower
13472 layers as there might be technical limitations making it impossible to
13473 enforce. At least HTTP/2 connections to servers will respect it.
13474
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013475minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013476 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13477 limit following the backend's load. The server will always accept at least
13478 <minconn> connections, never more than <maxconn>, and the limit will be on
13479 the ramp between both values when the backend has less than <fullconn>
13480 concurrent connections. This makes it possible to limit the load on the
13481 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013482 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013483 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013484
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013485namespace <name>
13486 On Linux, it is possible to specify which network namespace a socket will
13487 belong to. This directive makes it possible to explicitly bind a server to
13488 a namespace different from the default one. Please refer to your operating
13489 system's documentation to find more details about network namespaces.
13490
Frédéric Lécailled2376272017-03-21 18:52:12 +010013491no-agent-check
13492 This option may be used as "server" setting to reset any "agent-check"
13493 setting which would have been inherited from "default-server" directive as
13494 default value.
13495 It may also be used as "default-server" setting to reset any previous
13496 "default-server" "agent-check" setting.
13497
13498no-backup
13499 This option may be used as "server" setting to reset any "backup"
13500 setting which would have been inherited from "default-server" directive as
13501 default value.
13502 It may also be used as "default-server" setting to reset any previous
13503 "default-server" "backup" setting.
13504
13505no-check
13506 This option may be used as "server" setting to reset any "check"
13507 setting which would have been inherited from "default-server" directive as
13508 default value.
13509 It may also be used as "default-server" setting to reset any previous
13510 "default-server" "check" setting.
13511
13512no-check-ssl
13513 This option may be used as "server" setting to reset any "check-ssl"
13514 setting which would have been inherited from "default-server" directive as
13515 default value.
13516 It may also be used as "default-server" setting to reset any previous
13517 "default-server" "check-ssl" setting.
13518
Frédéric Lécailled2376272017-03-21 18:52:12 +010013519no-send-proxy
13520 This option may be used as "server" setting to reset any "send-proxy"
13521 setting which would have been inherited from "default-server" directive as
13522 default value.
13523 It may also be used as "default-server" setting to reset any previous
13524 "default-server" "send-proxy" setting.
13525
13526no-send-proxy-v2
13527 This option may be used as "server" setting to reset any "send-proxy-v2"
13528 setting which would have been inherited from "default-server" directive as
13529 default value.
13530 It may also be used as "default-server" setting to reset any previous
13531 "default-server" "send-proxy-v2" setting.
13532
13533no-send-proxy-v2-ssl
13534 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13535 setting which would have been inherited from "default-server" directive as
13536 default value.
13537 It may also be used as "default-server" setting to reset any previous
13538 "default-server" "send-proxy-v2-ssl" setting.
13539
13540no-send-proxy-v2-ssl-cn
13541 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13542 setting which would have been inherited from "default-server" directive as
13543 default value.
13544 It may also be used as "default-server" setting to reset any previous
13545 "default-server" "send-proxy-v2-ssl-cn" setting.
13546
13547no-ssl
13548 This option may be used as "server" setting to reset any "ssl"
13549 setting which would have been inherited from "default-server" directive as
13550 default value.
13551 It may also be used as "default-server" setting to reset any previous
13552 "default-server" "ssl" setting.
13553
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013554no-ssl-reuse
13555 This option disables SSL session reuse when SSL is used to communicate with
13556 the server. It will force the server to perform a full handshake for every
13557 new connection. It's probably only useful for benchmarking, troubleshooting,
13558 and for paranoid users.
13559
Emeric Brun9b3009b2012-10-05 11:55:06 +020013560no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013561 This option disables support for SSLv3 when SSL is used to communicate with
13562 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013563 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013564
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013565 Supported in default-server: No
13566
Emeric Brunf9c5c472012-10-11 15:28:34 +020013567no-tls-tickets
13568 This setting is only available when support for OpenSSL was built in. It
13569 disables the stateless session resumption (RFC 5077 TLS Ticket
13570 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013571 session resumption is more expensive in CPU usage for servers. This option
13572 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013573 The TLS ticket mechanism is only used up to TLS 1.2.
13574 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13575 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013576 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020013577
Emeric Brun9b3009b2012-10-05 11:55:06 +020013578no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020013579 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013580 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13581 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013582 often makes sense to disable it when communicating with local servers. This
13583 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013584 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013585
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013586 Supported in default-server: No
13587
Emeric Brun9b3009b2012-10-05 11:55:06 +020013588no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020013589 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013590 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13591 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013592 often makes sense to disable it when communicating with local servers. This
13593 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013594 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013595
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013596 Supported in default-server: No
13597
Emeric Brun9b3009b2012-10-05 11:55:06 +020013598no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020013599 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013600 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13601 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013602 often makes sense to disable it when communicating with local servers. This
13603 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013604 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013605
13606 Supported in default-server: No
13607
13608no-tlsv13
13609 This option disables support for TLSv1.3 when SSL is used to communicate with
13610 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13611 using any configuration option. TLSv1 is more expensive than SSLv3 so it
13612 often makes sense to disable it when communicating with local servers. This
13613 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013614 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013615
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013616 Supported in default-server: No
13617
Frédéric Lécailled2376272017-03-21 18:52:12 +010013618no-verifyhost
13619 This option may be used as "server" setting to reset any "verifyhost"
13620 setting which would have been inherited from "default-server" directive as
13621 default value.
13622 It may also be used as "default-server" setting to reset any previous
13623 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013624
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013625no-tfo
13626 This option may be used as "server" setting to reset any "tfo"
13627 setting which would have been inherited from "default-server" directive as
13628 default value.
13629 It may also be used as "default-server" setting to reset any previous
13630 "default-server" "tfo" setting.
13631
Simon Hormanfa461682011-06-25 09:39:49 +090013632non-stick
13633 Never add connections allocated to this sever to a stick-table.
13634 This may be used in conjunction with backup to ensure that
13635 stick-table persistence is disabled for backup servers.
13636
Olivier Houchardc7566002018-11-20 23:33:50 +010013637npn <protocols>
13638 This enables the NPN TLS extension and advertises the specified protocol list
13639 as supported on top of NPN. The protocol list consists in a comma-delimited
13640 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013641 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010013642 enabled (check with haproxy -vv). Note that the NPN extension has been
13643 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13644 only available starting with OpenSSL 1.0.2.
13645
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013646observe <mode>
13647 This option enables health adjusting based on observing communication with
13648 the server. By default this functionality is disabled and enabling it also
13649 requires to enable health checks. There are two supported modes: "layer4" and
13650 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
13651 significant. In layer7, which is only allowed for http proxies, responses
13652 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010013653 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013654
13655 See also the "check", "on-error" and "error-limit".
13656
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013657on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013658 Select what should happen when enough consecutive errors are detected.
13659 Currently, four modes are available:
13660 - fastinter: force fastinter
13661 - fail-check: simulate a failed check, also forces fastinter (default)
13662 - sudden-death: simulate a pre-fatal failed health check, one more failed
13663 check will mark a server down, forces fastinter
13664 - mark-down: mark the server immediately down and force fastinter
13665
13666 See also the "check", "observe" and "error-limit".
13667
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013668on-marked-down <action>
13669 Modify what occurs when a server is marked down.
13670 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013671 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
13672 all connections to the server are immediately terminated when the server
13673 goes down. It might be used if the health check detects more complex cases
13674 than a simple connection status, and long timeouts would cause the service
13675 to remain unresponsive for too long a time. For instance, a health check
13676 might detect that a database is stuck and that there's no chance to reuse
13677 existing connections anymore. Connections killed this way are logged with
13678 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013679
13680 Actions are disabled by default
13681
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013682on-marked-up <action>
13683 Modify what occurs when a server is marked up.
13684 Currently one action is available:
13685 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
13686 done only if the server is not in backup state and if it is not disabled
13687 (it must have an effective weight > 0). This can be used sometimes to force
13688 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010013689 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
13690 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013691 with extreme care. Sessions killed because a server comes up are logged
13692 with an 'U' termination code (for "Up").
13693
13694 Actions are disabled by default
13695
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020013696pool-low-conn <max>
13697 Set a low threshold on the number of idling connections for a server, below
13698 which a thread will not try to steal a connection from another thread. This
13699 can be useful to improve CPU usage patterns in scenarios involving many very
13700 fast servers, in order to ensure all threads will keep a few idle connections
13701 all the time instead of letting them accumulate over one thread and migrating
13702 them from thread to thread. Typical values of twice the number of threads
13703 seem to show very good performance already with sub-millisecond response
13704 times. The default is zero, indicating that any idle connection can be used
13705 at any time. It is the recommended setting for normal use. This only applies
13706 to connections that can be shared according to the same principles as those
13707 applying to "http-reuse".
13708
Olivier Houchard006e3102018-12-10 18:30:32 +010013709pool-max-conn <max>
13710 Set the maximum number of idling connections for a server. -1 means unlimited
13711 connections, 0 means no idle connections. The default is -1. When idle
13712 connections are enabled, orphaned idle connections which do not belong to any
13713 client session anymore are moved to a dedicated pool so that they remain
13714 usable by future clients. This only applies to connections that can be shared
13715 according to the same principles as those applying to "http-reuse".
13716
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013717pool-purge-delay <delay>
13718 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010013719 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020013720 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013721
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013722port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013723 Using the "port" parameter, it becomes possible to use a different port to
13724 send health-checks. On some servers, it may be desirable to dedicate a port
13725 to a specific component able to perform complex tests which are more suitable
13726 to health-checks than the application. It is common to run a simple script in
13727 inetd for instance. This parameter is ignored if the "check" parameter is not
13728 set. See also the "addr" parameter.
13729
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013730proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013731 Forces the multiplexer's protocol to use for the outgoing connections to this
13732 server. It must be compatible with the mode of the backend (TCP or HTTP). It
13733 must also be usable on the backend side. The list of available protocols is
13734 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013735 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013736 protocol for all connections established to this server.
13737
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013738redir <prefix>
13739 The "redir" parameter enables the redirection mode for all GET and HEAD
13740 requests addressing this server. This means that instead of having HAProxy
13741 forward the request to the server, it will send an "HTTP 302" response with
13742 the "Location" header composed of this prefix immediately followed by the
13743 requested URI beginning at the leading '/' of the path component. That means
13744 that no trailing slash should be used after <prefix>. All invalid requests
13745 will be rejected, and all non-GET or HEAD requests will be normally served by
13746 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013747 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013748 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013749 users to a remote location in case of local disaster. Main use consists in
13750 increasing bandwidth for static servers by having the clients directly
13751 connect to them. Note: never use a relative location here, it would cause a
13752 loop between the client and HAProxy!
13753
13754 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
13755
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013756rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013757 The "rise" parameter states that a server will be considered as operational
13758 after <count> consecutive successful health checks. This value defaults to 2
13759 if unspecified. See also the "check", "inter" and "fall" parameters.
13760
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013761resolve-opts <option>,<option>,...
13762 Comma separated list of options to apply to DNS resolution linked to this
13763 server.
13764
13765 Available options:
13766
13767 * allow-dup-ip
13768 By default, HAProxy prevents IP address duplication in a backend when DNS
13769 resolution at runtime is in operation.
13770 That said, for some cases, it makes sense that two servers (in the same
13771 backend, being resolved by the same FQDN) have the same IP address.
13772 For such case, simply enable this option.
13773 This is the opposite of prevent-dup-ip.
13774
Daniel Corbettf8716912019-11-17 09:48:56 -050013775 * ignore-weight
13776 Ignore any weight that is set within an SRV record. This is useful when
13777 you would like to control the weights using an alternate method, such as
13778 using an "agent-check" or through the runtime api.
13779
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013780 * prevent-dup-ip
13781 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
13782 an IP address already set to a server in the same backend and sharing the
13783 same fqdn.
13784 This is the opposite of allow-dup-ip.
13785
13786 Example:
13787 backend b_myapp
13788 default-server init-addr none resolvers dns
13789 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
13790 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
13791
13792 With the option allow-dup-ip set:
13793 * if the nameserver returns a single IP address, then both servers will use
13794 it
13795 * If the nameserver returns 2 IP addresses, then each server will pick up a
13796 different address
13797
13798 Default value: not set
13799
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013800resolve-prefer <family>
13801 When DNS resolution is enabled for a server and multiple IP addresses from
13802 different families are returned, HAProxy will prefer using an IP address
13803 from the family mentioned in the "resolve-prefer" parameter.
13804 Available families: "ipv4" and "ipv6"
13805
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020013806 Default value: ipv6
13807
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013808 Example:
13809
13810 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013811
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013812resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050013813 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013814 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010013815 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010013816 different datacenters. The latency between datacenter is not negligible, so
13817 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013818 configured network, another address is selected.
13819
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013820 Example:
13821
13822 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013823
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013824resolvers <id>
13825 Points to an existing "resolvers" section to resolve current server's
13826 hostname.
13827
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013828 Example:
13829
13830 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013831
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013832 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013833
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013834send-proxy
13835 The "send-proxy" parameter enforces use of the PROXY protocol over any
13836 connection established to this server. The PROXY protocol informs the other
13837 end about the layer 3/4 addresses of the incoming connection, so that it can
13838 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010013839 upper layer protocol. For connections accepted by an "accept-proxy" or
13840 "accept-netscaler-cip" listener, the advertised address will be used. Only
13841 TCPv4 and TCPv6 address families are supported. Other families such as
13842 Unix sockets, will report an UNKNOWN family. Servers using this option can
13843 fully be chained to another instance of haproxy listening with an
13844 "accept-proxy" setting. This setting must not be used if the server isn't
13845 aware of the protocol. When health checks are sent to the server, the PROXY
13846 protocol is automatically used when this option is set, unless there is an
13847 explicit "port" or "addr" directive, in which case an explicit
13848 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013849 See also the "no-send-proxy" option of this section and "accept-proxy" and
13850 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013851
David Safb76832014-05-08 23:42:08 -040013852send-proxy-v2
13853 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
13854 over any connection established to this server. The PROXY protocol informs
13855 the other end about the layer 3/4 addresses of the incoming connection, so
13856 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020013857 whatever the upper layer protocol. It also send ALPN information if an alpn
13858 have been negotiated. This setting must not be used if the server isn't aware
13859 of this version of the protocol. See also the "no-send-proxy-v2" option of
13860 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013861
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013862proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010013863 The "proxy-v2-options" parameter add options to send in PROXY protocol
13864 version 2 when "send-proxy-v2" is used. Options available are:
13865
13866 - ssl : See also "send-proxy-v2-ssl".
13867 - cert-cn : See also "send-proxy-v2-ssl-cn".
13868 - ssl-cipher: Name of the used cipher.
13869 - cert-sig : Signature algorithm of the used certificate.
13870 - cert-key : Key algorithm of the used certificate
13871 - authority : Host name value passed by the client (only SNI from a TLS
13872 connection is supported).
13873 - crc32c : Checksum of the PROXYv2 header.
13874 - unique-id : Send a unique ID generated using the frontend's
13875 "unique-id-format" within the PROXYv2 header.
13876 This unique-id is primarily meant for "mode tcp". It can
13877 lead to unexpected results in "mode http", because the
13878 generated unique ID is also used for the first HTTP request
13879 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013880
David Safb76832014-05-08 23:42:08 -040013881send-proxy-v2-ssl
13882 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13883 2 over any connection established to this server. The PROXY protocol informs
13884 the other end about the layer 3/4 addresses of the incoming connection, so
13885 that it can know the client's address or the public address it accessed to,
13886 whatever the upper layer protocol. In addition, the SSL information extension
13887 of the PROXY protocol is added to the PROXY protocol header. This setting
13888 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013889 See also the "no-send-proxy-v2-ssl" option of this section and the
13890 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013891
13892send-proxy-v2-ssl-cn
13893 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13894 2 over any connection established to this server. The PROXY protocol informs
13895 the other end about the layer 3/4 addresses of the incoming connection, so
13896 that it can know the client's address or the public address it accessed to,
13897 whatever the upper layer protocol. In addition, the SSL information extension
13898 of the PROXY protocol, along along with the Common Name from the subject of
13899 the client certificate (if any), is added to the PROXY protocol header. This
13900 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013901 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
13902 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013903
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013904slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013905 The "slowstart" parameter for a server accepts a value in milliseconds which
13906 indicates after how long a server which has just come back up will run at
13907 full speed. Just as with every other time-based parameter, it can be entered
13908 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
13909 linearly from 0 to 100% during this time. The limitation applies to two
13910 parameters :
13911
13912 - maxconn: the number of connections accepted by the server will grow from 1
13913 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
13914
13915 - weight: when the backend uses a dynamic weighted algorithm, the weight
13916 grows linearly from 1 to 100%. In this case, the weight is updated at every
13917 health-check. For this reason, it is important that the "inter" parameter
13918 is smaller than the "slowstart", in order to maximize the number of steps.
13919
13920 The slowstart never applies when haproxy starts, otherwise it would cause
13921 trouble to running servers. It only applies when a server has been previously
13922 seen as failed.
13923
Willy Tarreau732eac42015-07-09 11:40:25 +020013924sni <expression>
13925 The "sni" parameter evaluates the sample fetch expression, converts it to a
13926 string and uses the result as the host name sent in the SNI TLS extension to
13927 the server. A typical use case is to send the SNI received from the client in
13928 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020013929 expression, though alternatives such as req.hdr(host) can also make sense. If
13930 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013931 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010013932 "verify" directive for more details. If you want to set a SNI for health
13933 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020013934
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013935source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020013936source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013937source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013938 The "source" parameter sets the source address which will be used when
13939 connecting to the server. It follows the exact same parameters and principle
13940 as the backend "source" keyword, except that it only applies to the server
13941 referencing it. Please consult the "source" keyword for details.
13942
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013943 Additionally, the "source" statement on a server line allows one to specify a
13944 source port range by indicating the lower and higher bounds delimited by a
13945 dash ('-'). Some operating systems might require a valid IP address when a
13946 source port range is specified. It is permitted to have the same IP/range for
13947 several servers. Doing so makes it possible to bypass the maximum of 64k
13948 total concurrent connections. The limit will then reach 64k connections per
13949 server.
13950
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000013951 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
13952 specifying the source address without port(s).
13953
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013954ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020013955 This option enables SSL ciphering on outgoing connections to the server. It
13956 is critical to verify server certificates using "verify" when using SSL to
13957 connect to servers, otherwise the communication is prone to trivial man in
13958 the-middle attacks rendering SSL useless. When this option is used, health
13959 checks are automatically sent in SSL too unless there is a "port" or an
13960 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013961 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
13962 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013963
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013964ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13965 This option enforces use of <version> or lower when SSL is used to communicate
13966 with the server. This option is also available on global statement
13967 "ssl-default-server-options". See also "ssl-min-ver".
13968
13969ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13970 This option enforces use of <version> or upper when SSL is used to communicate
13971 with the server. This option is also available on global statement
13972 "ssl-default-server-options". See also "ssl-max-ver".
13973
Frédéric Lécailled2376272017-03-21 18:52:12 +010013974ssl-reuse
13975 This option may be used as "server" setting to reset any "no-ssl-reuse"
13976 setting which would have been inherited from "default-server" directive as
13977 default value.
13978 It may also be used as "default-server" setting to reset any previous
13979 "default-server" "no-ssl-reuse" setting.
13980
13981stick
13982 This option may be used as "server" setting to reset any "non-stick"
13983 setting which would have been inherited from "default-server" directive as
13984 default value.
13985 It may also be used as "default-server" setting to reset any previous
13986 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013987
Alexander Liu2a54bb72019-05-22 19:44:48 +080013988socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050013989 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080013990 server. Using this option won't force the health check to go via socks4 by
13991 default. You will have to use the keyword "check-via-socks4" to enable it.
13992
Willy Tarreau163d4622015-10-13 16:16:41 +020013993tcp-ut <delay>
13994 Sets the TCP User Timeout for all outgoing connections to this server. This
13995 option is available on Linux since version 2.6.37. It allows haproxy to
13996 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010013997 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020013998 long-lived connections experiencing long idle periods such as remote
13999 terminals or database connection pools, where the client and server timeouts
14000 must remain high to allow a long period of idle, but where it is important to
14001 detect that the server has disappeared in order to release all resources
14002 associated with its connection (and the client's session). One typical use
14003 case is also to force dead server connections to die when health checks are
14004 too slow or during a soft reload since health checks are then disabled. The
14005 argument is a delay expressed in milliseconds by default. This only works for
14006 regular TCP connections, and is ignored for other protocols.
14007
Willy Tarreau034c88c2017-01-23 23:36:45 +010014008tfo
14009 This option enables using TCP fast open when connecting to servers, on
14010 systems that support it (currently only the Linux kernel >= 4.11).
14011 See the "tfo" bind option for more information about TCP fast open.
14012 Please note that when using tfo, you should also use the "conn-failure",
14013 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014014 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014016track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014017 This option enables ability to set the current state of the server by tracking
14018 another one. It is possible to track a server which itself tracks another
14019 server, provided that at the end of the chain, a server has health checks
14020 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014021 used, it has to be enabled on both proxies.
14022
Frédéric Lécailled2376272017-03-21 18:52:12 +010014023tls-tickets
14024 This option may be used as "server" setting to reset any "no-tls-tickets"
14025 setting which would have been inherited from "default-server" directive as
14026 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014027 The TLS ticket mechanism is only used up to TLS 1.2.
14028 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14029 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014030 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014031 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014032
Emeric Brunef42d922012-10-11 16:11:36 +020014033verify [none|required]
14034 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014035 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014036 certificate provided by the server is verified using CAs from 'ca-file' and
14037 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014038 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014039 the name passed using the "sni" directive, or if not provided, the static
14040 host name passed using the "verifyhost" directive. When no name is found, the
14041 certificate's names are ignored. For this reason, without SNI it's important
14042 to use "verifyhost". On verification failure the handshake is aborted. It is
14043 critically important to verify server certificates when using SSL to connect
14044 to servers, otherwise the communication is prone to trivial man-in-the-middle
14045 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14046 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014047
Evan Broderbe554312013-06-27 00:05:25 -070014048verifyhost <hostname>
14049 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014050 only takes effect if 'verify required' is also specified. This directive sets
14051 a default static hostname to check the server's certificate against when no
14052 SNI was used to connect to the server. If SNI is not used, this is the only
14053 way to enable hostname verification. This static hostname, when set, will
14054 also be used for health checks (which cannot provide an SNI value). If none
14055 of the hostnames in the certificate match the specified hostname, the
14056 handshake is aborted. The hostnames in the server-provided certificate may
14057 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014058
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014059weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014060 The "weight" parameter is used to adjust the server's weight relative to
14061 other servers. All servers will receive a load proportional to their weight
14062 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014063 load. The default weight is 1, and the maximal value is 256. A value of 0
14064 means the server will not participate in load-balancing but will still accept
14065 persistent connections. If this parameter is used to distribute the load
14066 according to server's capacity, it is recommended to start with values which
14067 can both grow and shrink, for instance between 10 and 100 to leave enough
14068 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014069
14070
Cyril Bonté46175dd2015-07-02 22:45:32 +0200140715.3. Server IP address resolution using DNS
14072-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014073
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014074HAProxy allows using a host name on the server line to retrieve its IP address
14075using name servers. By default, HAProxy resolves the name when parsing the
14076configuration file, at startup and cache the result for the process' life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014077This is not sufficient in some cases, such as in Amazon where a server's IP
14078can change after a reboot or an ELB Virtual IP can change based on current
14079workload.
14080This chapter describes how HAProxy can be configured to process server's name
14081resolution at run time.
14082Whether run time server name resolution has been enable or not, HAProxy will
14083carry on doing the first resolution when parsing the configuration.
14084
14085
Cyril Bonté46175dd2015-07-02 22:45:32 +0200140865.3.1. Global overview
14087----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014088
14089As we've seen in introduction, name resolution in HAProxy occurs at two
14090different steps of the process life:
14091
14092 1. when starting up, HAProxy parses the server line definition and matches a
14093 host name. It uses libc functions to get the host name resolved. This
14094 resolution relies on /etc/resolv.conf file.
14095
Christopher Faulet67957bd2017-09-27 11:00:59 +020014096 2. at run time, HAProxy performs periodically name resolutions for servers
14097 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014098
14099A few other events can trigger a name resolution at run time:
14100 - when a server's health check ends up in a connection timeout: this may be
14101 because the server has a new IP address. So we need to trigger a name
14102 resolution to know this new IP.
14103
Christopher Faulet67957bd2017-09-27 11:00:59 +020014104When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014105HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014106SRV label is specified, then the corresponding SRV records will be retrieved
14107from the DNS server, and the provided hostnames will be used. The SRV label
14108will be checked periodically, and if any server are added or removed, haproxy
14109will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014110
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014111A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014112 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014113 first valid response.
14114
14115 - a resolution is considered as invalid (NX, timeout, refused), when all the
14116 servers return an error.
14117
14118
Cyril Bonté46175dd2015-07-02 22:45:32 +0200141195.3.2. The resolvers section
14120----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014121
14122This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014123HAProxy. There can be as many as resolvers section as needed. Each section can
14124contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014125
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014126When multiple name servers are configured in a resolvers section, then HAProxy
14127uses the first valid response. In case of invalid responses, only the last one
14128is treated. Purpose is to give the chance to a slow server to deliver a valid
14129answer after a fast faulty or outdated server.
14130
14131When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014132used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014133
Christopher Faulet67957bd2017-09-27 11:00:59 +020014134 1. HAProxy retries the same DNS query with a new query type. The A queries are
14135 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14136 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014137
Christopher Faulet67957bd2017-09-27 11:00:59 +020014138 2. When the fallback on the query type was done (or not applicable), HAProxy
14139 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014140
Christopher Faulet67957bd2017-09-27 11:00:59 +020014141 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14142 response is received after that, it stops the DNS resolution and reports
14143 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014144
Christopher Faulet67957bd2017-09-27 11:00:59 +020014145For example, with 2 name servers configured in a resolvers section, the
14146following scenarios are possible:
14147
14148 - First response is valid and is applied directly, second response is
14149 ignored
14150
14151 - First response is invalid and second one is valid, then second response is
14152 applied
14153
14154 - First response is a NX domain and second one a truncated response, then
14155 HAProxy retries the query with a new type
14156
14157 - First response is a NX domain and second one is a timeout, then HAProxy
14158 retries the query with a new type
14159
14160 - Query timed out for both name servers, then HAProxy retries it with the
14161 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014162
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014163As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14164a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014165<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014166
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014167
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014168resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014169 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014170
14171A resolvers section accept the following parameters:
14172
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014173accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014174 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014175 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014176 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14177 by RFC 6891)
14178
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014179 Note: the maximum allowed value is 8192.
14180
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014181nameserver <id> <ip>:<port>
14182 DNS server description:
14183 <id> : label of the server, should be unique
14184 <ip> : IP address of the server
14185 <port> : port where the DNS service actually runs
14186
Ben Draut44e609b2018-05-29 15:40:08 -060014187parse-resolv-conf
14188 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14189 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14190 placed in the resolvers section in place of this directive.
14191
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014192hold <status> <period>
14193 Defines <period> during which the last name resolution should be kept based
14194 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014195 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014196 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014197 <period> : interval between two successive name resolution when the last
14198 answer was in <status>. It follows the HAProxy time format.
14199 <period> is in milliseconds by default.
14200
Baptiste Assmann686408b2017-08-18 10:15:42 +020014201 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014202
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014203resolve_retries <nb>
14204 Defines the number <nb> of queries to send to resolve a server name before
14205 giving up.
14206 Default value: 3
14207
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014208 A retry occurs on name server timeout or when the full sequence of DNS query
14209 type failover is over and we need to start up from the default ANY query
14210 type.
14211
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014212timeout <event> <time>
14213 Defines timeouts related to name resolution
14214 <event> : the event on which the <time> timeout period applies to.
14215 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014216 - resolve : default time to trigger name resolutions when no
14217 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014218 Default value: 1s
14219 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014220 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014221 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014222 <time> : time related to the event. It follows the HAProxy time format.
14223 <time> is expressed in milliseconds.
14224
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014225 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014226
14227 resolvers mydns
14228 nameserver dns1 10.0.0.1:53
14229 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014230 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014231 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014232 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014233 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014234 hold other 30s
14235 hold refused 30s
14236 hold nx 30s
14237 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014238 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014239 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014240
14241
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200142426. Cache
14243---------
14244
14245HAProxy provides a cache, which was designed to perform cache on small objects
14246(favicon, css...). This is a minimalist low-maintenance cache which runs in
14247RAM.
14248
14249The cache is based on a memory which is shared between processes and threads,
14250this memory is split in blocks of 1k.
14251
14252If an object is not used anymore, it can be deleted to store a new object
14253independently of its expiration date. The oldest objects are deleted first
14254when we try to allocate a new one.
14255
14256The cache uses a hash of the host header and the URI as the key.
14257
14258It's possible to view the status of a cache using the Unix socket command
14259"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14260for more details.
14261
14262When an object is delivered from the cache, the server name in the log is
14263replaced by "<CACHE>".
14264
14265
142666.1. Limitation
14267----------------
14268
14269The cache won't store and won't deliver objects in these cases:
14270
14271- If the response is not a 200
14272- If the response contains a Vary header
14273- If the Content-Length + the headers size is greater than "max-object-size"
14274- If the response is not cacheable
14275
14276- If the request is not a GET
14277- If the HTTP version of the request is smaller than 1.1
14278- If the request contains an Authorization header
14279
14280
142816.2. Setup
14282-----------
14283
14284To setup a cache, you must define a cache section and use it in a proxy with
14285the corresponding http-request and response actions.
14286
14287
142886.2.1. Cache section
14289---------------------
14290
14291cache <name>
14292 Declare a cache section, allocate a shared cache memory named <name>, the
14293 size of cache is mandatory.
14294
14295total-max-size <megabytes>
14296 Define the size in RAM of the cache in megabytes. This size is split in
14297 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14298
14299max-object-size <bytes>
14300 Define the maximum size of the objects to be cached. Must not be greater than
14301 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14302 All objects with sizes larger than "max-object-size" will not be cached.
14303
14304max-age <seconds>
14305 Define the maximum expiration duration. The expiration is set has the lowest
14306 value between the s-maxage or max-age (in this order) directive in the
14307 Cache-Control response header and this value. The default value is 60
14308 seconds, which means that you can't cache an object more than 60 seconds by
14309 default.
14310
14311
143126.2.2. Proxy section
14313---------------------
14314
14315http-request cache-use <name> [ { if | unless } <condition> ]
14316 Try to deliver a cached object from the cache <name>. This directive is also
14317 mandatory to store the cache as it calculates the cache hash. If you want to
14318 use a condition for both storage and delivering that's a good idea to put it
14319 after this one.
14320
14321http-response cache-store <name> [ { if | unless } <condition> ]
14322 Store an http-response within the cache. The storage of the response headers
14323 is done at this step, which means you can use others http-response actions
14324 to modify headers before or after the storage of the response. This action
14325 is responsible for the setup of the cache storage filter.
14326
14327
14328Example:
14329
14330 backend bck1
14331 mode http
14332
14333 http-request cache-use foobar
14334 http-response cache-store foobar
14335 server srv1 127.0.0.1:80
14336
14337 cache foobar
14338 total-max-size 4
14339 max-age 240
14340
14341
Willy Tarreau74ca5042013-06-11 23:12:07 +0200143427. Using ACLs and fetching samples
14343----------------------------------
14344
Davor Ocelice9ed2812017-12-25 17:49:28 +010014345HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014346client or server information, from tables, environmental information etc...
14347The action of extracting such data is called fetching a sample. Once retrieved,
14348these samples may be used for various purposes such as a key to a stick-table,
14349but most common usages consist in matching them against predefined constant
14350data called patterns.
14351
14352
143537.1. ACL basics
14354---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014355
14356The use of Access Control Lists (ACL) provides a flexible solution to perform
14357content switching and generally to take decisions based on content extracted
14358from the request, the response or any environmental status. The principle is
14359simple :
14360
Willy Tarreau74ca5042013-06-11 23:12:07 +020014361 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014362 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014363 - apply one or multiple pattern matching methods on this sample
14364 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014365
Willy Tarreau74ca5042013-06-11 23:12:07 +020014366The actions generally consist in blocking a request, selecting a backend, or
14367adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014368
14369In order to define a test, the "acl" keyword is used. The syntax is :
14370
Willy Tarreau74ca5042013-06-11 23:12:07 +020014371 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014372
14373This creates a new ACL <aclname> or completes an existing one with new tests.
14374Those tests apply to the portion of request/response specified in <criterion>
14375and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014376an operator which may be specified before the set of values. Optionally some
14377conversion operators may be applied to the sample, and they will be specified
14378as a comma-delimited list of keywords just after the first keyword. The values
14379are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014380
14381ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14382'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14383which means that "my_acl" and "My_Acl" are two different ACLs.
14384
14385There is no enforced limit to the number of ACLs. The unused ones do not affect
14386performance, they just consume a small amount of memory.
14387
Willy Tarreau74ca5042013-06-11 23:12:07 +020014388The criterion generally is the name of a sample fetch method, or one of its ACL
14389specific declinations. The default test method is implied by the output type of
14390this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014391methods of a same sample fetch method. The sample fetch methods are the only
14392ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014393
14394Sample fetch methods return data which can be of the following types :
14395 - boolean
14396 - integer (signed or unsigned)
14397 - IPv4 or IPv6 address
14398 - string
14399 - data block
14400
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014401Converters transform any of these data into any of these. For example, some
14402converters might convert a string to a lower-case string while other ones
14403would turn a string to an IPv4 address, or apply a netmask to an IP address.
14404The resulting sample is of the type of the last converter applied to the list,
14405which defaults to the type of the sample fetch method.
14406
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014407Each sample or converter returns data of a specific type, specified with its
14408keyword in this documentation. When an ACL is declared using a standard sample
14409fetch method, certain types automatically involved a default matching method
14410which are summarized in the table below :
14411
14412 +---------------------+-----------------+
14413 | Sample or converter | Default |
14414 | output type | matching method |
14415 +---------------------+-----------------+
14416 | boolean | bool |
14417 +---------------------+-----------------+
14418 | integer | int |
14419 +---------------------+-----------------+
14420 | ip | ip |
14421 +---------------------+-----------------+
14422 | string | str |
14423 +---------------------+-----------------+
14424 | binary | none, use "-m" |
14425 +---------------------+-----------------+
14426
14427Note that in order to match a binary samples, it is mandatory to specify a
14428matching method, see below.
14429
Willy Tarreau74ca5042013-06-11 23:12:07 +020014430The ACL engine can match these types against patterns of the following types :
14431 - boolean
14432 - integer or integer range
14433 - IP address / network
14434 - string (exact, substring, suffix, prefix, subdir, domain)
14435 - regular expression
14436 - hex block
14437
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014438The following ACL flags are currently supported :
14439
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014440 -i : ignore case during matching of all subsequent patterns.
14441 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014442 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014443 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014444 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014445 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014446 -- : force end of flags. Useful when a string looks like one of the flags.
14447
Willy Tarreau74ca5042013-06-11 23:12:07 +020014448The "-f" flag is followed by the name of a file from which all lines will be
14449read as individual values. It is even possible to pass multiple "-f" arguments
14450if the patterns are to be loaded from multiple files. Empty lines as well as
14451lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14452will be stripped. If it is absolutely necessary to insert a valid pattern
14453beginning with a sharp, just prefix it with a space so that it is not taken for
14454a comment. Depending on the data type and match method, haproxy may load the
14455lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14456exact string matching. In this case, duplicates will automatically be removed.
14457
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014458The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14459parsed as two column file. The first column contains the patterns used by the
14460ACL, and the second column contain the samples. The sample can be used later by
14461a map. This can be useful in some rare cases where an ACL would just be used to
14462check for the existence of a pattern in a map before a mapping is applied.
14463
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014464The "-u" flag forces the unique id of the ACL. This unique id is used with the
14465socket interface to identify ACL and dynamically change its values. Note that a
14466file is always identified by its name even if an id is set.
14467
Willy Tarreau74ca5042013-06-11 23:12:07 +020014468Also, note that the "-i" flag applies to subsequent entries and not to entries
14469loaded from files preceding it. For instance :
14470
14471 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14472
14473In this example, each line of "exact-ua.lst" will be exactly matched against
14474the "user-agent" header of the request. Then each line of "generic-ua" will be
14475case-insensitively matched. Then the word "test" will be insensitively matched
14476as well.
14477
14478The "-m" flag is used to select a specific pattern matching method on the input
14479sample. All ACL-specific criteria imply a pattern matching method and generally
14480do not need this flag. However, this flag is useful with generic sample fetch
14481methods to describe how they're going to be matched against the patterns. This
14482is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014483obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014484followed by a pattern matching method name, this method is used instead of the
14485default one for the criterion. This makes it possible to match contents in ways
14486that were not initially planned, or with sample fetch methods which return a
14487string. The matching method also affects the way the patterns are parsed.
14488
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014489The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14490By default, if the parser cannot parse ip address it considers that the parsed
14491string is maybe a domain name and try dns resolution. The flag "-n" disable this
14492resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14493server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014494waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014495flag "-n" disable this behavior. Note also that during the runtime, this
14496function is disabled for the dynamic acl modifications.
14497
Willy Tarreau74ca5042013-06-11 23:12:07 +020014498There are some restrictions however. Not all methods can be used with all
14499sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14500be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014501
14502 - "found" : only check if the requested sample could be found in the stream,
14503 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014504 to pass any pattern to avoid confusion. This matching method is
14505 particularly useful to detect presence of certain contents such
14506 as headers, cookies, etc... even if they are empty and without
14507 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014508
14509 - "bool" : check the value as a boolean. It can only be applied to fetches
14510 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014511 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014512
14513 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014514 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014515
14516 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014517 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014518
Davor Ocelice9ed2812017-12-25 17:49:28 +010014519 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014520 binary sequence. This may be used with binary or string samples.
14521
14522 - "len" : match the sample's length as an integer. This may be used with
14523 binary or string samples.
14524
Willy Tarreau74ca5042013-06-11 23:12:07 +020014525 - "str" : exact match : match the contents against a string. This may be
14526 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014527
Willy Tarreau74ca5042013-06-11 23:12:07 +020014528 - "sub" : substring match : check that the contents contain at least one of
14529 the provided string patterns. This may be used with binary or
14530 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014531
Willy Tarreau74ca5042013-06-11 23:12:07 +020014532 - "reg" : regex match : match the contents against a list of regular
14533 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014534
Willy Tarreau74ca5042013-06-11 23:12:07 +020014535 - "beg" : prefix match : check that the contents begin like the provided
14536 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014537
Willy Tarreau74ca5042013-06-11 23:12:07 +020014538 - "end" : suffix match : check that the contents end like the provided
14539 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014540
Willy Tarreau74ca5042013-06-11 23:12:07 +020014541 - "dir" : subdir match : check that a slash-delimited portion of the
14542 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014543 This may be used with binary or string samples.
14544
Willy Tarreau74ca5042013-06-11 23:12:07 +020014545 - "dom" : domain match : check that a dot-delimited portion of the contents
14546 exactly match one of the provided string patterns. This may be
14547 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014548
14549For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
14550request, it is possible to do :
14551
14552 acl jsess_present cook(JSESSIONID) -m found
14553
14554In order to apply a regular expression on the 500 first bytes of data in the
14555buffer, one would use the following acl :
14556
14557 acl script_tag payload(0,500) -m reg -i <script>
14558
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014559On systems where the regex library is much slower when using "-i", it is
14560possible to convert the sample to lowercase before matching, like this :
14561
14562 acl script_tag payload(0,500),lower -m reg <script>
14563
Willy Tarreau74ca5042013-06-11 23:12:07 +020014564All ACL-specific criteria imply a default matching method. Most often, these
14565criteria are composed by concatenating the name of the original sample fetch
14566method and the matching method. For example, "hdr_beg" applies the "beg" match
14567to samples retrieved using the "hdr" fetch method. Since all ACL-specific
14568criteria rely on a sample fetch method, it is always possible instead to use
14569the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014570
Willy Tarreau74ca5042013-06-11 23:12:07 +020014571If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030014572the matching method is simply applied to the underlying sample fetch method.
14573For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014574
Willy Tarreau74ca5042013-06-11 23:12:07 +020014575 acl short_form hdr_beg(host) www.
14576 acl alternate1 hdr_beg(host) -m beg www.
14577 acl alternate2 hdr_dom(host) -m beg www.
14578 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014579
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014580
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014581The table below summarizes the compatibility matrix between sample or converter
14582types and the pattern types to fetch against. It indicates for each compatible
14583combination the name of the matching method to be used, surrounded with angle
14584brackets ">" and "<" when the method is the default one and will work by
14585default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010014586
Willy Tarreau74ca5042013-06-11 23:12:07 +020014587 +-------------------------------------------------+
14588 | Input sample type |
14589 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014590 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014591 +----------------------+---------+---------+---------+---------+---------+
14592 | none (presence only) | found | found | found | found | found |
14593 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014594 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014595 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014596 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014597 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014598 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014599 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014600 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014601 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014602 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014603 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014604 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014605 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014606 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014607 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014608 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014609 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014610 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014611 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014612 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014613 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014614 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014615 +----------------------+---------+---------+---------+---------+---------+
14616 | hex block | | | | bin | bin |
14617 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020014618
14619
Willy Tarreau74ca5042013-06-11 23:12:07 +0200146207.1.1. Matching booleans
14621------------------------
14622
14623In order to match a boolean, no value is needed and all values are ignored.
14624Boolean matching is used by default for all fetch methods of type "boolean".
14625When boolean matching is used, the fetched value is returned as-is, which means
14626that a boolean "true" will always match and a boolean "false" will never match.
14627
14628Boolean matching may also be enforced using "-m bool" on fetch methods which
14629return an integer value. Then, integer value 0 is converted to the boolean
14630"false" and all other values are converted to "true".
14631
Willy Tarreau6a06a402007-07-15 20:15:28 +020014632
Willy Tarreau74ca5042013-06-11 23:12:07 +0200146337.1.2. Matching integers
14634------------------------
14635
14636Integer matching applies by default to integer fetch methods. It can also be
14637enforced on boolean fetches using "-m int". In this case, "false" is converted
14638to the integer 0, and "true" is converted to the integer 1.
14639
14640Integer matching also supports integer ranges and operators. Note that integer
14641matching only applies to positive values. A range is a value expressed with a
14642lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014643
14644For instance, "1024:65535" is a valid range to represent a range of
14645unprivileged ports, and "1024:" would also work. "0:1023" is a valid
14646representation of privileged ports, and ":1023" would also work.
14647
Willy Tarreau62644772008-07-16 18:36:06 +020014648As a special case, some ACL functions support decimal numbers which are in fact
14649two integers separated by a dot. This is used with some version checks for
14650instance. All integer properties apply to those decimal numbers, including
14651ranges and operators.
14652
Willy Tarreau6a06a402007-07-15 20:15:28 +020014653For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010014654operators with ranges does not make much sense and is strongly discouraged.
14655Similarly, it does not make much sense to perform order comparisons with a set
14656of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014657
Willy Tarreau0ba27502007-12-24 16:55:16 +010014658Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014659
14660 eq : true if the tested value equals at least one value
14661 ge : true if the tested value is greater than or equal to at least one value
14662 gt : true if the tested value is greater than at least one value
14663 le : true if the tested value is less than or equal to at least one value
14664 lt : true if the tested value is less than at least one value
14665
Willy Tarreau0ba27502007-12-24 16:55:16 +010014666For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014667
14668 acl negative-length hdr_val(content-length) lt 0
14669
Willy Tarreau62644772008-07-16 18:36:06 +020014670This one matches SSL versions between 3.0 and 3.1 (inclusive) :
14671
14672 acl sslv3 req_ssl_ver 3:3.1
14673
Willy Tarreau6a06a402007-07-15 20:15:28 +020014674
Willy Tarreau74ca5042013-06-11 23:12:07 +0200146757.1.3. Matching strings
14676-----------------------
14677
14678String matching applies to string or binary fetch methods, and exists in 6
14679different forms :
14680
14681 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014682 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014683
14684 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014685 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014686
14687 - prefix match (-m beg) : the patterns are compared with the beginning of
14688 the extracted string, and the ACL matches if any of them matches.
14689
14690 - suffix match (-m end) : the patterns are compared with the end of the
14691 extracted string, and the ACL matches if any of them matches.
14692
Baptiste Assmann33db6002016-03-06 23:32:10 +010014693 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020014694 string, delimited with slashes ("/"), and the ACL matches if any of them
14695 matches.
14696
14697 - domain match (-m dom) : the patterns are looked up inside the extracted
14698 string, delimited with dots ("."), and the ACL matches if any of them
14699 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014700
14701String matching applies to verbatim strings as they are passed, with the
14702exception of the backslash ("\") which makes it possible to escape some
14703characters such as the space. If the "-i" flag is passed before the first
14704string, then the matching will be performed ignoring the case. In order
14705to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010014706before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014707
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010014708Do not use string matches for binary fetches which might contain null bytes
14709(0x00), as the comparison stops at the occurrence of the first null byte.
14710Instead, convert the binary fetch to a hex string with the hex converter first.
14711
14712Example:
14713 # matches if the string <tag> is present in the binary sample
14714 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
14715
Willy Tarreau6a06a402007-07-15 20:15:28 +020014716
Willy Tarreau74ca5042013-06-11 23:12:07 +0200147177.1.4. Matching regular expressions (regexes)
14718---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014719
14720Just like with string matching, regex matching applies to verbatim strings as
14721they are passed, with the exception of the backslash ("\") which makes it
14722possible to escape some characters such as the space. If the "-i" flag is
14723passed before the first regex, then the matching will be performed ignoring
14724the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010014725the "--" flag before the first string. Same principle applies of course to
14726match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014727
14728
Willy Tarreau74ca5042013-06-11 23:12:07 +0200147297.1.5. Matching arbitrary data blocks
14730-------------------------------------
14731
14732It is possible to match some extracted samples against a binary block which may
14733not safely be represented as a string. For this, the patterns must be passed as
14734a series of hexadecimal digits in an even number, when the match method is set
14735to binary. Each sequence of two digits will represent a byte. The hexadecimal
14736digits may be used upper or lower case.
14737
14738Example :
14739 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
14740 acl hello payload(0,6) -m bin 48656c6c6f0a
14741
14742
147437.1.6. Matching IPv4 and IPv6 addresses
14744---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014745
14746IPv4 addresses values can be specified either as plain addresses or with a
14747netmask appended, in which case the IPv4 address matches whenever it is
14748within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010014749host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010014750difficult to read and debug configurations. If hostnames are used, you should
14751at least ensure that they are present in /etc/hosts so that the configuration
14752does not depend on any random DNS match at the moment the configuration is
14753parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014754
Daniel Schnellereba56342016-04-13 00:26:52 +020014755The dotted IPv4 address notation is supported in both regular as well as the
14756abbreviated form with all-0-octets omitted:
14757
14758 +------------------+------------------+------------------+
14759 | Example 1 | Example 2 | Example 3 |
14760 +------------------+------------------+------------------+
14761 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
14762 | 192.168.1 | 10.12 | 127.1 |
14763 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
14764 | 192.168.1/22 | 10.12/8 | 127.1/8 |
14765 +------------------+------------------+------------------+
14766
14767Notice that this is different from RFC 4632 CIDR address notation in which
14768192.168.42/24 would be equivalent to 192.168.42.0/24.
14769
Willy Tarreauceb4ac92012-04-28 00:41:46 +020014770IPv6 may be entered in their usual form, with or without a netmask appended.
14771Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
14772trouble with randomly resolved IP addresses, host names are never allowed in
14773IPv6 patterns.
14774
14775HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
14776following situations :
14777 - tested address is IPv4, pattern address is IPv4, the match applies
14778 in IPv4 using the supplied mask if any.
14779 - tested address is IPv6, pattern address is IPv6, the match applies
14780 in IPv6 using the supplied mask if any.
14781 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
14782 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
14783 ::IPV4 or ::ffff:IPV4, otherwise it fails.
14784 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
14785 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
14786 applied in IPv6 using the supplied IPv6 mask.
14787
Willy Tarreau74ca5042013-06-11 23:12:07 +020014788
147897.2. Using ACLs to form conditions
14790----------------------------------
14791
14792Some actions are only performed upon a valid condition. A condition is a
14793combination of ACLs with operators. 3 operators are supported :
14794
14795 - AND (implicit)
14796 - OR (explicit with the "or" keyword or the "||" operator)
14797 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020014798
Willy Tarreau74ca5042013-06-11 23:12:07 +020014799A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020014800
Willy Tarreau74ca5042013-06-11 23:12:07 +020014801 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020014802
Willy Tarreau74ca5042013-06-11 23:12:07 +020014803Such conditions are generally used after an "if" or "unless" statement,
14804indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020014805
Willy Tarreau74ca5042013-06-11 23:12:07 +020014806For instance, to block HTTP requests to the "*" URL with methods other than
14807"OPTIONS", as well as POST requests without content-length, and GET or HEAD
14808requests with a content-length greater than 0, and finally every request which
14809is not either GET/HEAD/POST/OPTIONS !
14810
14811 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014812 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
14813 http-request deny if METH_GET HTTP_CONTENT
14814 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020014815
14816To select a different backend for requests to static contents on the "www" site
14817and to every request on the "img", "video", "download" and "ftp" hosts :
14818
14819 acl url_static path_beg /static /images /img /css
14820 acl url_static path_end .gif .png .jpg .css .js
14821 acl host_www hdr_beg(host) -i www
14822 acl host_static hdr_beg(host) -i img. video. download. ftp.
14823
Davor Ocelice9ed2812017-12-25 17:49:28 +010014824 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020014825 # of host "www". Use backend "www" for the rest.
14826 use_backend static if host_static or host_www url_static
14827 use_backend www if host_www
14828
14829It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
14830expressions that are built on the fly without needing to be declared. They must
14831be enclosed between braces, with a space before and after each brace (because
14832the braces must be seen as independent words). Example :
14833
14834 The following rule :
14835
14836 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014837 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020014838
14839 Can also be written that way :
14840
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014841 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020014842
14843It is generally not recommended to use this construct because it's a lot easier
14844to leave errors in the configuration when written that way. However, for very
14845simple rules matching only one source IP address for instance, it can make more
14846sense to use them than to declare ACLs with random names. Another example of
14847good use is the following :
14848
14849 With named ACLs :
14850
14851 acl site_dead nbsrv(dynamic) lt 2
14852 acl site_dead nbsrv(static) lt 2
14853 monitor fail if site_dead
14854
14855 With anonymous ACLs :
14856
14857 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
14858
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014859See section 4.2 for detailed help on the "http-request deny" and "use_backend"
14860keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014861
14862
148637.3. Fetching samples
14864---------------------
14865
14866Historically, sample fetch methods were only used to retrieve data to match
14867against patterns using ACLs. With the arrival of stick-tables, a new class of
14868sample fetch methods was created, most often sharing the same syntax as their
14869ACL counterpart. These sample fetch methods are also known as "fetches". As
14870of now, ACLs and fetches have converged. All ACL fetch methods have been made
14871available as fetch methods, and ACLs may use any sample fetch method as well.
14872
14873This section details all available sample fetch methods and their output type.
14874Some sample fetch methods have deprecated aliases that are used to maintain
14875compatibility with existing configurations. They are then explicitly marked as
14876deprecated and should not be used in new setups.
14877
14878The ACL derivatives are also indicated when available, with their respective
14879matching methods. These ones all have a well defined default pattern matching
14880method, so it is never necessary (though allowed) to pass the "-m" option to
14881indicate how the sample will be matched using ACLs.
14882
14883As indicated in the sample type versus matching compatibility matrix above,
14884when using a generic sample fetch method in an ACL, the "-m" option is
14885mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
14886the same keyword exists as an ACL keyword and as a standard fetch method, the
14887ACL engine will automatically pick the ACL-only one by default.
14888
14889Some of these keywords support one or multiple mandatory arguments, and one or
14890multiple optional arguments. These arguments are strongly typed and are checked
14891when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014892incorrect argument (e.g. an unresolved backend name). Fetch function arguments
14893are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020014894is optional, it will be indicated below between square brackets ('[ ]'). When
14895all arguments are optional, the parenthesis may be omitted.
14896
14897Thus, the syntax of a standard sample fetch method is one of the following :
14898 - name
14899 - name(arg1)
14900 - name(arg1,arg2)
14901
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014902
149037.3.1. Converters
14904-----------------
14905
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014906Sample fetch methods may be combined with transformations to be applied on top
14907of the fetched sample (also called "converters"). These combinations form what
14908is called "sample expressions" and the result is a "sample". Initially this
14909was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010014910has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014911unique-id-format, add-header, ...).
14912
14913These transformations are enumerated as a series of specific keywords after the
14914sample fetch method. These keywords may equally be appended immediately after
14915the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010014916support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010014917
Willy Tarreau97707872015-01-27 15:12:13 +010014918A certain category of converters are bitwise and arithmetic operators which
14919support performing basic operations on integers. Some bitwise operations are
14920supported (and, or, xor, cpl) and some arithmetic operations are supported
14921(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
14922bool) which make it possible to report a match without having to write an ACL.
14923
Willy Tarreau74ca5042013-06-11 23:12:07 +020014924The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010014925
Ben Shillitof25e8e52016-12-02 14:25:37 +00001492651d.single(<prop>[,<prop>*])
14927 Returns values for the properties requested as a string, where values are
14928 separated by the delimiter specified with "51degrees-property-separator".
14929 The device is identified using the User-Agent header passed to the
14930 converter. The function can be passed up to five property names, and if a
14931 property name can't be found, the value "NoData" is returned.
14932
14933 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010014934 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
14935 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000014936 # User-Agent passed to the converter.
14937 frontend http-in
14938 bind *:8081
14939 default_backend servers
14940 http-request set-header X-51D-DeviceTypeMobileTablet \
14941 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
14942
Willy Tarreau97707872015-01-27 15:12:13 +010014943add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014944 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014945 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014946 name. The name of the variable starts with an indication about its scope. The
14947 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014948 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014949 "sess" : the variable is shared with the whole session
14950 "txn" : the variable is shared with the transaction (request and response)
14951 "req" : the variable is shared only during request processing
14952 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014953 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014954 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014955
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010014956aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
14957 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
14958 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
14959 need to be base64 encoded and the returned result is in raw byte format.
14960 If the <aead_tag> validation fails, the converter doesn't return any data.
14961 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
14962 converter requires at least OpenSSL 1.0.1.
14963
14964 Example:
14965 http-response set-header X-Decrypted-Text %[var(txn.enc),\
14966 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
14967
Willy Tarreau97707872015-01-27 15:12:13 +010014968and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014969 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014970 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010014971 numeric value or a variable name. The name of the variable starts with an
14972 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014973 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014974 "sess" : the variable is shared with the whole session
14975 "txn" : the variable is shared with the transaction (request and response)
14976 "req" : the variable is shared only during request processing
14977 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014978 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014979 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014980
Holger Just1bfc24b2017-05-06 00:56:53 +020014981b64dec
14982 Converts (decodes) a base64 encoded input string to its binary
14983 representation. It performs the inverse operation of base64().
14984
Emeric Brun53d1a982014-04-30 18:21:37 +020014985base64
14986 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010014987 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020014988 an SSL ID can be copied in a header).
14989
Willy Tarreau97707872015-01-27 15:12:13 +010014990bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014991 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010014992 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010014993 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010014994 presence of a flag).
14995
Emeric Brun54c4ac82014-11-03 15:32:43 +010014996bytes(<offset>[,<length>])
14997 Extracts some bytes from an input binary sample. The result is a binary
14998 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010014999 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015000
Willy Tarreau280f42b2018-02-19 15:34:12 +010015001concat([<start>],[<var>],[<end>])
15002 Concatenates up to 3 fields after the current sample which is then turned to
15003 a string. The first one, <start>, is a constant string, that will be appended
15004 immediately after the existing sample. It may be omitted if not used. The
15005 second one, <var>, is a variable name. The variable will be looked up, its
15006 contents converted to a string, and it will be appended immediately after the
15007 <first> part. If the variable is not found, nothing is appended. It may be
15008 omitted as well. The third field, <end> is a constant string that will be
15009 appended after the variable. It may also be omitted. Together, these elements
15010 allow to concatenate variables with delimiters to an existing set of
15011 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015012 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015013 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015014 backslashes, themselves protected so that they are not stripped by the first
15015 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015016
15017 Example:
15018 tcp-request session set-var(sess.src) src
15019 tcp-request session set-var(sess.dn) ssl_c_s_dn
15020 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015021 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015022 http-request set-header x-hap-sig %[var(txn.sig)]
15023
Willy Tarreau97707872015-01-27 15:12:13 +010015024cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015025 Takes the input value of type signed integer, applies a ones-complement
15026 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015027
Willy Tarreau80599772015-01-20 19:35:24 +010015028crc32([<avalanche>])
15029 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15030 hash function. Optionally, it is possible to apply a full avalanche hash
15031 function to the output if the optional <avalanche> argument equals 1. This
15032 converter uses the same functions as used by the various hash-based load
15033 balancing algorithms, so it will provide exactly the same results. It is
15034 provided for compatibility with other software which want a CRC32 to be
15035 computed on some input keys, so it follows the most common implementation as
15036 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15037 but may provide a better or at least less predictable distribution. It must
15038 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015039 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15040
15041crc32c([<avalanche>])
15042 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15043 hash function. Optionally, it is possible to apply a full avalanche hash
15044 function to the output if the optional <avalanche> argument equals 1. This
15045 converter uses the same functions as described in RFC4960, Appendix B [8].
15046 It is provided for compatibility with other software which want a CRC32C to be
15047 computed on some input keys. It is slower than the other algorithms and it must
15048 not be used for security purposes as a 32-bit hash is trivial to break. See
15049 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015050
Christopher Fauletea159d62020-04-01 16:21:44 +020015051cut_crlf
15052 Cuts the string representation of the input sample on the first carriage
15053 return ('\r') or newline ('\n') character found. Only the string length is
15054 updated.
15055
David Carlier29b3ca32015-09-25 14:09:21 +010015056da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015057 Asks the DeviceAtlas converter to identify the User Agent string passed on
15058 input, and to emit a string made of the concatenation of the properties
15059 enumerated in argument, delimited by the separator defined by the global
15060 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015061 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015062 configuration language.
15063
15064 Example:
15065 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015066 bind *:8881
15067 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015068 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015069
Willy Tarreau0851fd52019-12-17 10:07:25 +010015070debug([<prefix][,<destination>])
15071 This converter is used as debug tool. It takes a capture of the input sample
15072 and sends it to event sink <destination>, which may designate a ring buffer
15073 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15074 checked at run time by issuing "show events" on the CLI. When not specified,
15075 the output will be "buf0", which may be consulted via the CLI's "show events"
15076 command. An optional prefix <prefix> may be passed to help distinguish
15077 outputs from multiple expressions. It will then appear before the colon in
15078 the output message. The input sample is passed as-is on the output, so that
15079 it is safe to insert the debug converter anywhere in a chain, even with non-
15080 printable sample types.
15081
15082 Example:
15083 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015084
Patrick Gansterer8e366512020-04-22 16:47:57 +020015085digest(<algorithm>)
15086 Converts a binary input sample to a message digest. The result is a binary
15087 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15088
15089 Please note that this converter is only available when haproxy has been
15090 compiled with USE_OPENSSL.
15091
Willy Tarreau97707872015-01-27 15:12:13 +010015092div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015093 Divides the input value of type signed integer by <value>, and returns the
15094 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015095 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015096 variable name. The name of the variable starts with an indication about its
15097 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015098 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015099 "sess" : the variable is shared with the whole session
15100 "txn" : the variable is shared with the transaction (request and response)
15101 "req" : the variable is shared only during request processing
15102 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015103 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015104 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015105
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015106djb2([<avalanche>])
15107 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15108 hash function. Optionally, it is possible to apply a full avalanche hash
15109 function to the output if the optional <avalanche> argument equals 1. This
15110 converter uses the same functions as used by the various hash-based load
15111 balancing algorithms, so it will provide exactly the same results. It is
15112 mostly intended for debugging, but can be used as a stick-table entry to
15113 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015114 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15115 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015116
Willy Tarreau97707872015-01-27 15:12:13 +010015117even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015118 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015119 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15120
Marcin Deranek9631a282018-04-16 14:30:46 +020015121field(<index>,<delimiters>[,<count>])
15122 Extracts the substring at the given index counting from the beginning
15123 (positive index) or from the end (negative index) considering given delimiters
15124 from an input string. Indexes start at 1 or -1 and delimiters are a string
15125 formatted list of chars. Optionally you can specify <count> of fields to
15126 extract (default: 1). Value of 0 indicates extraction of all remaining
15127 fields.
15128
15129 Example :
15130 str(f1_f2_f3__f5),field(5,_) # f5
15131 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15132 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15133 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15134 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015135
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015136hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015137 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015138 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015139 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015140 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015141
Dragan Dosen3f957b22017-10-24 09:27:34 +020015142hex2i
15143 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015144 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015145
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015146htonl
15147 Converts the input integer value to its 32-bit binary representation in the
15148 network byte order. Because sample fetches own signed 64-bit integer, when
15149 this converter is used, the input integer value is first casted to an
15150 unsigned 32-bit integer.
15151
Patrick Gansterer8e366512020-04-22 16:47:57 +020015152hmac(<algorithm>, <key>)
15153 Converts a binary input sample to a message authentication code with the given
15154 key. The result is a binary sample. The <algorithm> must be one of the
15155 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15156 be base64 encoded and can either be a string or a variable.
15157
15158 Please note that this converter is only available when haproxy has been
15159 compiled with USE_OPENSSL.
15160
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015161http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015162 Converts an integer supposed to contain a date since epoch to a string
15163 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015164 an offset value is specified, then it is added to the date before the
15165 conversion is operated. This is particularly useful to emit Date header fields,
15166 Expires values in responses when combined with a positive offset, or
15167 Last-Modified values when the offset is negative.
15168 If a unit value is specified, then consider the timestamp as either
15169 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15170 microseconds since epoch. Offset is assumed to have the same unit as
15171 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015172
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015173iif(<true>,<false>)
15174 Returns the <true> string if the input value is true. Returns the <false>
15175 string otherwise.
15176
15177 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015178 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015179
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015180in_table(<table>)
15181 Uses the string representation of the input sample to perform a look up in
15182 the specified table. If the key is not found in the table, a boolean false
15183 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015184 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015185 or not a source IP address or an Authorization header was already seen).
15186
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015187ipmask(<mask4>, [<mask6>])
15188 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015189 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015190 table entries and as such use the same server. The mask4 can be passed in
15191 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15192 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15193 If no mask6 is given IPv6 addresses will fail to convert for backwards
15194 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015195
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015196json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015197 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015198 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015199 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015200 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15201 of errors:
15202 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15203 bytes, ...)
15204 - invalid range (the decoded value is within a UTF-8 prohibited range),
15205 - code overlong (the value is encoded with more bytes than necessary).
15206
15207 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15208 character is greater than 0xffff because the JSON string escape specification
15209 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15210 in 4 variants designated by a combination of two suffix letters : "p" for
15211 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15212 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015213 - "ascii" : never fails;
15214 - "utf8" : fails on any detected errors;
15215 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015216 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015217 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015218 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15219 characters corresponding to the other errors.
15220
15221 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015222 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015223
15224 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015225 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015226 capture request header user-agent len 150
15227 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015228
15229 Input request from client 127.0.0.1:
15230 GET / HTTP/1.0
15231 User-Agent: Very "Ugly" UA 1/2
15232
15233 Output log:
15234 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15235
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015236language(<value>[,<default>])
15237 Returns the value with the highest q-factor from a list as extracted from the
15238 "accept-language" header using "req.fhdr". Values with no q-factor have a
15239 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15240 belong to the list of semi-colon delimited <values> will be considered. The
15241 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15242 given list and a default value is provided, it is returned. Note that language
15243 names may have a variant after a dash ('-'). If this variant is present in the
15244 list, it will be matched, but if it is not, only the base language is checked.
15245 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015246 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015247 ordering of the values in the request counts, as the first value among
15248 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015249
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015250 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015251
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015252 # this configuration switches to the backend matching a
15253 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015254
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015255 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15256 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15257 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15258 use_backend spanish if es
15259 use_backend french if fr
15260 use_backend english if en
15261 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015262
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015263length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015264 Get the length of the string. This can only be placed after a string
15265 sample fetch function or after a transformation keyword returning a string
15266 type. The result is of type integer.
15267
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015268lower
15269 Convert a string sample to lower case. This can only be placed after a string
15270 sample fetch function or after a transformation keyword returning a string
15271 type. The result is of type string.
15272
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015273ltime(<format>[,<offset>])
15274 Converts an integer supposed to contain a date since epoch to a string
15275 representing this date in local time using a format defined by the <format>
15276 string using strftime(3). The purpose is to allow any date format to be used
15277 in logs. An optional <offset> in seconds may be applied to the input date
15278 (positive or negative). See the strftime() man page for the format supported
15279 by your operating system. See also the utime converter.
15280
15281 Example :
15282
15283 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015284 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015285 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15286
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015287ltrim(<chars>)
15288 Skips any characters from <chars> from the beginning of the string
15289 representation of the input sample.
15290
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015291map(<map_file>[,<default_value>])
15292map_<match_type>(<map_file>[,<default_value>])
15293map_<match_type>_<output_type>(<map_file>[,<default_value>])
15294 Search the input value from <map_file> using the <match_type> matching method,
15295 and return the associated value converted to the type <output_type>. If the
15296 input value cannot be found in the <map_file>, the converter returns the
15297 <default_value>. If the <default_value> is not set, the converter fails and
15298 acts as if no input value could be fetched. If the <match_type> is not set, it
15299 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15300 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15301 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015302
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015303 It is important to avoid overlapping between the keys : IP addresses and
15304 strings are stored in trees, so the first of the finest match will be used.
15305 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015306
Tim Düsterhus4896c442016-11-29 02:15:19 +010015307 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015308 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015309
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015310 input type | match method | output type str | output type int | output type ip
15311 -----------+--------------+-----------------+-----------------+---------------
15312 str | str | map_str | map_str_int | map_str_ip
15313 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015314 str | beg | map_beg | map_beg_int | map_end_ip
15315 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015316 str | sub | map_sub | map_sub_int | map_sub_ip
15317 -----------+--------------+-----------------+-----------------+---------------
15318 str | dir | map_dir | map_dir_int | map_dir_ip
15319 -----------+--------------+-----------------+-----------------+---------------
15320 str | dom | map_dom | map_dom_int | map_dom_ip
15321 -----------+--------------+-----------------+-----------------+---------------
15322 str | end | map_end | map_end_int | map_end_ip
15323 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015324 str | reg | map_reg | map_reg_int | map_reg_ip
15325 -----------+--------------+-----------------+-----------------+---------------
15326 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015327 -----------+--------------+-----------------+-----------------+---------------
15328 int | int | map_int | map_int_int | map_int_ip
15329 -----------+--------------+-----------------+-----------------+---------------
15330 ip | ip | map_ip | map_ip_int | map_ip_ip
15331 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015332
Thierry Fournier8feaa662016-02-10 22:55:20 +010015333 The special map called "map_regm" expect matching zone in the regular
15334 expression and modify the output replacing back reference (like "\1") by
15335 the corresponding match text.
15336
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015337 The file contains one key + value per line. Lines which start with '#' are
15338 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15339 is then the first "word" (series of non-space/tabs characters), and the value
15340 is what follows this series of space/tab till the end of the line excluding
15341 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015342
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015343 Example :
15344
15345 # this is a comment and is ignored
15346 2.22.246.0/23 United Kingdom \n
15347 <-><-----------><--><------------><---->
15348 | | | | `- trailing spaces ignored
15349 | | | `---------- value
15350 | | `-------------------- middle spaces ignored
15351 | `---------------------------- key
15352 `------------------------------------ leading spaces ignored
15353
Willy Tarreau97707872015-01-27 15:12:13 +010015354mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015355 Divides the input value of type signed integer by <value>, and returns the
15356 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015357 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015358 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015359 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015360 "sess" : the variable is shared with the whole session
15361 "txn" : the variable is shared with the transaction (request and response)
15362 "req" : the variable is shared only during request processing
15363 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015364 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015365 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015366
15367mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015368 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015369 the product as an signed integer. In case of overflow, the largest possible
15370 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015371 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015372 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015373 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015374 "sess" : the variable is shared with the whole session
15375 "txn" : the variable is shared with the transaction (request and response)
15376 "req" : the variable is shared only during request processing
15377 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015378 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015379 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015380
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015381nbsrv
15382 Takes an input value of type string, interprets it as a backend name and
15383 returns the number of usable servers in that backend. Can be used in places
15384 where we want to look up a backend from a dynamic name, like a result of a
15385 map lookup.
15386
Willy Tarreau97707872015-01-27 15:12:13 +010015387neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015388 Takes the input value of type signed integer, computes the opposite value,
15389 and returns the remainder as an signed integer. 0 is identity. This operator
15390 is provided for reversed subtracts : in order to subtract the input from a
15391 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010015392
15393not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015394 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015395 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015396 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015397 absence of a flag).
15398
15399odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015400 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010015401 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
15402
15403or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015404 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015405 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015406 numeric value or a variable name. The name of the variable starts with an
15407 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015408 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015409 "sess" : the variable is shared with the whole session
15410 "txn" : the variable is shared with the transaction (request and response)
15411 "req" : the variable is shared only during request processing
15412 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015413 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015414 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015415
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015416protobuf(<field_number>,[<field_type>])
15417 This extracts the protocol buffers message field in raw mode of an input binary
15418 sample representation of a protocol buffer message with <field_number> as field
15419 number (dotted notation) if <field_type> is not present, or as an integer sample
15420 if this field is present (see also "ungrpc" below).
15421 The list of the authorized types is the following one: "int32", "int64", "uint32",
15422 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15423 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15424 "float" for the wire type 5. Note that "string" is considered as a length-delimited
15425 type, so it does not require any <field_type> argument to be extracted.
15426 More information may be found here about the protocol buffers message field types:
15427 https://developers.google.com/protocol-buffers/docs/encoding
15428
Willy Tarreauc4dc3502015-01-23 20:39:28 +010015429regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010015430 Applies a regex-based substitution to the input string. It does the same
15431 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
15432 default it will replace in the input string the first occurrence of the
15433 largest part matching the regular expression <regex> with the substitution
15434 string <subst>. It is possible to replace all occurrences instead by adding
15435 the flag "g" in the third argument <flags>. It is also possible to make the
15436 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
15437 string, it is made up from the concatenation of all desired flags. Thus if
15438 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010015439 The first use of this converter is to replace certain characters or sequence
15440 of characters with other ones.
15441
15442 It is highly recommended to enclose the regex part using protected quotes to
15443 improve clarity and never have a closing parenthesis from the regex mixed up
15444 with the parenthesis from the function. Just like in Bourne shell, the first
15445 level of quotes is processed when delimiting word groups on the line, a
15446 second level is usable for argument. It is recommended to use single quotes
15447 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010015448
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015449 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010015450
15451 # de-duplicate "/" in header "x-path".
15452 # input: x-path: /////a///b/c/xzxyz/
15453 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010015454 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010015455
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015456 # copy query string to x-query and drop all leading '?', ';' and '&'
15457 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
15458
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015459 # capture groups and backreferences
15460 # both lines do the same.
15461 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)]'
15462 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
15463
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015464capture-req(<id>)
15465 Capture the string entry in the request slot <id> and returns the entry as
15466 is. If the slot doesn't exist, the capture fails silently.
15467
15468 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015469 "http-response capture", "capture.req.hdr" and
15470 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015471
15472capture-res(<id>)
15473 Capture the string entry in the response slot <id> and returns the entry as
15474 is. If the slot doesn't exist, the capture fails silently.
15475
15476 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015477 "http-response capture", "capture.req.hdr" and
15478 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015479
Christopher Faulet568415a2020-04-01 17:24:47 +020015480rtrim(<chars>)
15481 Skips any characters from <chars> from the end of the string representation
15482 of the input sample.
15483
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015484sdbm([<avalanche>])
15485 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
15486 hash function. Optionally, it is possible to apply a full avalanche hash
15487 function to the output if the optional <avalanche> argument equals 1. This
15488 converter uses the same functions as used by the various hash-based load
15489 balancing algorithms, so it will provide exactly the same results. It is
15490 mostly intended for debugging, but can be used as a stick-table entry to
15491 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015492 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
15493 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015494
Tim Duesterhusf38175c2020-06-09 11:48:42 +020015495secure_memcmp(<var>)
15496 Compares the contents of <var> with the input value. Both values are treated
15497 as a binary string. Returns a boolean indicating whether both binary strings
15498 match.
15499
15500 If both binary strings have the same length then the comparison will be
15501 performed in constant time.
15502
15503 Please note that this converter is only available when haproxy has been
15504 compiled with USE_OPENSSL.
15505
15506 Example :
15507
15508 http-request set-var(txn.token) hdr(token)
15509 # Check whether the token sent by the client matches the secret token
15510 # value, without leaking the contents using a timing attack.
15511 acl token_given str(my_secret_token),secure_memcmp(txn.token)
15512
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015513set-var(<var name>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010015514 Sets a variable with the input content and returns the content on the output
15515 as-is. The variable keeps the value and the associated input type. The name of
15516 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015517 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015518 "sess" : the variable is shared with the whole session
15519 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015520 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015521 "req" : the variable is shared only during request processing,
15522 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015523 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015524 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015525
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015526sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020015527 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015528 sample with length of 20 bytes.
15529
Tim Duesterhusd4376302019-06-17 12:41:44 +020015530sha2([<bits>])
15531 Converts a binary input sample to a digest in the SHA-2 family. The result
15532 is a binary sample with length of <bits>/8 bytes.
15533
15534 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
15535 SHA-<bits>. The default value is 256.
15536
15537 Please note that this converter is only available when haproxy has been
15538 compiled with USE_OPENSSL.
15539
Nenad Merdanovic177adc92019-08-27 01:58:13 +020015540srv_queue
15541 Takes an input value of type string, either a server name or <backend>/<server>
15542 format and returns the number of queued sessions on that server. Can be used
15543 in places where we want to look up queued sessions from a dynamic name, like a
15544 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
15545 persistence or direct a request elsewhere.
15546
Tim Duesterhusca097c12018-04-27 21:18:45 +020015547strcmp(<var>)
15548 Compares the contents of <var> with the input value of type string. Returns
15549 the result as a signed integer compatible with strcmp(3): 0 if both strings
15550 are identical. A value less than 0 if the left string is lexicographically
15551 smaller than the right string or if the left string is shorter. A value greater
15552 than 0 otherwise (right string greater than left string or the right string is
15553 shorter).
15554
Tim Duesterhusf38175c2020-06-09 11:48:42 +020015555 See also the secure_memcmp converter if you need to compare two binary
15556 strings in constant time.
15557
Tim Duesterhusca097c12018-04-27 21:18:45 +020015558 Example :
15559
15560 http-request set-var(txn.host) hdr(host)
15561 # Check whether the client is attempting domain fronting.
15562 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
15563
15564
Willy Tarreau97707872015-01-27 15:12:13 +010015565sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015566 Subtracts <value> from the input value of type signed integer, and returns
15567 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015568 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010015569 or a variable name. The name of the variable starts with an indication about
15570 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015571 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015572 "sess" : the variable is shared with the whole session
15573 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015574 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015575 "req" : the variable is shared only during request processing,
15576 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015577 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015578 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015579
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015580table_bytes_in_rate(<table>)
15581 Uses the string representation of the input sample to perform a look up in
15582 the specified table. If the key is not found in the table, integer value zero
15583 is returned. Otherwise the converter returns the average client-to-server
15584 bytes rate associated with the input sample in the designated table, measured
15585 in amount of bytes over the period configured in the table. See also the
15586 sc_bytes_in_rate sample fetch keyword.
15587
15588
15589table_bytes_out_rate(<table>)
15590 Uses the string representation of the input sample to perform a look up in
15591 the specified table. If the key is not found in the table, integer value zero
15592 is returned. Otherwise the converter returns the average server-to-client
15593 bytes rate associated with the input sample in the designated table, measured
15594 in amount of bytes over the period configured in the table. See also the
15595 sc_bytes_out_rate sample fetch keyword.
15596
15597table_conn_cnt(<table>)
15598 Uses the string representation of the input sample to perform a look up in
15599 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015600 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015601 connections associated with the input sample in the designated table. See
15602 also the sc_conn_cnt sample fetch keyword.
15603
15604table_conn_cur(<table>)
15605 Uses the string representation of the input sample to perform a look up in
15606 the specified table. If the key is not found in the table, integer value zero
15607 is returned. Otherwise the converter returns the current amount of concurrent
15608 tracked connections associated with the input sample in the designated table.
15609 See also the sc_conn_cur sample fetch keyword.
15610
15611table_conn_rate(<table>)
15612 Uses the string representation of the input sample to perform a look up in
15613 the specified table. If the key is not found in the table, integer value zero
15614 is returned. Otherwise the converter returns the average incoming connection
15615 rate associated with the input sample in the designated table. See also the
15616 sc_conn_rate sample fetch keyword.
15617
Thierry FOURNIER236657b2015-08-19 08:25:14 +020015618table_gpt0(<table>)
15619 Uses the string representation of the input sample to perform a look up in
15620 the specified table. If the key is not found in the table, boolean value zero
15621 is returned. Otherwise the converter returns the current value of the first
15622 general purpose tag associated with the input sample in the designated table.
15623 See also the sc_get_gpt0 sample fetch keyword.
15624
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015625table_gpc0(<table>)
15626 Uses the string representation of the input sample to perform a look up in
15627 the specified table. If the key is not found in the table, integer value zero
15628 is returned. Otherwise the converter returns the current value of the first
15629 general purpose counter associated with the input sample in the designated
15630 table. See also the sc_get_gpc0 sample fetch keyword.
15631
15632table_gpc0_rate(<table>)
15633 Uses the string representation of the input sample to perform a look up in
15634 the specified table. If the key is not found in the table, integer value zero
15635 is returned. Otherwise the converter returns the frequency which the gpc0
15636 counter was incremented over the configured period in the table, associated
15637 with the input sample in the designated table. See also the sc_get_gpc0_rate
15638 sample fetch keyword.
15639
Frédéric Lécaille6778b272018-01-29 15:22:53 +010015640table_gpc1(<table>)
15641 Uses the string representation of the input sample to perform a look up in
15642 the specified table. If the key is not found in the table, integer value zero
15643 is returned. Otherwise the converter returns the current value of the second
15644 general purpose counter associated with the input sample in the designated
15645 table. See also the sc_get_gpc1 sample fetch keyword.
15646
15647table_gpc1_rate(<table>)
15648 Uses the string representation of the input sample to perform a look up in
15649 the specified table. If the key is not found in the table, integer value zero
15650 is returned. Otherwise the converter returns the frequency which the gpc1
15651 counter was incremented over the configured period in the table, associated
15652 with the input sample in the designated table. See also the sc_get_gpc1_rate
15653 sample fetch keyword.
15654
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015655table_http_err_cnt(<table>)
15656 Uses the string representation of the input sample to perform a look up in
15657 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015658 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015659 errors associated with the input sample in the designated table. See also the
15660 sc_http_err_cnt sample fetch keyword.
15661
15662table_http_err_rate(<table>)
15663 Uses the string representation of the input sample to perform a look up in
15664 the specified table. If the key is not found in the table, integer value zero
15665 is returned. Otherwise the average rate of HTTP errors associated with the
15666 input sample in the designated table, measured in amount of errors over the
15667 period configured in the table. See also the sc_http_err_rate sample fetch
15668 keyword.
15669
15670table_http_req_cnt(<table>)
15671 Uses the string representation of the input sample to perform a look up in
15672 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015673 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015674 requests associated with the input sample in the designated table. See also
15675 the sc_http_req_cnt sample fetch keyword.
15676
15677table_http_req_rate(<table>)
15678 Uses the string representation of the input sample to perform a look up in
15679 the specified table. If the key is not found in the table, integer value zero
15680 is returned. Otherwise the average rate of HTTP requests associated with the
15681 input sample in the designated table, measured in amount of requests over the
15682 period configured in the table. See also the sc_http_req_rate sample fetch
15683 keyword.
15684
15685table_kbytes_in(<table>)
15686 Uses the string representation of the input sample to perform a look up in
15687 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015688 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015689 to-server data associated with the input sample in the designated table,
15690 measured in kilobytes. The test is currently performed on 32-bit integers,
15691 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
15692 keyword.
15693
15694table_kbytes_out(<table>)
15695 Uses the string representation of the input sample to perform a look up in
15696 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015697 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015698 to-client data associated with the input sample in the designated table,
15699 measured in kilobytes. The test is currently performed on 32-bit integers,
15700 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
15701 keyword.
15702
15703table_server_id(<table>)
15704 Uses the string representation of the input sample to perform a look up in
15705 the specified table. If the key is not found in the table, integer value zero
15706 is returned. Otherwise the converter returns the server ID associated with
15707 the input sample in the designated table. A server ID is associated to a
15708 sample by a "stick" rule when a connection to a server succeeds. A server ID
15709 zero means that no server is associated with this key.
15710
15711table_sess_cnt(<table>)
15712 Uses the string representation of the input sample to perform a look up in
15713 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015714 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015715 sessions associated with the input sample in the designated table. Note that
15716 a session here refers to an incoming connection being accepted by the
15717 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
15718 keyword.
15719
15720table_sess_rate(<table>)
15721 Uses the string representation of the input sample to perform a look up in
15722 the specified table. If the key is not found in the table, integer value zero
15723 is returned. Otherwise the converter returns the average incoming session
15724 rate associated with the input sample in the designated table. Note that a
15725 session here refers to an incoming connection being accepted by the
15726 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
15727 keyword.
15728
15729table_trackers(<table>)
15730 Uses the string representation of the input sample to perform a look up in
15731 the specified table. If the key is not found in the table, integer value zero
15732 is returned. Otherwise the converter returns the current amount of concurrent
15733 connections tracking the same key as the input sample in the designated
15734 table. It differs from table_conn_cur in that it does not rely on any stored
15735 information but on the table's reference count (the "use" value which is
15736 returned by "show table" on the CLI). This may sometimes be more suited for
15737 layer7 tracking. It can be used to tell a server how many concurrent
15738 connections there are from a given address for example. See also the
15739 sc_trackers sample fetch keyword.
15740
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015741upper
15742 Convert a string sample to upper case. This can only be placed after a string
15743 sample fetch function or after a transformation keyword returning a string
15744 type. The result is of type string.
15745
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020015746url_dec([<in_form>])
15747 Takes an url-encoded string provided as input and returns the decoded version
15748 as output. The input and the output are of type string. If the <in_form>
15749 argument is set to a non-zero integer value, the input string is assumed to
15750 be part of a form or query string and the '+' character will be turned into a
15751 space (' '). Otherwise this will only happen after a question mark indicating
15752 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020015753
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015754ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015755 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015756 sample representation of a gRPC message with <field_number> as field number
15757 (dotted notation) if <field_type> is not present, or as an integer sample if this
15758 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015759 The list of the authorized types is the following one: "int32", "int64", "uint32",
15760 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15761 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15762 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015763 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015764 More information may be found here about the protocol buffers message field types:
15765 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015766
15767 Example:
15768 // with such a protocol buffer .proto file content adapted from
15769 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
15770
15771 message Point {
15772 int32 latitude = 1;
15773 int32 longitude = 2;
15774 }
15775
15776 message PPoint {
15777 Point point = 59;
15778 }
15779
15780 message Rectangle {
15781 // One corner of the rectangle.
15782 PPoint lo = 48;
15783 // The other corner of the rectangle.
15784 PPoint hi = 49;
15785 }
15786
Peter Gervaidf4c9d22020-06-11 18:05:11 +020015787 let's say a body request is made of a "Rectangle" object value (two PPoint
15788 protocol buffers messages), the four protocol buffers fields could be
15789 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015790
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015791 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
15792 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050015793 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015794 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
15795
Peter Gervaidf4c9d22020-06-11 18:05:11 +020015796 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015797
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015798 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015799
Peter Gervaidf4c9d22020-06-11 18:05:11 +020015800 As a gRPC message is always made of a gRPC header followed by protocol buffers
15801 messages, in the previous example the "latitude" of "lo" first PPoint
15802 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015803
15804 req.body,ungrpc(48.59),protobuf(1,int32)
15805 req.body,ungrpc(48),protobuf(59.1,int32)
15806 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
15807
Peter Gervaidf4c9d22020-06-11 18:05:11 +020015808 Note that the first convert must be "ungrpc", the remaining ones must be
15809 "protobuf" and only the last one may have or not a second argument to
15810 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015811
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015812
Christopher Faulet85d79c92016-11-09 16:54:56 +010015813unset-var(<var name>)
15814 Unsets a variable if the input content is defined. The name of the variable
15815 starts with an indication about its scope. The scopes allowed are:
15816 "proc" : the variable is shared with the whole process
15817 "sess" : the variable is shared with the whole session
15818 "txn" : the variable is shared with the transaction (request and
15819 response),
15820 "req" : the variable is shared only during request processing,
15821 "res" : the variable is shared only during response processing.
15822 This prefix is followed by a name. The separator is a '.'. The name may only
15823 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
15824
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015825utime(<format>[,<offset>])
15826 Converts an integer supposed to contain a date since epoch to a string
15827 representing this date in UTC time using a format defined by the <format>
15828 string using strftime(3). The purpose is to allow any date format to be used
15829 in logs. An optional <offset> in seconds may be applied to the input date
15830 (positive or negative). See the strftime() man page for the format supported
15831 by your operating system. See also the ltime converter.
15832
15833 Example :
15834
15835 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015836 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015837 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
15838
Marcin Deranek9631a282018-04-16 14:30:46 +020015839word(<index>,<delimiters>[,<count>])
15840 Extracts the nth word counting from the beginning (positive index) or from
15841 the end (negative index) considering given delimiters from an input string.
15842 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010015843 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020015844 Optionally you can specify <count> of words to extract (default: 1).
15845 Value of 0 indicates extraction of all remaining words.
15846
15847 Example :
15848 str(f1_f2_f3__f5),word(4,_) # f5
15849 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
15850 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
15851 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
15852 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010015853 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010015854
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015855wt6([<avalanche>])
15856 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
15857 hash function. Optionally, it is possible to apply a full avalanche hash
15858 function to the output if the optional <avalanche> argument equals 1. This
15859 converter uses the same functions as used by the various hash-based load
15860 balancing algorithms, so it will provide exactly the same results. It is
15861 mostly intended for debugging, but can be used as a stick-table entry to
15862 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015863 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
15864 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015865
Willy Tarreau97707872015-01-27 15:12:13 +010015866xor(<value>)
15867 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015868 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015869 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015870 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015871 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015872 "sess" : the variable is shared with the whole session
15873 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015874 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015875 "req" : the variable is shared only during request processing,
15876 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015877 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015878 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015879
Thierry FOURNIER01e09742016-12-26 11:46:11 +010015880xxh32([<seed>])
15881 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
15882 variant of the XXHash hash function. This hash supports a seed which defaults
15883 to zero but a different value maybe passed as the <seed> argument. This hash
15884 is known to be very good and very fast so it can be used to hash URLs and/or
15885 URL parameters for use as stick-table keys to collect statistics with a low
15886 collision rate, though care must be taken as the algorithm is not considered
15887 as cryptographically secure.
15888
15889xxh64([<seed>])
15890 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
15891 variant of the XXHash hash function. This hash supports a seed which defaults
15892 to zero but a different value maybe passed as the <seed> argument. This hash
15893 is known to be very good and very fast so it can be used to hash URLs and/or
15894 URL parameters for use as stick-table keys to collect statistics with a low
15895 collision rate, though care must be taken as the algorithm is not considered
15896 as cryptographically secure.
15897
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015898
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200158997.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020015900--------------------------------------------
15901
15902A first set of sample fetch methods applies to internal information which does
15903not even relate to any client information. These ones are sometimes used with
15904"monitor-fail" directives to report an internal status to external watchers.
15905The sample fetch methods described in this section are usable anywhere.
15906
15907always_false : boolean
15908 Always returns the boolean "false" value. It may be used with ACLs as a
15909 temporary replacement for another one when adjusting configurations.
15910
15911always_true : boolean
15912 Always returns the boolean "true" value. It may be used with ACLs as a
15913 temporary replacement for another one when adjusting configurations.
15914
15915avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010015916 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020015917 divided by the number of active servers. The current backend is used if no
15918 backend is specified. This is very similar to "queue" except that the size of
15919 the farm is considered, in order to give a more accurate measurement of the
15920 time it may take for a new connection to be processed. The main usage is with
15921 ACL to return a sorry page to new users when it becomes certain they will get
15922 a degraded service, or to pass to the backend servers in a header so that
15923 they decide to work in degraded mode or to disable some functions to speed up
15924 the processing a bit. Note that in the event there would not be any active
15925 server anymore, twice the number of queued connections would be considered as
15926 the measured value. This is a fair estimate, as we expect one server to get
15927 back soon anyway, but we still prefer to send new traffic to another backend
15928 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
15929 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010015930
Willy Tarreau74ca5042013-06-11 23:12:07 +020015931be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020015932 Applies to the number of currently established connections on the backend,
15933 possibly including the connection being evaluated. If no backend name is
15934 specified, the current one is used. But it is also possible to check another
15935 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015936 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
15937
15938be_conn_free([<backend>]) : integer
15939 Returns an integer value corresponding to the number of available connections
15940 across available servers in the backend. Queue slots are not included. Backup
15941 servers are also not included, unless all other servers are down. If no
15942 backend name is specified, the current one is used. But it is also possible
15943 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040015944 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
15945 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015946
15947 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
15948 (meaning unlimited), then this fetch clearly does not make sense, in which
15949 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015950
Willy Tarreau74ca5042013-06-11 23:12:07 +020015951be_sess_rate([<backend>]) : integer
15952 Returns an integer value corresponding to the sessions creation rate on the
15953 backend, in number of new sessions per second. This is used with ACLs to
15954 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010015955 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020015956 online dictionary). It can also be useful to add this element to logs using a
15957 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010015958
15959 Example :
15960 # Redirect to an error page if the dictionary is requested too often
15961 backend dynamic
15962 mode http
15963 acl being_scanned be_sess_rate gt 100
15964 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010015965
Davor Ocelice9ed2812017-12-25 17:49:28 +010015966bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015967 Returns a binary chain. The input is the hexadecimal representation
15968 of the string.
15969
15970bool(<bool>) : bool
15971 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
15972 'false' and '0' are the same. 'true' and '1' are the same.
15973
Willy Tarreau74ca5042013-06-11 23:12:07 +020015974connslots([<backend>]) : integer
15975 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015976 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020015977 connections on all servers and the maximum queue size. This is probably only
15978 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050015979
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015980 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020015981 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015982 usage; see "use_backend" keyword) can be redirected to a different backend.
15983
Willy Tarreau55165fe2009-05-10 12:02:55 +020015984 'connslots' = number of available server connection slots, + number of
15985 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015986
Willy Tarreaua36af912009-10-10 12:02:45 +020015987 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020015988 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020015989 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020015990 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010015991 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020015992 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020015993 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015994
Willy Tarreau55165fe2009-05-10 12:02:55 +020015995 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
15996 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020015997 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020015998 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015999
Willy Tarreau70fe9442018-11-22 16:07:39 +010016000cpu_calls : integer
16001 Returns the number of calls to the task processing the stream or current
16002 request since it was allocated. This number is reset for each new request on
16003 the same connections in case of HTTP keep-alive. This value should usually be
16004 low and stable (around 2 calls for a typically simple request) but may become
16005 high if some processing (compression, caching or analysis) is performed. This
16006 is purely for performance monitoring purposes.
16007
16008cpu_ns_avg : integer
16009 Returns the average number of nanoseconds spent in each call to the task
16010 processing the stream or current request. This number is reset for each new
16011 request on the same connections in case of HTTP keep-alive. This value
16012 indicates the overall cost of processing the request or the connection for
16013 each call. There is no good nor bad value but the time spent in a call
16014 automatically causes latency for other processing (see lat_ns_avg below),
16015 and may affect other connection's apparent response time. Certain operations
16016 like compression, complex regex matching or heavy Lua operations may directly
16017 affect this value, and having it in the logs will make it easier to spot the
16018 faulty processing that needs to be fixed to recover decent performance.
16019 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16020
16021cpu_ns_tot : integer
16022 Returns the total number of nanoseconds spent in each call to the task
16023 processing the stream or current request. This number is reset for each new
16024 request on the same connections in case of HTTP keep-alive. This value
16025 indicates the overall cost of processing the request or the connection for
16026 each call. There is no good nor bad value but the time spent in a call
16027 automatically causes latency for other processing (see lat_ns_avg below),
16028 induces CPU costs on the machine, and may affect other connection's apparent
16029 response time. Certain operations like compression, complex regex matching or
16030 heavy Lua operations may directly affect this value, and having it in the
16031 logs will make it easier to spot the faulty processing that needs to be fixed
16032 to recover decent performance. The value may be artificially high due to a
16033 high cpu_calls count, for example when processing many HTTP chunks, and for
16034 this reason it is often preferred to log cpu_ns_avg instead.
16035
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016036date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016037 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016038
16039 If an offset value is specified, then it is added to the current date before
16040 returning the value. This is particularly useful to compute relative dates,
16041 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016042 It is useful combined with the http_date converter.
16043
Damien Claisseae6f1252019-10-30 15:57:28 +000016044 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16045 "ms" for milliseconds or "us" for microseconds.
16046 If unit is set, return value is an integer reflecting either seconds,
16047 milliseconds or microseconds since epoch, plus offset.
16048 It is useful when a time resolution of less than a second is needed.
16049
Willy Tarreau276fae92013-07-25 14:36:01 +020016050 Example :
16051
16052 # set an expires header to now+1 hour in every response
16053 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016054
Damien Claisseae6f1252019-10-30 15:57:28 +000016055 # set an expires header to now+1 hour in every response, with
16056 # millisecond granularity
16057 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16058
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016059date_us : integer
16060 Return the microseconds part of the date (the "second" part is returned by
16061 date sample). This sample is coherent with the date sample as it is comes
16062 from the same timeval structure.
16063
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016064distcc_body(<token>[,<occ>]) : binary
16065 Parses a distcc message and returns the body associated to occurrence #<occ>
16066 of the token <token>. Occurrences start at 1, and when unspecified, any may
16067 match though in practice only the first one is checked for now. This can be
16068 used to extract file names or arguments in files built using distcc through
16069 haproxy. Please refer to distcc's protocol documentation for the complete
16070 list of supported tokens.
16071
16072distcc_param(<token>[,<occ>]) : integer
16073 Parses a distcc message and returns the parameter associated to occurrence
16074 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16075 any may match though in practice only the first one is checked for now. This
16076 can be used to extract certain information such as the protocol version, the
16077 file size or the argument in files built using distcc through haproxy.
16078 Another use case consists in waiting for the start of the preprocessed file
16079 contents before connecting to the server to avoid keeping idle connections.
16080 Please refer to distcc's protocol documentation for the complete list of
16081 supported tokens.
16082
16083 Example :
16084 # wait up to 20s for the pre-processed file to be uploaded
16085 tcp-request inspect-delay 20s
16086 tcp-request content accept if { distcc_param(DOTI) -m found }
16087 # send large files to the big farm
16088 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16089
Willy Tarreau595ec542013-06-12 21:34:28 +020016090env(<name>) : string
16091 Returns a string containing the value of environment variable <name>. As a
16092 reminder, environment variables are per-process and are sampled when the
16093 process starts. This can be useful to pass some information to a next hop
16094 server, or with ACLs to take specific action when the process is started a
16095 certain way.
16096
16097 Examples :
16098 # Pass the Via header to next hop with the local hostname in it
16099 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16100
16101 # reject cookie-less requests when the STOP environment variable is set
16102 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16103
Willy Tarreau74ca5042013-06-11 23:12:07 +020016104fe_conn([<frontend>]) : integer
16105 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016106 possibly including the connection being evaluated. If no frontend name is
16107 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016108 frontend. It can be used to return a sorry page before hard-blocking, or to
16109 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016110 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016111 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16112 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016113
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016114fe_req_rate([<frontend>]) : integer
16115 Returns an integer value corresponding to the number of HTTP requests per
16116 second sent to a frontend. This number can differ from "fe_sess_rate" in
16117 situations where client-side keep-alive is enabled.
16118
Willy Tarreau74ca5042013-06-11 23:12:07 +020016119fe_sess_rate([<frontend>]) : integer
16120 Returns an integer value corresponding to the sessions creation rate on the
16121 frontend, in number of new sessions per second. This is used with ACLs to
16122 limit the incoming session rate to an acceptable range in order to prevent
16123 abuse of service at the earliest moment, for example when combined with other
16124 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16125 down below the limit. It can also be useful to add this element to logs using
16126 a log-format directive. See also the "rate-limit sessions" directive for use
16127 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016128
16129 Example :
16130 # This frontend limits incoming mails to 10/s with a max of 100
16131 # concurrent connections. We accept any connection below 10/s, and
16132 # force excess clients to wait for 100 ms. Since clients are limited to
16133 # 100 max, there cannot be more than 10 incoming mails per second.
16134 frontend mail
16135 bind :25
16136 mode tcp
16137 maxconn 100
16138 acl too_fast fe_sess_rate ge 10
16139 tcp-request inspect-delay 100ms
16140 tcp-request content accept if ! too_fast
16141 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016142
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016143hostname : string
16144 Returns the system hostname.
16145
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016146int(<integer>) : signed integer
16147 Returns a signed integer.
16148
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016149ipv4(<ipv4>) : ipv4
16150 Returns an ipv4.
16151
16152ipv6(<ipv6>) : ipv6
16153 Returns an ipv6.
16154
Willy Tarreau70fe9442018-11-22 16:07:39 +010016155lat_ns_avg : integer
16156 Returns the average number of nanoseconds spent between the moment the task
16157 handling the stream is woken up and the moment it is effectively called. This
16158 number is reset for each new request on the same connections in case of HTTP
16159 keep-alive. This value indicates the overall latency inflicted to the current
16160 request by all other requests being processed in parallel, and is a direct
16161 indicator of perceived performance due to noisy neighbours. In order to keep
16162 the value low, it is possible to reduce the scheduler's run queue depth using
16163 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16164 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016165 the "nice" option on the "bind" lines or in the frontend, to enable low
16166 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16167 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16168 processing needs to be adjusted or fixed. Compression of large buffers could
16169 be a culprit, like heavy regex or long lists of regex. Note: this value is
16170 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016171
16172lat_ns_tot : integer
16173 Returns the total number of nanoseconds spent between the moment the task
16174 handling the stream is woken up and the moment it is effectively called. This
16175 number is reset for each new request on the same connections in case of HTTP
16176 keep-alive. This value indicates the overall latency inflicted to the current
16177 request by all other requests being processed in parallel, and is a direct
16178 indicator of perceived performance due to noisy neighbours. In order to keep
16179 the value low, it is possible to reduce the scheduler's run queue depth using
16180 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16181 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016182 the "nice" option on the "bind" lines or in the frontend, to enable low
16183 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16184 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16185 processing needs to be adjusted or fixed. Compression of large buffers could
16186 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016187 may intuitively seem that the total latency adds to a transfer time, it is
16188 almost never true because while a task waits for the CPU, network buffers
16189 continue to fill up and the next call will process more at once. The value
16190 may be artificially high due to a high cpu_calls count, for example when
16191 processing many HTTP chunks, and for this reason it is often preferred to log
16192 lat_ns_avg instead, which is a more relevant performance indicator.
16193
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016194meth(<method>) : method
16195 Returns a method.
16196
Willy Tarreau0f30d262014-11-24 16:02:05 +010016197nbproc : integer
16198 Returns an integer value corresponding to the number of processes that were
16199 started (it equals the global "nbproc" setting). This is useful for logging
16200 and debugging purposes.
16201
Willy Tarreau74ca5042013-06-11 23:12:07 +020016202nbsrv([<backend>]) : integer
16203 Returns an integer value corresponding to the number of usable servers of
16204 either the current backend or the named backend. This is mostly used with
16205 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016206 switch to an alternate backend when the number of servers is too low to
16207 to handle some load. It is useful to report a failure when combined with
16208 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016209
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016210prio_class : integer
16211 Returns the priority class of the current session for http mode or connection
16212 for tcp mode. The value will be that set by the last call to "http-request
16213 set-priority-class" or "tcp-request content set-priority-class".
16214
16215prio_offset : integer
16216 Returns the priority offset of the current session for http mode or
16217 connection for tcp mode. The value will be that set by the last call to
16218 "http-request set-priority-offset" or "tcp-request content
16219 set-priority-offset".
16220
Willy Tarreau0f30d262014-11-24 16:02:05 +010016221proc : integer
16222 Returns an integer value corresponding to the position of the process calling
16223 the function, between 1 and global.nbproc. This is useful for logging and
16224 debugging purposes.
16225
Willy Tarreau74ca5042013-06-11 23:12:07 +020016226queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016227 Returns the total number of queued connections of the designated backend,
16228 including all the connections in server queues. If no backend name is
16229 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016230 one. This is useful with ACLs or to pass statistics to backend servers. This
16231 can be used to take actions when queuing goes above a known level, generally
16232 indicating a surge of traffic or a massive slowdown on the servers. One
16233 possible action could be to reject new users but still accept old ones. See
16234 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16235
Willy Tarreau84310e22014-02-14 11:59:04 +010016236rand([<range>]) : integer
16237 Returns a random integer value within a range of <range> possible values,
16238 starting at zero. If the range is not specified, it defaults to 2^32, which
16239 gives numbers between 0 and 4294967295. It can be useful to pass some values
16240 needed to take some routing decisions for example, or just for debugging
16241 purposes. This random must not be used for security purposes.
16242
Luca Schimweg8a694b82019-09-10 15:42:52 +020016243uuid([<version>]) : string
16244 Returns a UUID following the RFC4122 standard. If the version is not
16245 specified, a UUID version 4 (fully random) is returned.
16246 Currently, only version 4 is supported.
16247
Willy Tarreau74ca5042013-06-11 23:12:07 +020016248srv_conn([<backend>/]<server>) : integer
16249 Returns an integer value corresponding to the number of currently established
16250 connections on the designated server, possibly including the connection being
16251 evaluated. If <backend> is omitted, then the server is looked up in the
16252 current backend. It can be used to use a specific farm when one server is
16253 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016254 connections with it. See also the "fe_conn", "be_conn", "queue", and
16255 "srv_conn_free" fetch methods.
16256
16257srv_conn_free([<backend>/]<server>) : integer
16258 Returns an integer value corresponding to the number of available connections
16259 on the designated server, possibly including the connection being evaluated.
16260 The value does not include queue slots. If <backend> is omitted, then the
16261 server is looked up in the current backend. It can be used to use a specific
16262 farm when one server is full, or to inform the server about our view of the
16263 number of active connections with it. See also the "be_conn_free" and
16264 "srv_conn" fetch methods.
16265
16266 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16267 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016268
16269srv_is_up([<backend>/]<server>) : boolean
16270 Returns true when the designated server is UP, and false when it is either
16271 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16272 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016273 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016274 availability). Another possible use which is more of a hack consists in
16275 using dummy servers as boolean variables that can be enabled or disabled from
16276 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16277
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016278srv_queue([<backend>/]<server>) : integer
16279 Returns an integer value corresponding to the number of connections currently
16280 pending in the designated server's queue. If <backend> is omitted, then the
16281 server is looked up in the current backend. It can sometimes be used together
16282 with the "use-server" directive to force to use a known faster server when it
16283 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16284 fetch methods.
16285
Willy Tarreau74ca5042013-06-11 23:12:07 +020016286srv_sess_rate([<backend>/]<server>) : integer
16287 Returns an integer corresponding to the sessions creation rate on the
16288 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016289 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016290 used with ACLs but can make sense with logs too. This is used to switch to an
16291 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016292 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016293 overloading servers).
16294
16295 Example :
16296 # Redirect to a separate back
16297 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16298 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16299 use_backend be2 if srv1_full or srv2_full
16300
Christopher Faulet1bea8652020-07-10 16:03:45 +020016301srv_iweight([<backend>/]<server>): integer
16302 Returns an integer corresponding to the server's initial weight. If <backend>
16303 is omitted, then the server is looked up in the current backend. See also
16304 "srv_weight" and "srv_uweight".
16305
16306srv_uweight([<backend>/]<server>): integer
16307 Returns an integer corresponding to the user visible server's weight. If
16308 <backend> is omitted, then the server is looked up in the current
16309 backend. See also "srv_weight" and "srv_iweight".
16310
16311srv_weight([<backend>/]<server>): integer
16312 Returns an integer corresponding to the current (or effective) server's
16313 weight. If <backend> is omitted, then the server is looked up in the current
16314 backend. See also "srv_iweight" and "srv_uweight".
16315
Willy Tarreau0f30d262014-11-24 16:02:05 +010016316stopping : boolean
16317 Returns TRUE if the process calling the function is currently stopping. This
16318 can be useful for logging, or for relaxing certain checks or helping close
16319 certain connections upon graceful shutdown.
16320
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016321str(<string>) : string
16322 Returns a string.
16323
Willy Tarreau74ca5042013-06-11 23:12:07 +020016324table_avl([<table>]) : integer
16325 Returns the total number of available entries in the current proxy's
16326 stick-table or in the designated stick-table. See also table_cnt.
16327
16328table_cnt([<table>]) : integer
16329 Returns the total number of entries currently in use in the current proxy's
16330 stick-table or in the designated stick-table. See also src_conn_cnt and
16331 table_avl for other entry counting methods.
16332
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016333thread : integer
16334 Returns an integer value corresponding to the position of the thread calling
16335 the function, between 0 and (global.nbthread-1). This is useful for logging
16336 and debugging purposes.
16337
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016338var(<var-name>) : undefined
16339 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016340 sample fetch fails. The name of the variable starts with an indication
16341 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016342 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016343 "sess" : the variable is shared with the whole session
16344 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016345 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016346 "req" : the variable is shared only during request processing,
16347 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016348 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016349 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016350
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200163517.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016352----------------------------------
16353
16354The layer 4 usually describes just the transport layer which in haproxy is
16355closest to the connection, where no content is yet made available. The fetch
16356methods described here are usable as low as the "tcp-request connection" rule
16357sets unless they require some future information. Those generally include
16358TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016359the incoming connection. For retrieving a value from a sticky counters, the
16360counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020016361"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
16362used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
16363can be specified as the first integer argument when using the "sc_" prefix.
16364Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
16365table may be specified with the "sc*" form, in which case the currently
16366tracked key will be looked up into this alternate table instead of the table
16367currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016368
Jérôme Magnin35e53a62019-01-16 14:38:37 +010016369bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010016370 Returns the backend connection's HTTP major version encoding, which may be 1
16371 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16372 encoding and not the version present in the request header.
16373
Willy Tarreau74ca5042013-06-11 23:12:07 +020016374be_id : integer
16375 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016376 frontends with responses to check which backend processed the request. It can
16377 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016378
Marcin Deranekd2471c22016-12-12 14:08:05 +010016379be_name : string
16380 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016381 frontends with responses to check which backend processed the request. It can
16382 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010016383
Willy Tarreau74ca5042013-06-11 23:12:07 +020016384dst : ip
16385 This is the destination IPv4 address of the connection on the client side,
16386 which is the address the client connected to. It can be useful when running
16387 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
16388 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016389 RFC 4291. When the incoming connection passed through address translation or
16390 redirection involving connection tracking, the original destination address
16391 before the redirection will be reported. On Linux systems, the source and
16392 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
16393 is set, because a late response may reopen a timed out connection and switch
16394 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016395
16396dst_conn : integer
16397 Returns an integer value corresponding to the number of currently established
16398 connections on the same socket including the one being evaluated. It is
16399 normally used with ACLs but can as well be used to pass the information to
16400 servers in an HTTP header or in logs. It can be used to either return a sorry
16401 page before hard-blocking, or to use a specific backend to drain new requests
16402 when the socket is considered saturated. This offers the ability to assign
16403 different limits to different listening ports or addresses. See also the
16404 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016405
Willy Tarreau16e01562016-08-09 16:46:18 +020016406dst_is_local : boolean
16407 Returns true if the destination address of the incoming connection is local
16408 to the system, or false if the address doesn't exist on the system, meaning
16409 that it was intercepted in transparent mode. It can be useful to apply
16410 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010016411 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020016412 be delivered only on this address, or SSH access could be locally redirected.
16413 Please note that the check involves a few system calls, so it's better to do
16414 it only once per connection.
16415
Willy Tarreau74ca5042013-06-11 23:12:07 +020016416dst_port : integer
16417 Returns an integer value corresponding to the destination TCP port of the
16418 connection on the client side, which is the port the client connected to.
16419 This might be used when running in transparent mode, when assigning dynamic
16420 ports to some clients for a whole application session, to stick all users to
16421 a same server, or to pass the destination port information to a server using
16422 an HTTP header.
16423
Willy Tarreau60ca10a2017-08-18 15:26:54 +020016424fc_http_major : integer
16425 Reports the front connection's HTTP major version encoding, which may be 1
16426 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16427 encoding and not on the version present in the request header.
16428
Geoff Simmons7185b782019-08-27 18:31:16 +020016429fc_pp_authority : string
16430 Returns the authority TLV sent by the client in the PROXY protocol header,
16431 if any.
16432
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010016433fc_pp_unique_id : string
16434 Returns the unique ID TLV sent by the client in the PROXY protocol header,
16435 if any.
16436
Emeric Brun4f603012017-01-05 15:11:44 +010016437fc_rcvd_proxy : boolean
16438 Returns true if the client initiated the connection with a PROXY protocol
16439 header.
16440
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020016441fc_rtt(<unit>) : integer
16442 Returns the Round Trip Time (RTT) measured by the kernel for the client
16443 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
16444 can be set to "ms" for milliseconds or "us" for microseconds. If the server
16445 connection is not established, if the connection is not TCP or if the
16446 operating system does not support TCP_INFO, for example Linux kernels before
16447 2.4, the sample fetch fails.
16448
16449fc_rttvar(<unit>) : integer
16450 Returns the Round Trip Time (RTT) variance measured by the kernel for the
16451 client connection. <unit> is facultative, by default the unit is milliseconds.
16452 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
16453 server connection is not established, if the connection is not TCP or if the
16454 operating system does not support TCP_INFO, for example Linux kernels before
16455 2.4, the sample fetch fails.
16456
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016457fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016458 Returns the unacked counter measured by the kernel for the client connection.
16459 If the server connection is not established, if the connection is not TCP or
16460 if the operating system does not support TCP_INFO, for example Linux kernels
16461 before 2.4, the sample fetch fails.
16462
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016463fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016464 Returns the sacked counter measured by the kernel for the client connection.
16465 If the server connection is not established, if the connection is not TCP or
16466 if the operating system does not support TCP_INFO, for example Linux kernels
16467 before 2.4, the sample fetch fails.
16468
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016469fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016470 Returns the retransmits counter measured by the kernel for the client
16471 connection. If the server connection is not established, if the connection is
16472 not TCP or if the operating system does not support TCP_INFO, for example
16473 Linux kernels before 2.4, the sample fetch fails.
16474
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016475fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016476 Returns the fack counter measured by the kernel for the client
16477 connection. If the server connection is not established, if the connection is
16478 not TCP or if the operating system does not support TCP_INFO, for example
16479 Linux kernels before 2.4, the sample fetch fails.
16480
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016481fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016482 Returns the lost counter measured by the kernel for the client
16483 connection. If the server connection is not established, if the connection is
16484 not TCP or if the operating system does not support TCP_INFO, for example
16485 Linux kernels before 2.4, the sample fetch fails.
16486
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016487fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016488 Returns the reordering counter measured by the kernel for the client
16489 connection. If the server connection is not established, if the connection is
16490 not TCP or if the operating system does not support TCP_INFO, for example
16491 Linux kernels before 2.4, the sample fetch fails.
16492
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020016493fe_defbe : string
16494 Returns a string containing the frontend's default backend name. It can be
16495 used in frontends to check which backend will handle requests by default.
16496
Willy Tarreau74ca5042013-06-11 23:12:07 +020016497fe_id : integer
16498 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010016499 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020016500 coming via a same frontend to the same server.
16501
Marcin Deranekd2471c22016-12-12 14:08:05 +010016502fe_name : string
16503 Returns a string containing the current frontend's name. It can be used in
16504 backends to check from which frontend it was called, or to stick all users
16505 coming via a same frontend to the same server.
16506
Cyril Bonté62ba8702014-04-22 23:52:25 +020016507sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016508sc0_bytes_in_rate([<table>]) : integer
16509sc1_bytes_in_rate([<table>]) : integer
16510sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016511 Returns the average client-to-server bytes rate from the currently tracked
16512 counters, measured in amount of bytes over the period configured in the
16513 table. See also src_bytes_in_rate.
16514
Cyril Bonté62ba8702014-04-22 23:52:25 +020016515sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016516sc0_bytes_out_rate([<table>]) : integer
16517sc1_bytes_out_rate([<table>]) : integer
16518sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016519 Returns the average server-to-client bytes rate from the currently tracked
16520 counters, measured in amount of bytes over the period configured in the
16521 table. See also src_bytes_out_rate.
16522
Cyril Bonté62ba8702014-04-22 23:52:25 +020016523sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016524sc0_clr_gpc0([<table>]) : integer
16525sc1_clr_gpc0([<table>]) : integer
16526sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020016527 Clears the first General Purpose Counter associated to the currently tracked
16528 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010016529 stored value is zero, so first invocation will always return zero. This is
16530 typically used as a second ACL in an expression in order to mark a connection
16531 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016532
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016533 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016534 # block if 5 consecutive requests continue to come faster than 10 sess
16535 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016536 acl abuse sc0_http_req_rate gt 10
16537 acl kill sc0_inc_gpc0 gt 5
16538 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016539 tcp-request connection accept if !abuse save
16540 tcp-request connection reject if abuse kill
16541
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016542sc_clr_gpc1(<ctr>[,<table>]) : integer
16543sc0_clr_gpc1([<table>]) : integer
16544sc1_clr_gpc1([<table>]) : integer
16545sc2_clr_gpc1([<table>]) : integer
16546 Clears the second General Purpose Counter associated to the currently tracked
16547 counters, and returns its previous value. Before the first invocation, the
16548 stored value is zero, so first invocation will always return zero. This is
16549 typically used as a second ACL in an expression in order to mark a connection
16550 when a first ACL was verified.
16551
Cyril Bonté62ba8702014-04-22 23:52:25 +020016552sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016553sc0_conn_cnt([<table>]) : integer
16554sc1_conn_cnt([<table>]) : integer
16555sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016556 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016557 counters. See also src_conn_cnt.
16558
Cyril Bonté62ba8702014-04-22 23:52:25 +020016559sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016560sc0_conn_cur([<table>]) : integer
16561sc1_conn_cur([<table>]) : integer
16562sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016563 Returns the current amount of concurrent connections tracking the same
16564 tracked counters. This number is automatically incremented when tracking
16565 begins and decremented when tracking stops. See also src_conn_cur.
16566
Cyril Bonté62ba8702014-04-22 23:52:25 +020016567sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016568sc0_conn_rate([<table>]) : integer
16569sc1_conn_rate([<table>]) : integer
16570sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016571 Returns the average connection rate from the currently tracked counters,
16572 measured in amount of connections over the period configured in the table.
16573 See also src_conn_rate.
16574
Cyril Bonté62ba8702014-04-22 23:52:25 +020016575sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016576sc0_get_gpc0([<table>]) : integer
16577sc1_get_gpc0([<table>]) : integer
16578sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016579 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016580 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016581
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016582sc_get_gpc1(<ctr>[,<table>]) : integer
16583sc0_get_gpc1([<table>]) : integer
16584sc1_get_gpc1([<table>]) : integer
16585sc2_get_gpc1([<table>]) : integer
16586 Returns the value of the second General Purpose Counter associated to the
16587 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
16588
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016589sc_get_gpt0(<ctr>[,<table>]) : integer
16590sc0_get_gpt0([<table>]) : integer
16591sc1_get_gpt0([<table>]) : integer
16592sc2_get_gpt0([<table>]) : integer
16593 Returns the value of the first General Purpose Tag associated to the
16594 currently tracked counters. See also src_get_gpt0.
16595
Cyril Bonté62ba8702014-04-22 23:52:25 +020016596sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016597sc0_gpc0_rate([<table>]) : integer
16598sc1_gpc0_rate([<table>]) : integer
16599sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016600 Returns the average increment rate of the first General Purpose Counter
16601 associated to the currently tracked counters. It reports the frequency
16602 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016603 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16604 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16605 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020016606
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016607sc_gpc1_rate(<ctr>[,<table>]) : integer
16608sc0_gpc1_rate([<table>]) : integer
16609sc1_gpc1_rate([<table>]) : integer
16610sc2_gpc1_rate([<table>]) : integer
16611 Returns the average increment rate of the second General Purpose Counter
16612 associated to the currently tracked counters. It reports the frequency
16613 which the gpc1 counter was incremented over the configured period. See also
16614 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16615 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16616 be returned, as "gpc1" only holds the event count.
16617
Cyril Bonté62ba8702014-04-22 23:52:25 +020016618sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016619sc0_http_err_cnt([<table>]) : integer
16620sc1_http_err_cnt([<table>]) : integer
16621sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016622 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016623 counters. This includes the both request errors and 4xx error responses.
16624 See also src_http_err_cnt.
16625
Cyril Bonté62ba8702014-04-22 23:52:25 +020016626sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016627sc0_http_err_rate([<table>]) : integer
16628sc1_http_err_rate([<table>]) : integer
16629sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016630 Returns the average rate of HTTP errors from the currently tracked counters,
16631 measured in amount of errors over the period configured in the table. This
16632 includes the both request errors and 4xx error responses. See also
16633 src_http_err_rate.
16634
Cyril Bonté62ba8702014-04-22 23:52:25 +020016635sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016636sc0_http_req_cnt([<table>]) : integer
16637sc1_http_req_cnt([<table>]) : integer
16638sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016639 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016640 counters. This includes every started request, valid or not. See also
16641 src_http_req_cnt.
16642
Cyril Bonté62ba8702014-04-22 23:52:25 +020016643sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016644sc0_http_req_rate([<table>]) : integer
16645sc1_http_req_rate([<table>]) : integer
16646sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016647 Returns the average rate of HTTP requests from the currently tracked
16648 counters, measured in amount of requests over the period configured in
16649 the table. This includes every started request, valid or not. See also
16650 src_http_req_rate.
16651
Cyril Bonté62ba8702014-04-22 23:52:25 +020016652sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016653sc0_inc_gpc0([<table>]) : integer
16654sc1_inc_gpc0([<table>]) : integer
16655sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016656 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010016657 tracked counters, and returns its new value. Before the first invocation,
16658 the stored value is zero, so first invocation will increase it to 1 and will
16659 return 1. This is typically used as a second ACL in an expression in order
16660 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020016661
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016662 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016663 acl abuse sc0_http_req_rate gt 10
16664 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016665 tcp-request connection reject if abuse kill
16666
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016667sc_inc_gpc1(<ctr>[,<table>]) : integer
16668sc0_inc_gpc1([<table>]) : integer
16669sc1_inc_gpc1([<table>]) : integer
16670sc2_inc_gpc1([<table>]) : integer
16671 Increments the second General Purpose Counter associated to the currently
16672 tracked counters, and returns its new value. Before the first invocation,
16673 the stored value is zero, so first invocation will increase it to 1 and will
16674 return 1. This is typically used as a second ACL in an expression in order
16675 to mark a connection when a first ACL was verified.
16676
Cyril Bonté62ba8702014-04-22 23:52:25 +020016677sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016678sc0_kbytes_in([<table>]) : integer
16679sc1_kbytes_in([<table>]) : integer
16680sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016681 Returns the total amount of client-to-server data from the currently tracked
16682 counters, measured in kilobytes. The test is currently performed on 32-bit
16683 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020016684
Cyril Bonté62ba8702014-04-22 23:52:25 +020016685sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016686sc0_kbytes_out([<table>]) : integer
16687sc1_kbytes_out([<table>]) : integer
16688sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016689 Returns the total amount of server-to-client data from the currently tracked
16690 counters, measured in kilobytes. The test is currently performed on 32-bit
16691 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020016692
Cyril Bonté62ba8702014-04-22 23:52:25 +020016693sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016694sc0_sess_cnt([<table>]) : integer
16695sc1_sess_cnt([<table>]) : integer
16696sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016697 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020016698 into sessions, which means that they were accepted by a "tcp-request
16699 connection" rule, from the currently tracked counters. A backend may count
16700 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016701 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020016702 with the client. See also src_sess_cnt.
16703
Cyril Bonté62ba8702014-04-22 23:52:25 +020016704sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016705sc0_sess_rate([<table>]) : integer
16706sc1_sess_rate([<table>]) : integer
16707sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016708 Returns the average session rate from the currently tracked counters,
16709 measured in amount of sessions over the period configured in the table. A
16710 session is a connection that got past the early "tcp-request connection"
16711 rules. A backend may count more sessions than connections because each
16712 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016713 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020016714
Cyril Bonté62ba8702014-04-22 23:52:25 +020016715sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020016716sc0_tracked([<table>]) : boolean
16717sc1_tracked([<table>]) : boolean
16718sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020016719 Returns true if the designated session counter is currently being tracked by
16720 the current session. This can be useful when deciding whether or not we want
16721 to set some values in a header passed to the server.
16722
Cyril Bonté62ba8702014-04-22 23:52:25 +020016723sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016724sc0_trackers([<table>]) : integer
16725sc1_trackers([<table>]) : integer
16726sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010016727 Returns the current amount of concurrent connections tracking the same
16728 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016729 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010016730 that it does not rely on any stored information but on the table's reference
16731 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020016732 may sometimes be more suited for layer7 tracking. It can be used to tell a
16733 server how many concurrent connections there are from a given address for
16734 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010016735
Willy Tarreau74ca5042013-06-11 23:12:07 +020016736so_id : integer
16737 Returns an integer containing the current listening socket's id. It is useful
16738 in frontends involving many "bind" lines, or to stick all users coming via a
16739 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016740
Jerome Magnineb421b22020-03-27 22:08:40 +010016741so_name : string
16742 Returns a string containing the current listening socket's name, as defined
16743 with name on a "bind" line. It can serve the same purposes as so_id but with
16744 strings instead of integers.
16745
Willy Tarreau74ca5042013-06-11 23:12:07 +020016746src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010016747 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020016748 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
16749 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
16750 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010016751 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
16752 directive is used, it can be the address of a client behind another
16753 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016754 "tcp-request connection" which sees the real address. When the incoming
16755 connection passed through address translation or redirection involving
16756 connection tracking, the original destination address before the redirection
16757 will be reported. On Linux systems, the source and destination may seldom
16758 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
16759 response may reopen a timed out connection and switch what is believed to be
16760 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016761
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016762 Example:
16763 # add an HTTP header in requests with the originating address' country
16764 http-request set-header X-Country %[src,map_ip(geoip.lst)]
16765
Willy Tarreau74ca5042013-06-11 23:12:07 +020016766src_bytes_in_rate([<table>]) : integer
16767 Returns the average bytes rate from the incoming connection's source address
16768 in the current proxy's stick-table or in the designated stick-table, measured
16769 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016770 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016771
Willy Tarreau74ca5042013-06-11 23:12:07 +020016772src_bytes_out_rate([<table>]) : integer
16773 Returns the average bytes rate to the incoming connection's source address in
16774 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016775 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016776 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016777
Willy Tarreau74ca5042013-06-11 23:12:07 +020016778src_clr_gpc0([<table>]) : integer
16779 Clears the first General Purpose Counter associated to the incoming
16780 connection's source address in the current proxy's stick-table or in the
16781 designated stick-table, and returns its previous value. If the address is not
16782 found, an entry is created and 0 is returned. This is typically used as a
16783 second ACL in an expression in order to mark a connection when a first ACL
16784 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016785
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016786 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016787 # block if 5 consecutive requests continue to come faster than 10 sess
16788 # per second, and reset the counter as soon as the traffic slows down.
16789 acl abuse src_http_req_rate gt 10
16790 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010016791 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016792 tcp-request connection accept if !abuse save
16793 tcp-request connection reject if abuse kill
16794
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016795src_clr_gpc1([<table>]) : integer
16796 Clears the second General Purpose Counter associated to the incoming
16797 connection's source address in the current proxy's stick-table or in the
16798 designated stick-table, and returns its previous value. If the address is not
16799 found, an entry is created and 0 is returned. This is typically used as a
16800 second ACL in an expression in order to mark a connection when a first ACL
16801 was verified.
16802
Willy Tarreau74ca5042013-06-11 23:12:07 +020016803src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016804 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020016805 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016806 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016807 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016808
Willy Tarreau74ca5042013-06-11 23:12:07 +020016809src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016810 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016811 current incoming connection's source address in the current proxy's
16812 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016813 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016814
Willy Tarreau74ca5042013-06-11 23:12:07 +020016815src_conn_rate([<table>]) : integer
16816 Returns the average connection rate from the incoming connection's source
16817 address in the current proxy's stick-table or in the designated stick-table,
16818 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016819 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016820
Willy Tarreau74ca5042013-06-11 23:12:07 +020016821src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016822 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016823 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016824 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016825 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016826
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016827src_get_gpc1([<table>]) : integer
16828 Returns the value of the second General Purpose Counter associated to the
16829 incoming connection's source address in the current proxy's stick-table or in
16830 the designated stick-table. If the address is not found, zero is returned.
16831 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
16832
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016833src_get_gpt0([<table>]) : integer
16834 Returns the value of the first General Purpose Tag associated to the
16835 incoming connection's source address in the current proxy's stick-table or in
16836 the designated stick-table. If the address is not found, zero is returned.
16837 See also sc/sc0/sc1/sc2_get_gpt0.
16838
Willy Tarreau74ca5042013-06-11 23:12:07 +020016839src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016840 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020016841 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016842 stick-table or in the designated stick-table. It reports the frequency
16843 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016844 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16845 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16846 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016847
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016848src_gpc1_rate([<table>]) : integer
16849 Returns the average increment rate of the second General Purpose Counter
16850 associated to the incoming connection's source address in the current proxy's
16851 stick-table or in the designated stick-table. It reports the frequency
16852 which the gpc1 counter was incremented over the configured period. See also
16853 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16854 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16855 be returned, as "gpc1" only holds the event count.
16856
Willy Tarreau74ca5042013-06-11 23:12:07 +020016857src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016858 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016859 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020016860 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016861 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020016862 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016863
Willy Tarreau74ca5042013-06-11 23:12:07 +020016864src_http_err_rate([<table>]) : integer
16865 Returns the average rate of HTTP errors from the incoming connection's source
16866 address in the current proxy's stick-table or in the designated stick-table,
16867 measured in amount of errors over the period configured in the table. This
16868 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016869 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016870
Willy Tarreau74ca5042013-06-11 23:12:07 +020016871src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016872 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016873 source address in the current proxy's stick-table or in the designated stick-
16874 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016875 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016876
Willy Tarreau74ca5042013-06-11 23:12:07 +020016877src_http_req_rate([<table>]) : integer
16878 Returns the average rate of HTTP requests from the incoming connection's
16879 source address in the current proxy's stick-table or in the designated stick-
16880 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020016881 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016882 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016883
Willy Tarreau74ca5042013-06-11 23:12:07 +020016884src_inc_gpc0([<table>]) : integer
16885 Increments the first General Purpose Counter associated to the incoming
16886 connection's source address in the current proxy's stick-table or in the
16887 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016888 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016889 This is typically used as a second ACL in an expression in order to mark a
16890 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020016891
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016892 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020016893 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010016894 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016895 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020016896
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016897src_inc_gpc1([<table>]) : integer
16898 Increments the second General Purpose Counter associated to the incoming
16899 connection's source address in the current proxy's stick-table or in the
16900 designated stick-table, and returns its new value. If the address is not
16901 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
16902 This is typically used as a second ACL in an expression in order to mark a
16903 connection when a first ACL was verified.
16904
Willy Tarreau16e01562016-08-09 16:46:18 +020016905src_is_local : boolean
16906 Returns true if the source address of the incoming connection is local to the
16907 system, or false if the address doesn't exist on the system, meaning that it
16908 comes from a remote machine. Note that UNIX addresses are considered local.
16909 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010016910 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020016911 note that the check involves a few system calls, so it's better to do it only
16912 once per connection.
16913
Willy Tarreau74ca5042013-06-11 23:12:07 +020016914src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016915 Returns the total amount of data received from the incoming connection's
16916 source address in the current proxy's stick-table or in the designated
16917 stick-table, measured in kilobytes. If the address is not found, zero is
16918 returned. The test is currently performed on 32-bit integers, which limits
16919 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016920
Willy Tarreau74ca5042013-06-11 23:12:07 +020016921src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016922 Returns the total amount of data sent to the incoming connection's source
16923 address in the current proxy's stick-table or in the designated stick-table,
16924 measured in kilobytes. If the address is not found, zero is returned. The
16925 test is currently performed on 32-bit integers, which limits values to 4
16926 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016927
Willy Tarreau74ca5042013-06-11 23:12:07 +020016928src_port : integer
16929 Returns an integer value corresponding to the TCP source port of the
16930 connection on the client side, which is the port the client connected from.
16931 Usage of this function is very limited as modern protocols do not care much
16932 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016933
Willy Tarreau74ca5042013-06-11 23:12:07 +020016934src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016935 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020016936 connection's source IPv4 address in the current proxy's stick-table or in the
16937 designated stick-table, that were transformed into sessions, which means that
16938 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016939 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016940
Willy Tarreau74ca5042013-06-11 23:12:07 +020016941src_sess_rate([<table>]) : integer
16942 Returns the average session rate from the incoming connection's source
16943 address in the current proxy's stick-table or in the designated stick-table,
16944 measured in amount of sessions over the period configured in the table. A
16945 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016946 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016947
Willy Tarreau74ca5042013-06-11 23:12:07 +020016948src_updt_conn_cnt([<table>]) : integer
16949 Creates or updates the entry associated to the incoming connection's source
16950 address in the current proxy's stick-table or in the designated stick-table.
16951 This table must be configured to store the "conn_cnt" data type, otherwise
16952 the match will be ignored. The current count is incremented by one, and the
16953 expiration timer refreshed. The updated count is returned, so this match
16954 can't return zero. This was used to reject service abusers based on their
16955 source address. Note: it is recommended to use the more complete "track-sc*"
16956 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016957
16958 Example :
16959 # This frontend limits incoming SSH connections to 3 per 10 second for
16960 # each source address, and rejects excess connections until a 10 second
16961 # silence is observed. At most 20 addresses are tracked.
16962 listen ssh
16963 bind :22
16964 mode tcp
16965 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020016966 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020016967 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016968 server local 127.0.0.1:22
16969
Willy Tarreau74ca5042013-06-11 23:12:07 +020016970srv_id : integer
16971 Returns an integer containing the server's id when processing the response.
16972 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016973 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020016974
vkill1dfd1652019-10-30 16:58:14 +080016975srv_name : string
16976 Returns a string containing the server's name when processing the response.
16977 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016978 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080016979
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200169807.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020016981----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020016982
Willy Tarreau74ca5042013-06-11 23:12:07 +020016983The layer 5 usually describes just the session layer which in haproxy is
16984closest to the session once all the connection handshakes are finished, but
16985when no content is yet made available. The fetch methods described here are
16986usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016987future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020016988
Ben Shillitof25e8e52016-12-02 14:25:37 +00001698951d.all(<prop>[,<prop>*]) : string
16990 Returns values for the properties requested as a string, where values are
16991 separated by the delimiter specified with "51degrees-property-separator".
16992 The device is identified using all the important HTTP headers from the
16993 request. The function can be passed up to five property names, and if a
16994 property name can't be found, the value "NoData" is returned.
16995
16996 Example :
16997 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
16998 # containing the three properties requested using all relevant headers from
16999 # the request.
17000 frontend http-in
17001 bind *:8081
17002 default_backend servers
17003 http-request set-header X-51D-DeviceTypeMobileTablet \
17004 %[51d.all(DeviceType,IsMobile,IsTablet)]
17005
Emeric Brun645ae792014-04-30 14:21:06 +020017006ssl_bc : boolean
17007 Returns true when the back connection was made via an SSL/TLS transport
17008 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017009 other a server with the "ssl" option. It can be used in a tcp-check or an
17010 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017011
17012ssl_bc_alg_keysize : integer
17013 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017014 connection was made over an SSL/TLS transport layer. It can be used in a
17015 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017016
Olivier Houchard6b77f492018-11-22 18:18:29 +010017017ssl_bc_alpn : string
17018 This extracts the Application Layer Protocol Negotiation field from an
17019 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017020 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017021 server. The SSL library must have been built with support for TLS
17022 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17023 not advertised unless the "alpn" keyword on the "server" line specifies a
17024 protocol list. Also, nothing forces the server to pick a protocol from this
17025 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017026 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17027 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017028
Emeric Brun645ae792014-04-30 14:21:06 +020017029ssl_bc_cipher : string
17030 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017031 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17032 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017033
Patrick Hemmer65674662019-06-04 08:13:03 -040017034ssl_bc_client_random : binary
17035 Returns the client random of the back connection when the incoming connection
17036 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17037 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017038 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017039
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017040ssl_bc_is_resumed : boolean
17041 Returns true when the back connection was made over an SSL/TLS transport
17042 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017043 session or a TLS ticket. It can be used in a tcp-check or an http-check
17044 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017045
Olivier Houchard6b77f492018-11-22 18:18:29 +010017046ssl_bc_npn : string
17047 This extracts the Next Protocol Negotiation field from an outgoing connection
17048 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017049 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017050 built with support for TLS extensions enabled (check haproxy -vv). Note that
17051 the TLS NPN extension is not advertised unless the "npn" keyword on the
17052 "server" line specifies a protocol list. Also, nothing forces the server to
17053 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017054 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17055 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017056
Emeric Brun645ae792014-04-30 14:21:06 +020017057ssl_bc_protocol : string
17058 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017059 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17060 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017061
Emeric Brunb73a9b02014-04-30 18:49:19 +020017062ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017063 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017064 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017065 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17066 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017067
Patrick Hemmer65674662019-06-04 08:13:03 -040017068ssl_bc_server_random : binary
17069 Returns the server random of the back connection when the incoming connection
17070 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17071 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017072 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017073
Emeric Brun645ae792014-04-30 14:21:06 +020017074ssl_bc_session_id : binary
17075 Returns the SSL ID of the back connection when the outgoing connection was
17076 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017077 if session was reused or not. It can be used in a tcp-check or an http-check
17078 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017079
Patrick Hemmere0275472018-04-28 19:15:51 -040017080ssl_bc_session_key : binary
17081 Returns the SSL session master key of the back connection when the outgoing
17082 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17083 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017084 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017085
Emeric Brun645ae792014-04-30 14:21:06 +020017086ssl_bc_use_keysize : integer
17087 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017088 connection was made over an SSL/TLS transport layer. It can be used in a
17089 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017090
Willy Tarreau74ca5042013-06-11 23:12:07 +020017091ssl_c_ca_err : integer
17092 When the incoming connection was made over an SSL/TLS transport layer,
17093 returns the ID of the first error detected during verification of the client
17094 certificate at depth > 0, or 0 if no error was encountered during this
17095 verification process. Please refer to your SSL library's documentation to
17096 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017097
Willy Tarreau74ca5042013-06-11 23:12:07 +020017098ssl_c_ca_err_depth : integer
17099 When the incoming connection was made over an SSL/TLS transport layer,
17100 returns the depth in the CA chain of the first error detected during the
17101 verification of the client certificate. If no error is encountered, 0 is
17102 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017103
Emeric Brun43e79582014-10-29 19:03:26 +010017104ssl_c_der : binary
17105 Returns the DER formatted certificate presented by the client when the
17106 incoming connection was made over an SSL/TLS transport layer. When used for
17107 an ACL, the value(s) to match against can be passed in hexadecimal form.
17108
William Dauchya598b502020-08-06 18:11:38 +020017109ssl_c_der_chain : binary
17110 Returns the DER formatted chain certificate presented by the client when the
17111 incoming connection was made over an SSL/TLS transport layer. When used for
17112 an ACL, the value(s) to match against can be passed in hexadecimal form. One
17113 can parse the result with any lib accepting ASN.1 DER data. It currentlly
17114 does not support resumed sessions.
17115
Willy Tarreau74ca5042013-06-11 23:12:07 +020017116ssl_c_err : integer
17117 When the incoming connection was made over an SSL/TLS transport layer,
17118 returns the ID of the first error detected during verification at depth 0, or
17119 0 if no error was encountered during this verification process. Please refer
17120 to your SSL library's documentation to find the exhaustive list of error
17121 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017122
Elliot Otchet71f82972020-01-15 08:12:14 -050017123ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017124 When the incoming connection was made over an SSL/TLS transport layer,
17125 returns the full distinguished name of the issuer of the certificate
17126 presented by the client when no <entry> is specified, or the value of the
17127 first given entry found from the beginning of the DN. If a positive/negative
17128 occurrence number is specified as the optional second argument, it returns
17129 the value of the nth given entry value from the beginning/end of the DN.
17130 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17131 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017132 The <format> parameter allows you to receive the DN suitable for
17133 consumption by different protocols. Currently supported is rfc2253 for
17134 LDAP v3.
17135 If you'd like to modify the format only you can specify an empty string
17136 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017137
Willy Tarreau74ca5042013-06-11 23:12:07 +020017138ssl_c_key_alg : string
17139 Returns the name of the algorithm used to generate the key of the certificate
17140 presented by the client when the incoming connection was made over an SSL/TLS
17141 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017142
Willy Tarreau74ca5042013-06-11 23:12:07 +020017143ssl_c_notafter : string
17144 Returns the end date presented by the client as a formatted string
17145 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17146 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017147
Willy Tarreau74ca5042013-06-11 23:12:07 +020017148ssl_c_notbefore : string
17149 Returns the start date presented by the client as a formatted string
17150 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17151 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017152
Elliot Otchet71f82972020-01-15 08:12:14 -050017153ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017154 When the incoming connection was made over an SSL/TLS transport layer,
17155 returns the full distinguished name of the subject of the certificate
17156 presented by the client when no <entry> is specified, or the value of the
17157 first given entry found from the beginning of the DN. If a positive/negative
17158 occurrence number is specified as the optional second argument, it returns
17159 the value of the nth given entry value from the beginning/end of the DN.
17160 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17161 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017162 The <format> parameter allows you to receive the DN suitable for
17163 consumption by different protocols. Currently supported is rfc2253 for
17164 LDAP v3.
17165 If you'd like to modify the format only you can specify an empty string
17166 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017167
Willy Tarreau74ca5042013-06-11 23:12:07 +020017168ssl_c_serial : binary
17169 Returns the serial of the certificate presented by the client when the
17170 incoming connection was made over an SSL/TLS transport layer. When used for
17171 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017172
Willy Tarreau74ca5042013-06-11 23:12:07 +020017173ssl_c_sha1 : binary
17174 Returns the SHA-1 fingerprint of the certificate presented by the client when
17175 the incoming connection was made over an SSL/TLS transport layer. This can be
17176 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017177 Note that the output is binary, so if you want to pass that signature to the
17178 server, you need to encode it in hex or base64, such as in the example below:
17179
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017180 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017181 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017182
Willy Tarreau74ca5042013-06-11 23:12:07 +020017183ssl_c_sig_alg : string
17184 Returns the name of the algorithm used to sign the certificate presented by
17185 the client when the incoming connection was made over an SSL/TLS transport
17186 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017187
Willy Tarreau74ca5042013-06-11 23:12:07 +020017188ssl_c_used : boolean
17189 Returns true if current SSL session uses a client certificate even if current
17190 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017191
Willy Tarreau74ca5042013-06-11 23:12:07 +020017192ssl_c_verify : integer
17193 Returns the verify result error ID when the incoming connection was made over
17194 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17195 refer to your SSL library's documentation for an exhaustive list of error
17196 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017197
Willy Tarreau74ca5042013-06-11 23:12:07 +020017198ssl_c_version : integer
17199 Returns the version of the certificate presented by the client when the
17200 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017201
Emeric Brun43e79582014-10-29 19:03:26 +010017202ssl_f_der : binary
17203 Returns the DER formatted certificate presented by the frontend when the
17204 incoming connection was made over an SSL/TLS transport layer. When used for
17205 an ACL, the value(s) to match against can be passed in hexadecimal form.
17206
Elliot Otchet71f82972020-01-15 08:12:14 -050017207ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017208 When the incoming connection was made over an SSL/TLS transport layer,
17209 returns the full distinguished name of the issuer of the certificate
17210 presented by the frontend when no <entry> is specified, or the value of the
17211 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017212 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017213 the value of the nth given entry value from the beginning/end of the DN.
17214 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17215 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017216 The <format> parameter allows you to receive the DN suitable for
17217 consumption by different protocols. Currently supported is rfc2253 for
17218 LDAP v3.
17219 If you'd like to modify the format only you can specify an empty string
17220 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017221
Willy Tarreau74ca5042013-06-11 23:12:07 +020017222ssl_f_key_alg : string
17223 Returns the name of the algorithm used to generate the key of the certificate
17224 presented by the frontend when the incoming connection was made over an
17225 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017226
Willy Tarreau74ca5042013-06-11 23:12:07 +020017227ssl_f_notafter : string
17228 Returns the end date presented by the frontend as a formatted string
17229 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17230 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017231
Willy Tarreau74ca5042013-06-11 23:12:07 +020017232ssl_f_notbefore : string
17233 Returns the start date presented by the frontend as a formatted string
17234 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17235 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017236
Elliot Otchet71f82972020-01-15 08:12:14 -050017237ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017238 When the incoming connection was made over an SSL/TLS transport layer,
17239 returns the full distinguished name of the subject of the certificate
17240 presented by the frontend when no <entry> is specified, or the value of the
17241 first given entry found from the beginning of the DN. If a positive/negative
17242 occurrence number is specified as the optional second argument, it returns
17243 the value of the nth given entry value from the beginning/end of the DN.
17244 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17245 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017246 The <format> parameter allows you to receive the DN suitable for
17247 consumption by different protocols. Currently supported is rfc2253 for
17248 LDAP v3.
17249 If you'd like to modify the format only you can specify an empty string
17250 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017251
Willy Tarreau74ca5042013-06-11 23:12:07 +020017252ssl_f_serial : binary
17253 Returns the serial of the certificate presented by the frontend when the
17254 incoming connection was made over an SSL/TLS transport layer. When used for
17255 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017256
Emeric Brun55f4fa82014-04-30 17:11:25 +020017257ssl_f_sha1 : binary
17258 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17259 when the incoming connection was made over an SSL/TLS transport layer. This
17260 can be used to know which certificate was chosen using SNI.
17261
Willy Tarreau74ca5042013-06-11 23:12:07 +020017262ssl_f_sig_alg : string
17263 Returns the name of the algorithm used to sign the certificate presented by
17264 the frontend when the incoming connection was made over an SSL/TLS transport
17265 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017266
Willy Tarreau74ca5042013-06-11 23:12:07 +020017267ssl_f_version : integer
17268 Returns the version of the certificate presented by the frontend when the
17269 incoming connection was made over an SSL/TLS transport layer.
17270
17271ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017272 Returns true when the front connection was made via an SSL/TLS transport
17273 layer and is locally deciphered. This means it has matched a socket declared
17274 with a "bind" line having the "ssl" option.
17275
Willy Tarreau74ca5042013-06-11 23:12:07 +020017276 Example :
17277 # This passes "X-Proto: https" to servers when client connects over SSL
17278 listen http-https
17279 bind :80
17280 bind :443 ssl crt /etc/haproxy.pem
17281 http-request add-header X-Proto https if { ssl_fc }
17282
17283ssl_fc_alg_keysize : integer
17284 Returns the symmetric cipher key size supported in bits when the incoming
17285 connection was made over an SSL/TLS transport layer.
17286
17287ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017288 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017289 incoming connection made via a TLS transport layer and locally deciphered by
17290 haproxy. The result is a string containing the protocol name advertised by
17291 the client. The SSL library must have been built with support for TLS
17292 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17293 not advertised unless the "alpn" keyword on the "bind" line specifies a
17294 protocol list. Also, nothing forces the client to pick a protocol from this
17295 list, any other one may be requested. The TLS ALPN extension is meant to
17296 replace the TLS NPN extension. See also "ssl_fc_npn".
17297
Willy Tarreau74ca5042013-06-11 23:12:07 +020017298ssl_fc_cipher : string
17299 Returns the name of the used cipher when the incoming connection was made
17300 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020017301
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017302ssl_fc_cipherlist_bin : binary
17303 Returns the binary form of the client hello cipher list. The maximum returned
17304 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017305 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017306
17307ssl_fc_cipherlist_hex : string
17308 Returns the binary form of the client hello cipher list encoded as
17309 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017310 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017311
17312ssl_fc_cipherlist_str : string
17313 Returns the decoded text form of the client hello cipher list. The maximum
17314 number of ciphers returned is according with the value of
17315 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010017316 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020017317 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017318
17319ssl_fc_cipherlist_xxh : integer
17320 Returns a xxh64 of the cipher list. This hash can be return only is the value
17321 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017322 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017323
Patrick Hemmer65674662019-06-04 08:13:03 -040017324ssl_fc_client_random : binary
17325 Returns the client random of the front connection when the incoming connection
17326 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17327 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17328
William Lallemand7d42ef52020-07-06 11:41:30 +020017329ssl_fc_client_early_traffic_secret : string
17330 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
17331 front connection when the incoming connection was made over a TLS 1.3
17332 transport layer.
17333 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17334 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17335 activated with "tune.ssl.keylog on" in the global section. See also
17336 "tune.ssl.keylog"
17337
17338ssl_fc_client_handshake_traffic_secret : string
17339 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17340 front connection when the incoming connection was made over a TLS 1.3
17341 transport layer.
17342 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17343 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17344 activated with "tune.ssl.keylog on" in the global section. See also
17345 "tune.ssl.keylog"
17346
17347ssl_fc_client_traffic_secret_0 : string
17348 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
17349 front connection when the incoming connection was made over a TLS 1.3
17350 transport layer.
17351 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17352 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17353 activated with "tune.ssl.keylog on" in the global section. See also
17354 "tune.ssl.keylog"
17355
17356ssl_fc_exporter_secret : string
17357 Return the EXPORTER_SECRET as an hexadecimal string for the
17358 front connection when the incoming connection was made over a TLS 1.3
17359 transport layer.
17360 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17361 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17362 activated with "tune.ssl.keylog on" in the global section. See also
17363 "tune.ssl.keylog"
17364
17365ssl_fc_early_exporter_secret : string
17366 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
17367 front connection when the incoming connection was made over an TLS 1.3
17368 transport layer.
17369 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17370 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17371 activated with "tune.ssl.keylog on" in the global section. See also
17372 "tune.ssl.keylog"
17373
Willy Tarreau74ca5042013-06-11 23:12:07 +020017374ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017375 Returns true if a client certificate is present in an incoming connection over
17376 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010017377 Note: on SSL session resumption with Session ID or TLS ticket, client
17378 certificate is not present in the current connection but may be retrieved
17379 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
17380 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017381
Olivier Houchardccaa7de2017-10-02 11:51:03 +020017382ssl_fc_has_early : boolean
17383 Returns true if early data were sent, and the handshake didn't happen yet. As
17384 it has security implications, it is useful to be able to refuse those, or
17385 wait until the handshake happened.
17386
Willy Tarreau74ca5042013-06-11 23:12:07 +020017387ssl_fc_has_sni : boolean
17388 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017389 in an incoming connection was made over an SSL/TLS transport layer. Returns
17390 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050017391 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017392 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020017393
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020017394ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017395 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010017396 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
17397 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017398
Willy Tarreau74ca5042013-06-11 23:12:07 +020017399ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017400 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020017401 made via a TLS transport layer and locally deciphered by haproxy. The result
17402 is a string containing the protocol name advertised by the client. The SSL
17403 library must have been built with support for TLS extensions enabled (check
17404 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
17405 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
17406 forces the client to pick a protocol from this list, any other one may be
17407 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020017408
Willy Tarreau74ca5042013-06-11 23:12:07 +020017409ssl_fc_protocol : string
17410 Returns the name of the used protocol when the incoming connection was made
17411 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020017412
Emeric Brunb73a9b02014-04-30 18:49:19 +020017413ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040017414 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017415 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
17416 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040017417
William Lallemand7d42ef52020-07-06 11:41:30 +020017418ssl_fc_server_handshake_traffic_secret : string
17419 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17420 front connection when the incoming connection was made over a TLS 1.3
17421 transport layer.
17422 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17423 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17424 activated with "tune.ssl.keylog on" in the global section. See also
17425 "tune.ssl.keylog"
17426
17427ssl_fc_server_traffic_secret_0 : string
17428 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
17429 front connection when the incoming connection was made over an TLS 1.3
17430 transport layer.
17431 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17432 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17433 activated with "tune.ssl.keylog on" in the global section. See also
17434 "tune.ssl.keylog"
17435
Patrick Hemmer65674662019-06-04 08:13:03 -040017436ssl_fc_server_random : binary
17437 Returns the server random of the front connection when the incoming connection
17438 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17439 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17440
Willy Tarreau74ca5042013-06-11 23:12:07 +020017441ssl_fc_session_id : binary
17442 Returns the SSL ID of the front connection when the incoming connection was
17443 made over an SSL/TLS transport layer. It is useful to stick a given client to
17444 a server. It is important to note that some browsers refresh their session ID
17445 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020017446
Patrick Hemmere0275472018-04-28 19:15:51 -040017447ssl_fc_session_key : binary
17448 Returns the SSL session master key of the front connection when the incoming
17449 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17450 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
17451 BoringSSL.
17452
17453
Willy Tarreau74ca5042013-06-11 23:12:07 +020017454ssl_fc_sni : string
17455 This extracts the Server Name Indication TLS extension (SNI) field from an
17456 incoming connection made via an SSL/TLS transport layer and locally
17457 deciphered by haproxy. The result (when present) typically is a string
17458 matching the HTTPS host name (253 chars or less). The SSL library must have
17459 been built with support for TLS extensions enabled (check haproxy -vv).
17460
17461 This fetch is different from "req_ssl_sni" above in that it applies to the
17462 connection being deciphered by haproxy and not to SSL contents being blindly
17463 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050017464 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020017465 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020017466
Willy Tarreau74ca5042013-06-11 23:12:07 +020017467 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020017468 ssl_fc_sni_end : suffix match
17469 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020017470
Willy Tarreau74ca5042013-06-11 23:12:07 +020017471ssl_fc_use_keysize : integer
17472 Returns the symmetric cipher key size used in bits when the incoming
17473 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020017474
William Lallemandbfa3e812020-06-25 20:07:18 +020017475ssl_s_der : binary
17476 Returns the DER formatted certificate presented by the server when the
17477 outgoing connection was made over an SSL/TLS transport layer. When used for
17478 an ACL, the value(s) to match against can be passed in hexadecimal form.
17479
William Dauchya598b502020-08-06 18:11:38 +020017480ssl_s_chain_der : binary
17481 Returns the DER formatted chain certificate presented by the server when the
17482 outgoing connection was made over an SSL/TLS transport layer. When used for
17483 an ACL, the value(s) to match against can be passed in hexadecimal form. One
17484 can parse the result with any lib accepting ASN.1 DER data. It currentlly
17485 does not support resumed sessions.
17486
William Lallemandbfa3e812020-06-25 20:07:18 +020017487ssl_s_key_alg : string
17488 Returns the name of the algorithm used to generate the key of the certificate
17489 presented by the server when the outgoing connection was made over an
17490 SSL/TLS transport layer.
17491
17492ssl_s_notafter : string
17493 Returns the end date presented by the server as a formatted string
17494 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
17495 transport layer.
17496
17497ssl_s_notbefore : string
17498 Returns the start date presented by the server as a formatted string
17499 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
17500 transport layer.
17501
17502ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
17503 When the outgoing connection was made over an SSL/TLS transport layer,
17504 returns the full distinguished name of the issuer of the certificate
17505 presented by the server when no <entry> is specified, or the value of the
17506 first given entry found from the beginning of the DN. If a positive/negative
17507 occurrence number is specified as the optional second argument, it returns
17508 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020017509 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
17510 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020017511 The <format> parameter allows you to receive the DN suitable for
17512 consumption by different protocols. Currently supported is rfc2253 for
17513 LDAP v3.
17514 If you'd like to modify the format only you can specify an empty string
17515 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
17516
17517ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
17518 When the outgoing connection was made over an SSL/TLS transport layer,
17519 returns the full distinguished name of the subject of the certificate
17520 presented by the server when no <entry> is specified, or the value of the
17521 first given entry found from the beginning of the DN. If a positive/negative
17522 occurrence number is specified as the optional second argument, it returns
17523 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020017524 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
17525 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020017526 The <format> parameter allows you to receive the DN suitable for
17527 consumption by different protocols. Currently supported is rfc2253 for
17528 LDAP v3.
17529 If you'd like to modify the format only you can specify an empty string
17530 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
17531
17532ssl_s_serial : binary
17533 Returns the serial of the certificate presented by the server when the
17534 outgoing connection was made over an SSL/TLS transport layer. When used for
17535 an ACL, the value(s) to match against can be passed in hexadecimal form.
17536
17537ssl_s_sha1 : binary
17538 Returns the SHA-1 fingerprint of the certificate presented by the server
17539 when the outgoing connection was made over an SSL/TLS transport layer. This
17540 can be used to know which certificate was chosen using SNI.
17541
17542ssl_s_sig_alg : string
17543 Returns the name of the algorithm used to sign the certificate presented by
17544 the server when the outgoing connection was made over an SSL/TLS transport
17545 layer.
17546
17547ssl_s_version : integer
17548 Returns the version of the certificate presented by the server when the
17549 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020017550
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200175517.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020017552------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020017553
Willy Tarreau74ca5042013-06-11 23:12:07 +020017554Fetching samples from buffer contents is a bit different from the previous
17555sample fetches above because the sampled data are ephemeral. These data can
17556only be used when they're available and will be lost when they're forwarded.
17557For this reason, samples fetched from buffer contents during a request cannot
17558be used in a response for example. Even while the data are being fetched, they
17559can change. Sometimes it is necessary to set some delays or combine multiple
17560sample fetch methods to ensure that the expected data are complete and usable,
17561for example through TCP request content inspection. Please see the "tcp-request
17562content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020017563
Willy Tarreau74ca5042013-06-11 23:12:07 +020017564payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010017565 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017566 "stick on", "stick match"), and for "res.payload" when used in the context of
17567 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010017568
Willy Tarreau74ca5042013-06-11 23:12:07 +020017569payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
17570 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010017571 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017572 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010017573
Thierry FOURNIERd7d88812017-04-19 15:15:14 +020017574req.hdrs : string
17575 Returns the current request headers as string including the last empty line
17576 separating headers from the request body. The last empty line can be used to
17577 detect a truncated header block. This sample fetch is useful for some SPOE
17578 headers analyzers and for advanced logging.
17579
Thierry FOURNIER5617dce2017-04-09 05:38:19 +020017580req.hdrs_bin : binary
17581 Returns the current request headers contained in preparsed binary form. This
17582 is useful for offloading some processing with SPOE. Each string is described
17583 by a length followed by the number of bytes indicated in the length. The
17584 length is represented using the variable integer encoding detailed in the
17585 SPOE documentation. The end of the list is marked by a couple of empty header
17586 names and values (length of 0 for both).
17587
17588 *(<str:header-name><str:header-value>)<empty string><empty string>
17589
17590 int: refer to the SPOE documentation for the encoding
17591 str: <int:length><bytes>
17592
Willy Tarreau74ca5042013-06-11 23:12:07 +020017593req.len : integer
17594req_len : integer (deprecated)
17595 Returns an integer value corresponding to the number of bytes present in the
17596 request buffer. This is mostly used in ACL. It is important to understand
17597 that this test does not return false as long as the buffer is changing. This
17598 means that a check with equality to zero will almost always immediately match
17599 at the beginning of the session, while a test for more data will wait for
17600 that data to come in and return false only when haproxy is certain that no
17601 more data will come in. This test was designed to be used with TCP request
17602 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017603
Willy Tarreau74ca5042013-06-11 23:12:07 +020017604req.payload(<offset>,<length>) : binary
17605 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020017606 in the request buffer. As a special case, if the <length> argument is zero,
17607 the the whole buffer from <offset> to the end is extracted. This can be used
17608 with ACLs in order to check for the presence of some content in a buffer at
17609 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017610
Willy Tarreau74ca5042013-06-11 23:12:07 +020017611 ACL alternatives :
17612 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017613
Willy Tarreau74ca5042013-06-11 23:12:07 +020017614req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
17615 This extracts a binary block whose size is specified at <offset1> for <length>
17616 bytes, and which starts at <offset2> if specified or just after the length in
17617 the request buffer. The <offset2> parameter also supports relative offsets if
17618 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017619
Willy Tarreau74ca5042013-06-11 23:12:07 +020017620 ACL alternatives :
17621 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017622
Willy Tarreau74ca5042013-06-11 23:12:07 +020017623 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017624
Willy Tarreau74ca5042013-06-11 23:12:07 +020017625req.proto_http : boolean
17626req_proto_http : boolean (deprecated)
17627 Returns true when data in the request buffer look like HTTP and correctly
17628 parses as such. It is the same parser as the common HTTP request parser which
17629 is used so there should be no surprises. The test does not match until the
17630 request is complete, failed or timed out. This test may be used to report the
17631 protocol in TCP logs, but the biggest use is to block TCP request analysis
17632 until a complete HTTP request is present in the buffer, for example to track
17633 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017634
Willy Tarreau74ca5042013-06-11 23:12:07 +020017635 Example:
17636 # track request counts per "base" (concatenation of Host+URL)
17637 tcp-request inspect-delay 10s
17638 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017639 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017640
Willy Tarreau74ca5042013-06-11 23:12:07 +020017641req.rdp_cookie([<name>]) : string
17642rdp_cookie([<name>]) : string (deprecated)
17643 When the request buffer looks like the RDP protocol, extracts the RDP cookie
17644 <name>, or any cookie if unspecified. The parser only checks for the first
17645 cookie, as illustrated in the RDP protocol specification. The cookie name is
17646 case insensitive. Generally the "MSTS" cookie name will be used, as it can
17647 contain the user name of the client connecting to the server if properly
17648 configured on the client. The "MSTSHASH" cookie is often used as well for
17649 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017650
Willy Tarreau74ca5042013-06-11 23:12:07 +020017651 This differs from "balance rdp-cookie" in that any balancing algorithm may be
17652 used and thus the distribution of clients to backend servers is not linked to
17653 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
17654 such as "balance roundrobin" or "balance leastconn" will lead to a more even
17655 distribution of clients to backend servers than the hash used by "balance
17656 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017657
Willy Tarreau74ca5042013-06-11 23:12:07 +020017658 ACL derivatives :
17659 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017660
Willy Tarreau74ca5042013-06-11 23:12:07 +020017661 Example :
17662 listen tse-farm
17663 bind 0.0.0.0:3389
17664 # wait up to 5s for an RDP cookie in the request
17665 tcp-request inspect-delay 5s
17666 tcp-request content accept if RDP_COOKIE
17667 # apply RDP cookie persistence
17668 persist rdp-cookie
17669 # Persist based on the mstshash cookie
17670 # This is only useful makes sense if
17671 # balance rdp-cookie is not used
17672 stick-table type string size 204800
17673 stick on req.rdp_cookie(mstshash)
17674 server srv1 1.1.1.1:3389
17675 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017676
Willy Tarreau74ca5042013-06-11 23:12:07 +020017677 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
17678 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017679
Willy Tarreau74ca5042013-06-11 23:12:07 +020017680req.rdp_cookie_cnt([name]) : integer
17681rdp_cookie_cnt([name]) : integer (deprecated)
17682 Tries to parse the request buffer as RDP protocol, then returns an integer
17683 corresponding to the number of RDP cookies found. If an optional cookie name
17684 is passed, only cookies matching this name are considered. This is mostly
17685 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017686
Willy Tarreau74ca5042013-06-11 23:12:07 +020017687 ACL derivatives :
17688 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017689
Alex Zorin4afdd132018-12-30 13:56:28 +110017690req.ssl_alpn : string
17691 Returns a string containing the values of the Application-Layer Protocol
17692 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
17693 ClientHello message. Note that this only applies to raw contents found in the
17694 request buffer and not to the contents deciphered via an SSL data layer, so
17695 this will not work with "bind" lines having the "ssl" option. This is useful
17696 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020017697 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110017698
17699 Examples :
17700 # Wait for a client hello for at most 5 seconds
17701 tcp-request inspect-delay 5s
17702 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020017703 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110017704 default_backend bk_default
17705
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017706req.ssl_ec_ext : boolean
17707 Returns a boolean identifying if client sent the Supported Elliptic Curves
17708 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020017709 message. This can be used to present ECC compatible clients with EC
17710 certificate and to use RSA for all others, on the same IP address. Note that
17711 this only applies to raw contents found in the request buffer and not to
17712 contents deciphered via an SSL data layer, so this will not work with "bind"
17713 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017714
Willy Tarreau74ca5042013-06-11 23:12:07 +020017715req.ssl_hello_type : integer
17716req_ssl_hello_type : integer (deprecated)
17717 Returns an integer value containing the type of the SSL hello message found
17718 in the request buffer if the buffer contains data that parse as a complete
17719 SSL (v3 or superior) client hello message. Note that this only applies to raw
17720 contents found in the request buffer and not to contents deciphered via an
17721 SSL data layer, so this will not work with "bind" lines having the "ssl"
17722 option. This is mostly used in ACL to detect presence of an SSL hello message
17723 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017724
Willy Tarreau74ca5042013-06-11 23:12:07 +020017725req.ssl_sni : string
17726req_ssl_sni : string (deprecated)
17727 Returns a string containing the value of the Server Name TLS extension sent
17728 by a client in a TLS stream passing through the request buffer if the buffer
17729 contains data that parse as a complete SSL (v3 or superior) client hello
17730 message. Note that this only applies to raw contents found in the request
17731 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020017732 work with "bind" lines having the "ssl" option. This will only work for actual
17733 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
17734 however it will not work for explicit TLS based protocols, like SMTP (25/587)
17735 or IMAP (143). SNI normally contains the name of the host the client tries to
17736 connect to (for recent browsers). SNI is useful for allowing or denying access
17737 to certain hosts when SSL/TLS is used by the client. This test was designed to
17738 be used with TCP request content inspection. If content switching is needed,
17739 it is recommended to first wait for a complete client hello (type 1), like in
17740 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017741
Willy Tarreau74ca5042013-06-11 23:12:07 +020017742 ACL derivatives :
17743 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017744
Willy Tarreau74ca5042013-06-11 23:12:07 +020017745 Examples :
17746 # Wait for a client hello for at most 5 seconds
17747 tcp-request inspect-delay 5s
17748 tcp-request content accept if { req_ssl_hello_type 1 }
17749 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
17750 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017751
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053017752req.ssl_st_ext : integer
17753 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
17754 Returns 1 if the client sent SessionTicket TLS Extension
17755 Returns 2 if the client also sent non-zero length TLS SessionTicket
17756 Note that this only applies to raw contents found in the request buffer and
17757 not to contents deciphered via an SSL data layer, so this will not work with
17758 "bind" lines having the "ssl" option. This can for example be used to detect
17759 whether the client sent a SessionTicket or not and stick it accordingly, if
17760 no SessionTicket then stick on SessionID or don't stick as there's no server
17761 side state is there when SessionTickets are in use.
17762
Willy Tarreau74ca5042013-06-11 23:12:07 +020017763req.ssl_ver : integer
17764req_ssl_ver : integer (deprecated)
17765 Returns an integer value containing the version of the SSL/TLS protocol of a
17766 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
17767 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
17768 composed of the major version multiplied by 65536, added to the minor
17769 version. Note that this only applies to raw contents found in the request
17770 buffer and not to contents deciphered via an SSL data layer, so this will not
17771 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010017772 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017773 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017774
Willy Tarreau74ca5042013-06-11 23:12:07 +020017775 ACL derivatives :
17776 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017777
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017778res.len : integer
17779 Returns an integer value corresponding to the number of bytes present in the
17780 response buffer. This is mostly used in ACL. It is important to understand
17781 that this test does not return false as long as the buffer is changing. This
17782 means that a check with equality to zero will almost always immediately match
17783 at the beginning of the session, while a test for more data will wait for
17784 that data to come in and return false only when haproxy is certain that no
17785 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020017786 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017787
Willy Tarreau74ca5042013-06-11 23:12:07 +020017788res.payload(<offset>,<length>) : binary
17789 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020017790 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020017791 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020017792 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020017793 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017794
Willy Tarreau74ca5042013-06-11 23:12:07 +020017795res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
17796 This extracts a binary block whose size is specified at <offset1> for <length>
17797 bytes, and which starts at <offset2> if specified or just after the length in
17798 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020017799 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
17800 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017801
Willy Tarreau74ca5042013-06-11 23:12:07 +020017802 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017803
Willy Tarreau971f7b62015-09-29 14:06:59 +020017804res.ssl_hello_type : integer
17805rep_ssl_hello_type : integer (deprecated)
17806 Returns an integer value containing the type of the SSL hello message found
17807 in the response buffer if the buffer contains data that parses as a complete
17808 SSL (v3 or superior) hello message. Note that this only applies to raw
17809 contents found in the response buffer and not to contents deciphered via an
17810 SSL data layer, so this will not work with "server" lines having the "ssl"
17811 option. This is mostly used in ACL to detect presence of an SSL hello message
17812 that is supposed to contain an SSL session ID usable for stickiness.
17813
Willy Tarreau74ca5042013-06-11 23:12:07 +020017814wait_end : boolean
17815 This fetch either returns true when the inspection period is over, or does
17816 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017817 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020017818 actions, such as a delayed reject for some special addresses. Since it either
17819 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017820 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020017821 "WAIT_END" is always usable without prior declaration. This test was designed
17822 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017823
Willy Tarreau74ca5042013-06-11 23:12:07 +020017824 Examples :
17825 # delay every incoming request by 2 seconds
17826 tcp-request inspect-delay 2s
17827 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010017828
Willy Tarreau74ca5042013-06-11 23:12:07 +020017829 # don't immediately tell bad guys they are rejected
17830 tcp-request inspect-delay 10s
17831 acl goodguys src 10.0.0.0/24
17832 acl badguys src 10.0.1.0/24
17833 tcp-request content accept if goodguys
17834 tcp-request content reject if badguys WAIT_END
17835 tcp-request content reject
17836
17837
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200178387.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020017839--------------------------------------
17840
17841It is possible to fetch samples from HTTP contents, requests and responses.
17842This application layer is also called layer 7. It is only possible to fetch the
17843data in this section when a full HTTP request or response has been parsed from
17844its respective request or response buffer. This is always the case with all
17845HTTP specific rules and for sections running with "mode http". When using TCP
17846content inspection, it may be necessary to support an inspection delay in order
17847to let the request or response come in first. These fetches may require a bit
17848more CPU resources than the layer 4 ones, but not much since the request and
17849response are indexed.
17850
17851base : string
17852 This returns the concatenation of the first Host header and the path part of
17853 the request, which starts at the first slash and ends before the question
17854 mark. It can be useful in virtual hosted environments to detect URL abuses as
17855 well as to improve shared caches efficiency. Using this with a limited size
17856 stick table also allows one to collect statistics about most commonly
17857 requested objects by host/path. With ACLs it can allow simple content
17858 switching rules involving the host and the path at the same time, such as
17859 "www.example.com/favicon.ico". See also "path" and "uri".
17860
17861 ACL derivatives :
17862 base : exact string match
17863 base_beg : prefix match
17864 base_dir : subdir match
17865 base_dom : domain match
17866 base_end : suffix match
17867 base_len : length match
17868 base_reg : regex match
17869 base_sub : substring match
17870
17871base32 : integer
17872 This returns a 32-bit hash of the value returned by the "base" fetch method
17873 above. This is useful to track per-URL activity on high traffic sites without
17874 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020017875 memory. The output type is an unsigned integer. The hash function used is
17876 SDBM with full avalanche on the output. Technically, base32 is exactly equal
17877 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020017878
17879base32+src : binary
17880 This returns the concatenation of the base32 fetch above and the src fetch
17881 below. The resulting type is of type binary, with a size of 8 or 20 bytes
17882 depending on the source address family. This can be used to track per-IP,
17883 per-URL counters.
17884
William Lallemand65ad6e12014-01-31 15:08:02 +010017885capture.req.hdr(<idx>) : string
17886 This extracts the content of the header captured by the "capture request
17887 header", idx is the position of the capture keyword in the configuration.
17888 The first entry is an index of 0. See also: "capture request header".
17889
17890capture.req.method : string
17891 This extracts the METHOD of an HTTP request. It can be used in both request
17892 and response. Unlike "method", it can be used in both request and response
17893 because it's allocated.
17894
17895capture.req.uri : string
17896 This extracts the request's URI, which starts at the first slash and ends
17897 before the first space in the request (without the host part). Unlike "path"
17898 and "url", it can be used in both request and response because it's
17899 allocated.
17900
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017901capture.req.ver : string
17902 This extracts the request's HTTP version and returns either "HTTP/1.0" or
17903 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
17904 logs because it relies on a persistent flag.
17905
William Lallemand65ad6e12014-01-31 15:08:02 +010017906capture.res.hdr(<idx>) : string
17907 This extracts the content of the header captured by the "capture response
17908 header", idx is the position of the capture keyword in the configuration.
17909 The first entry is an index of 0.
17910 See also: "capture response header"
17911
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017912capture.res.ver : string
17913 This extracts the response's HTTP version and returns either "HTTP/1.0" or
17914 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
17915 persistent flag.
17916
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017917req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017918 This returns the HTTP request's available body as a block of data. It is
17919 recommended to use "option http-buffer-request" to be sure to wait, as much
17920 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017921
Thierry FOURNIER9826c772015-05-20 15:50:54 +020017922req.body_param([<name>) : string
17923 This fetch assumes that the body of the POST request is url-encoded. The user
17924 can check if the "content-type" contains the value
17925 "application/x-www-form-urlencoded". This extracts the first occurrence of the
17926 parameter <name> in the body, which ends before '&'. The parameter name is
17927 case-sensitive. If no name is given, any parameter will match, and the first
17928 one will be returned. The result is a string corresponding to the value of the
17929 parameter <name> as presented in the request body (no URL decoding is
17930 performed). Note that the ACL version of this fetch iterates over multiple
17931 parameters and will iteratively report all parameters values if no name is
17932 given.
17933
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017934req.body_len : integer
17935 This returns the length of the HTTP request's available body in bytes. It may
17936 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017937 is recommended to use "option http-buffer-request" to be sure to wait, as
17938 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017939
17940req.body_size : integer
17941 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017942 will represent the advertised Content-Length header, or the size of the
17943 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017944
Willy Tarreau74ca5042013-06-11 23:12:07 +020017945req.cook([<name>]) : string
17946cook([<name>]) : string (deprecated)
17947 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17948 header line from the request, and returns its value as string. If no name is
17949 specified, the first cookie value is returned. When used with ACLs, all
17950 matching cookies are evaluated. Spaces around the name and the value are
17951 ignored as requested by the Cookie header specification (RFC6265). The cookie
17952 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
17953 well return an empty value if it is present. Use the "found" match to detect
17954 presence. Use the res.cook() variant for response cookies sent by the server.
17955
17956 ACL derivatives :
17957 cook([<name>]) : exact string match
17958 cook_beg([<name>]) : prefix match
17959 cook_dir([<name>]) : subdir match
17960 cook_dom([<name>]) : domain match
17961 cook_end([<name>]) : suffix match
17962 cook_len([<name>]) : length match
17963 cook_reg([<name>]) : regex match
17964 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017965
Willy Tarreau74ca5042013-06-11 23:12:07 +020017966req.cook_cnt([<name>]) : integer
17967cook_cnt([<name>]) : integer (deprecated)
17968 Returns an integer value representing the number of occurrences of the cookie
17969 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017970
Willy Tarreau74ca5042013-06-11 23:12:07 +020017971req.cook_val([<name>]) : integer
17972cook_val([<name>]) : integer (deprecated)
17973 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17974 header line from the request, and converts its value to an integer which is
17975 returned. If no name is specified, the first cookie value is returned. When
17976 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020017977
Willy Tarreau74ca5042013-06-11 23:12:07 +020017978cookie([<name>]) : string (deprecated)
17979 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17980 header line from the request, or a "Set-Cookie" header from the response, and
17981 returns its value as a string. A typical use is to get multiple clients
17982 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020017983 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020017984 multi-peer synchronization and state keeping across restarts. If no name is
17985 specified, the first cookie value is returned. This fetch should not be used
17986 anymore and should be replaced by req.cook() or res.cook() instead as it
17987 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017988
Willy Tarreau74ca5042013-06-11 23:12:07 +020017989hdr([<name>[,<occ>]]) : string
17990 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
17991 used on responses. Please refer to these respective fetches for more details.
17992 In case of doubt about the fetch direction, please use the explicit ones.
17993 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017994 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017995
Willy Tarreau74ca5042013-06-11 23:12:07 +020017996req.fhdr(<name>[,<occ>]) : string
17997 This extracts the last occurrence of header <name> in an HTTP request. When
17998 used from an ACL, all occurrences are iterated over until a match is found.
17999 Optionally, a specific occurrence might be specified as a position number.
18000 Positive values indicate a position from the first occurrence, with 1 being
18001 the first one. Negative values indicate positions relative to the last one,
18002 with -1 being the last one. It differs from req.hdr() in that any commas
18003 present in the value are returned and are not used as delimiters. This is
18004 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018005
Willy Tarreau74ca5042013-06-11 23:12:07 +020018006req.fhdr_cnt([<name>]) : integer
18007 Returns an integer value representing the number of occurrences of request
18008 header field name <name>, or the total number of header fields if <name> is
18009 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
18010 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018011
Willy Tarreau74ca5042013-06-11 23:12:07 +020018012req.hdr([<name>[,<occ>]]) : string
18013 This extracts the last occurrence of header <name> in an HTTP request. When
18014 used from an ACL, all occurrences are iterated over until a match is found.
18015 Optionally, a specific occurrence might be specified as a position number.
18016 Positive values indicate a position from the first occurrence, with 1 being
18017 the first one. Negative values indicate positions relative to the last one,
18018 with -1 being the last one. A typical use is with the X-Forwarded-For header
18019 once converted to IP, associated with an IP stick-table. The function
18020 considers any comma as a delimiter for distinct values. If full-line headers
Lukas Tribus23953682017-04-28 13:24:30 +000018021 are desired instead, use req.fhdr(). Please carefully check RFC7231 to know
Willy Tarreau74ca5042013-06-11 23:12:07 +020018022 how certain headers are supposed to be parsed. Also, some of them are case
Davor Ocelice9ed2812017-12-25 17:49:28 +010018023 insensitive (e.g. Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010018024
Willy Tarreau74ca5042013-06-11 23:12:07 +020018025 ACL derivatives :
18026 hdr([<name>[,<occ>]]) : exact string match
18027 hdr_beg([<name>[,<occ>]]) : prefix match
18028 hdr_dir([<name>[,<occ>]]) : subdir match
18029 hdr_dom([<name>[,<occ>]]) : domain match
18030 hdr_end([<name>[,<occ>]]) : suffix match
18031 hdr_len([<name>[,<occ>]]) : length match
18032 hdr_reg([<name>[,<occ>]]) : regex match
18033 hdr_sub([<name>[,<occ>]]) : substring match
18034
18035req.hdr_cnt([<name>]) : integer
18036hdr_cnt([<header>]) : integer (deprecated)
18037 Returns an integer value representing the number of occurrences of request
18038 header field name <name>, or the total number of header field values if
18039 <name> is not specified. It is important to remember that one header line may
18040 count as several headers if it has several values. The function considers any
18041 comma as a delimiter for distinct values. If full-line headers are desired
18042 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
18043 detect presence, absence or abuse of a specific header, as well as to block
18044 request smuggling attacks by rejecting requests which contain more than one
18045 of certain headers. See "req.hdr" for more information on header matching.
18046
18047req.hdr_ip([<name>[,<occ>]]) : ip
18048hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18049 This extracts the last occurrence of header <name> in an HTTP request,
18050 converts it to an IPv4 or IPv6 address and returns this address. When used
18051 with ACLs, all occurrences are checked, and if <name> is omitted, every value
18052 of every header is checked. Optionally, a specific occurrence might be
18053 specified as a position number. Positive values indicate a position from the
Davor Ocelice9ed2812017-12-25 17:49:28 +010018054 first occurrence, with 1 being the first one. Negative values indicate
Willy Tarreau74ca5042013-06-11 23:12:07 +020018055 positions relative to the last one, with -1 being the last one. A typical use
18056 is with the X-Forwarded-For and X-Client-IP headers.
18057
18058req.hdr_val([<name>[,<occ>]]) : integer
18059hdr_val([<name>[,<occ>]]) : integer (deprecated)
18060 This extracts the last occurrence of header <name> in an HTTP request, and
18061 converts it to an integer value. When used with ACLs, all occurrences are
18062 checked, and if <name> is omitted, every value of every header is checked.
18063 Optionally, a specific occurrence might be specified as a position number.
18064 Positive values indicate a position from the first occurrence, with 1 being
18065 the first one. Negative values indicate positions relative to the last one,
18066 with -1 being the last one. A typical use is with the X-Forwarded-For header.
18067
Frédéric Lécailleec891192019-02-26 15:02:35 +010018068
18069
Willy Tarreau74ca5042013-06-11 23:12:07 +020018070http_auth(<userlist>) : boolean
18071 Returns a boolean indicating whether the authentication data received from
18072 the client match a username & password stored in the specified userlist. This
18073 fetch function is not really useful outside of ACLs. Currently only http
18074 basic auth is supported.
18075
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018076http_auth_group(<userlist>) : string
18077 Returns a string corresponding to the user name found in the authentication
18078 data received from the client if both the user name and password are valid
18079 according to the specified userlist. The main purpose is to use it in ACLs
18080 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018081 This fetch function is not really useful outside of ACLs. Currently only http
18082 basic auth is supported.
18083
18084 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018085 http_auth_group(<userlist>) : group ...
18086 Returns true when the user extracted from the request and whose password is
18087 valid according to the specified userlist belongs to at least one of the
18088 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018089
Christopher Fauleta4063562019-08-02 11:51:37 +020018090http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018091 Returns the user's password found in the authentication data received from
18092 the client, as supplied in the Authorization header. Not checks are
18093 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018094
18095http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018096 Returns the authentication method found in the authentication data received from
18097 the client, as supplied in the Authorization header. Not checks are
18098 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018099
18100http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018101 Returns the user name found in the authentication data received from the
18102 client, as supplied in the Authorization header. Not checks are performed by
18103 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018104
Willy Tarreau74ca5042013-06-11 23:12:07 +020018105http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018106 Returns true when the request being processed is the first one of the
18107 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018108 from some requests when a request is not the first one, or to help grouping
18109 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018110
Willy Tarreau74ca5042013-06-11 23:12:07 +020018111method : integer + string
18112 Returns an integer value corresponding to the method in the HTTP request. For
18113 example, "GET" equals 1 (check sources to establish the matching). Value 9
18114 means "other method" and may be converted to a string extracted from the
18115 stream. This should not be used directly as a sample, this is only meant to
18116 be used from ACLs, which transparently convert methods from patterns to these
18117 integer + string values. Some predefined ACL already check for most common
18118 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018119
Willy Tarreau74ca5042013-06-11 23:12:07 +020018120 ACL derivatives :
18121 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018122
Willy Tarreau74ca5042013-06-11 23:12:07 +020018123 Example :
18124 # only accept GET and HEAD requests
18125 acl valid_method method GET HEAD
18126 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018127
Willy Tarreau74ca5042013-06-11 23:12:07 +020018128path : string
18129 This extracts the request's URL path, which starts at the first slash and
18130 ends before the question mark (without the host part). A typical use is with
18131 prefetch-capable caches, and with portals which need to aggregate multiple
18132 information from databases and keep them in caches. Note that with outgoing
18133 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018134 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018135 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018136
Willy Tarreau74ca5042013-06-11 23:12:07 +020018137 ACL derivatives :
18138 path : exact string match
18139 path_beg : prefix match
18140 path_dir : subdir match
18141 path_dom : domain match
18142 path_end : suffix match
18143 path_len : length match
18144 path_reg : regex match
18145 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018146
Christopher Faulete720c322020-09-02 17:25:18 +020018147pathq : string
18148 This extracts the request's URL path with the query-string, which starts at
18149 the first slash. This sample fetch is pretty handy to always retrieve a
18150 relative URI, excluding the scheme and the authority part, if any. Indeed,
18151 while it is the common representation for an HTTP/1.1 request target, in
18152 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18153 result in both cases.
18154
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018155query : string
18156 This extracts the request's query string, which starts after the first
18157 question mark. If no question mark is present, this fetch returns nothing. If
18158 a question mark is present but nothing follows, it returns an empty string.
18159 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018160 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018161 which stops before the question mark.
18162
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018163req.hdr_names([<delim>]) : string
18164 This builds a string made from the concatenation of all header names as they
18165 appear in the request when the rule is evaluated. The default delimiter is
18166 the comma (',') but it may be overridden as an optional argument <delim>. In
18167 this case, only the first character of <delim> is considered.
18168
Willy Tarreau74ca5042013-06-11 23:12:07 +020018169req.ver : string
18170req_ver : string (deprecated)
18171 Returns the version string from the HTTP request, for example "1.1". This can
18172 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18173 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018174
Willy Tarreau74ca5042013-06-11 23:12:07 +020018175 ACL derivatives :
18176 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018177
Christopher Faulete596d182020-05-05 17:46:34 +020018178res.body : binary
18179 This returns the HTTP response's available body as a block of data. Unlike
18180 the request side, there is no directive to wait for the response's body. This
18181 sample fetch is really useful (and usable) in the health-check context. It
18182 may be used in tcp-check based expect rules.
18183
18184res.body_len : integer
18185 This returns the length of the HTTP response available body in bytes. Unlike
18186 the request side, there is no directive to wait for the response's body. This
18187 sample fetch is really useful (and usable) in the health-check context. It
18188 may be used in tcp-check based expect rules.
18189
18190res.body_size : integer
18191 This returns the advertised length of the HTTP response body in bytes. It
18192 will represent the advertised Content-Length header, or the size of the
18193 available data in case of chunked encoding. Unlike the request side, there is
18194 no directive to wait for the response body. This sample fetch is really
18195 useful (and usable) in the health-check context. It may be used in tcp-check
18196 based expect rules.
18197
Willy Tarreau74ca5042013-06-11 23:12:07 +020018198res.comp : boolean
18199 Returns the boolean "true" value if the response has been compressed by
18200 HAProxy, otherwise returns boolean "false". This may be used to add
18201 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018202
Willy Tarreau74ca5042013-06-11 23:12:07 +020018203res.comp_algo : string
18204 Returns a string containing the name of the algorithm used if the response
18205 was compressed by HAProxy, for example : "deflate". This may be used to add
18206 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018207
Willy Tarreau74ca5042013-06-11 23:12:07 +020018208res.cook([<name>]) : string
18209scook([<name>]) : string (deprecated)
18210 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18211 header line from the response, and returns its value as string. If no name is
Christopher Faulete596d182020-05-05 17:46:34 +020018212 specified, the first cookie value is returned. It may be used in tcp-check
18213 based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018214
Willy Tarreau74ca5042013-06-11 23:12:07 +020018215 ACL derivatives :
18216 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018217
Willy Tarreau74ca5042013-06-11 23:12:07 +020018218res.cook_cnt([<name>]) : integer
18219scook_cnt([<name>]) : integer (deprecated)
18220 Returns an integer value representing the number of occurrences of the cookie
18221 <name> in the response, or all cookies if <name> is not specified. This is
Christopher Faulete596d182020-05-05 17:46:34 +020018222 mostly useful when combined with ACLs to detect suspicious responses. It may
18223 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018224
Willy Tarreau74ca5042013-06-11 23:12:07 +020018225res.cook_val([<name>]) : integer
18226scook_val([<name>]) : integer (deprecated)
18227 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18228 header line from the response, and converts its value to an integer which is
Christopher Faulete596d182020-05-05 17:46:34 +020018229 returned. If no name is specified, the first cookie value is returned. It may
18230 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018231
Willy Tarreau74ca5042013-06-11 23:12:07 +020018232res.fhdr([<name>[,<occ>]]) : string
18233 This extracts the last occurrence of header <name> in an HTTP response, or of
18234 the last header if no <name> is specified. Optionally, a specific occurrence
18235 might be specified as a position number. Positive values indicate a position
18236 from the first occurrence, with 1 being the first one. Negative values
18237 indicate positions relative to the last one, with -1 being the last one. It
18238 differs from res.hdr() in that any commas present in the value are returned
18239 and are not used as delimiters. If this is not desired, the res.hdr() fetch
18240 should be used instead. This is sometimes useful with headers such as Date or
Christopher Faulete596d182020-05-05 17:46:34 +020018241 Expires. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018242
Willy Tarreau74ca5042013-06-11 23:12:07 +020018243res.fhdr_cnt([<name>]) : integer
18244 Returns an integer value representing the number of occurrences of response
18245 header field name <name>, or the total number of header fields if <name> is
18246 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
18247 the number of full line headers and does not stop on commas. If this is not
Christopher Faulete596d182020-05-05 17:46:34 +020018248 desired, the res.hdr_cnt() fetch should be used instead. It may be used in
18249 tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018250
Willy Tarreau74ca5042013-06-11 23:12:07 +020018251res.hdr([<name>[,<occ>]]) : string
18252shdr([<name>[,<occ>]]) : string (deprecated)
18253 This extracts the last occurrence of header <name> in an HTTP response, or of
18254 the last header if no <name> is specified. Optionally, a specific occurrence
18255 might be specified as a position number. Positive values indicate a position
18256 from the first occurrence, with 1 being the first one. Negative values
18257 indicate positions relative to the last one, with -1 being the last one. This
18258 can be useful to learn some data into a stick-table. The function considers
18259 any comma as a delimiter for distinct values. If this is not desired, the
Christopher Faulete596d182020-05-05 17:46:34 +020018260 res.fhdr() fetch should be used instead. It may be used in tcp-check based
18261 expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018262
Willy Tarreau74ca5042013-06-11 23:12:07 +020018263 ACL derivatives :
18264 shdr([<name>[,<occ>]]) : exact string match
18265 shdr_beg([<name>[,<occ>]]) : prefix match
18266 shdr_dir([<name>[,<occ>]]) : subdir match
18267 shdr_dom([<name>[,<occ>]]) : domain match
18268 shdr_end([<name>[,<occ>]]) : suffix match
18269 shdr_len([<name>[,<occ>]]) : length match
18270 shdr_reg([<name>[,<occ>]]) : regex match
18271 shdr_sub([<name>[,<occ>]]) : substring match
18272
18273res.hdr_cnt([<name>]) : integer
18274shdr_cnt([<name>]) : integer (deprecated)
18275 Returns an integer value representing the number of occurrences of response
18276 header field name <name>, or the total number of header fields if <name> is
18277 not specified. The function considers any comma as a delimiter for distinct
18278 values. If this is not desired, the res.fhdr_cnt() fetch should be used
Christopher Faulete596d182020-05-05 17:46:34 +020018279 instead. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018280
Willy Tarreau74ca5042013-06-11 23:12:07 +020018281res.hdr_ip([<name>[,<occ>]]) : ip
18282shdr_ip([<name>[,<occ>]]) : ip (deprecated)
18283 This extracts the last occurrence of header <name> in an HTTP response,
18284 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
18285 specific occurrence might be specified as a position number. Positive values
18286 indicate a position from the first occurrence, with 1 being the first one.
18287 Negative values indicate positions relative to the last one, with -1 being
Christopher Faulete596d182020-05-05 17:46:34 +020018288 the last one. This can be useful to learn some data into a stick table. It
18289 may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018290
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018291res.hdr_names([<delim>]) : string
18292 This builds a string made from the concatenation of all header names as they
18293 appear in the response when the rule is evaluated. The default delimiter is
18294 the comma (',') but it may be overridden as an optional argument <delim>. In
Christopher Faulete596d182020-05-05 17:46:34 +020018295 this case, only the first character of <delim> is considered. It may be used
18296 in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018297
Willy Tarreau74ca5042013-06-11 23:12:07 +020018298res.hdr_val([<name>[,<occ>]]) : integer
18299shdr_val([<name>[,<occ>]]) : integer (deprecated)
18300 This extracts the last occurrence of header <name> in an HTTP response, and
18301 converts it to an integer value. Optionally, a specific occurrence might be
18302 specified as a position number. Positive values indicate a position from the
18303 first occurrence, with 1 being the first one. Negative values indicate
18304 positions relative to the last one, with -1 being the last one. This can be
Christopher Faulete596d182020-05-05 17:46:34 +020018305 useful to learn some data into a stick table. It may be used in tcp-check
18306 based expect rules.
18307
18308res.hdrs : string
18309 Returns the current response headers as string including the last empty line
18310 separating headers from the request body. The last empty line can be used to
18311 detect a truncated header block. This sample fetch is useful for some SPOE
18312 headers analyzers and for advanced logging. It may also be used in tcp-check
18313 based expect rules.
18314
18315res.hdrs_bin : binary
18316 Returns the current response headers contained in preparsed binary form. This
18317 is useful for offloading some processing with SPOE. It may be used in
18318 tcp-check based expect rules. Each string is described by a length followed
18319 by the number of bytes indicated in the length. The length is represented
18320 using the variable integer encoding detailed in the SPOE documentation. The
18321 end of the list is marked by a couple of empty header names and values
18322 (length of 0 for both).
18323
18324 *(<str:header-name><str:header-value>)<empty string><empty string>
18325
18326 int: refer to the SPOE documentation for the encoding
18327 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018328
Willy Tarreau74ca5042013-06-11 23:12:07 +020018329res.ver : string
18330resp_ver : string (deprecated)
18331 Returns the version string from the HTTP response, for example "1.1". This
Christopher Faulete596d182020-05-05 17:46:34 +020018332 can be useful for logs, but is mostly there for ACL. It may be used in
18333 tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020018334
Willy Tarreau74ca5042013-06-11 23:12:07 +020018335 ACL derivatives :
18336 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018337
Willy Tarreau74ca5042013-06-11 23:12:07 +020018338set-cookie([<name>]) : string (deprecated)
18339 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18340 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020018341 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020018342 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018343
Willy Tarreau74ca5042013-06-11 23:12:07 +020018344 This fetch function is deprecated and has been superseded by the "res.cook"
18345 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018346
Willy Tarreau74ca5042013-06-11 23:12:07 +020018347status : integer
18348 Returns an integer containing the HTTP status code in the HTTP response, for
18349 example, 302. It is mostly used within ACLs and integer ranges, for example,
Christopher Faulete596d182020-05-05 17:46:34 +020018350 to remove any Location header if the response is not a 3xx. It may be used in
18351 tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018352
Thierry Fournier0e00dca2016-04-07 15:47:40 +020018353unique-id : string
18354 Returns the unique-id attached to the request. The directive
18355 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
18356 fails. Note that the unique-id is usually used with HTTP requests, however this
18357 sample fetch can be used with other protocols. Obviously, if it is used with
18358 other protocols than HTTP, the unique-id-format directive must not contain
18359 HTTP parts. See: unique-id-format and unique-id-header
18360
Willy Tarreau74ca5042013-06-11 23:12:07 +020018361url : string
18362 This extracts the request's URL as presented in the request. A typical use is
18363 with prefetch-capable caches, and with portals which need to aggregate
18364 multiple information from databases and keep them in caches. With ACLs, using
18365 "path" is preferred over using "url", because clients may send a full URL as
18366 is normally done with proxies. The only real use is to match "*" which does
18367 not match in "path", and for which there is already a predefined ACL. See
18368 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018369
Willy Tarreau74ca5042013-06-11 23:12:07 +020018370 ACL derivatives :
18371 url : exact string match
18372 url_beg : prefix match
18373 url_dir : subdir match
18374 url_dom : domain match
18375 url_end : suffix match
18376 url_len : length match
18377 url_reg : regex match
18378 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018379
Willy Tarreau74ca5042013-06-11 23:12:07 +020018380url_ip : ip
18381 This extracts the IP address from the request's URL when the host part is
18382 presented as an IP address. Its use is very limited. For instance, a
18383 monitoring system might use this field as an alternative for the source IP in
18384 order to test what path a given source address would follow, or to force an
18385 entry in a table for a given source address. With ACLs it can be used to
18386 restrict access to certain systems through a proxy, for example when combined
18387 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018388
Willy Tarreau74ca5042013-06-11 23:12:07 +020018389url_port : integer
18390 This extracts the port part from the request's URL. Note that if the port is
18391 not specified in the request, port 80 is assumed. With ACLs it can be used to
18392 restrict access to certain systems through a proxy, for example when combined
18393 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018394
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018395urlp([<name>[,<delim>]]) : string
18396url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020018397 This extracts the first occurrence of the parameter <name> in the query
18398 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018399 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
18400 any parameter will match, and the first one will be returned. The result is
18401 a string corresponding to the value of the parameter <name> as presented in
18402 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020018403 stickiness based on a client ID, to extract an application cookie passed as a
18404 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018405 this fetch iterates over multiple parameters and will iteratively report all
18406 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018407
Willy Tarreau74ca5042013-06-11 23:12:07 +020018408 ACL derivatives :
18409 urlp(<name>[,<delim>]) : exact string match
18410 urlp_beg(<name>[,<delim>]) : prefix match
18411 urlp_dir(<name>[,<delim>]) : subdir match
18412 urlp_dom(<name>[,<delim>]) : domain match
18413 urlp_end(<name>[,<delim>]) : suffix match
18414 urlp_len(<name>[,<delim>]) : length match
18415 urlp_reg(<name>[,<delim>]) : regex match
18416 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018417
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018418
Willy Tarreau74ca5042013-06-11 23:12:07 +020018419 Example :
18420 # match http://example.com/foo?PHPSESSIONID=some_id
18421 stick on urlp(PHPSESSIONID)
18422 # match http://example.com/foo;JSESSIONID=some_id
18423 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018424
Jarno Huuskonen676f6222017-03-30 09:19:45 +030018425urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020018426 See "urlp" above. This one extracts the URL parameter <name> in the request
18427 and converts it to an integer value. This can be used for session stickiness
18428 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020018429
Dragan Dosen0070cd52016-06-16 12:19:49 +020018430url32 : integer
18431 This returns a 32-bit hash of the value obtained by concatenating the first
18432 Host header and the whole URL including parameters (not only the path part of
18433 the request, as in the "base32" fetch above). This is useful to track per-URL
18434 activity. A shorter hash is stored, saving a lot of memory. The output type
18435 is an unsigned integer.
18436
18437url32+src : binary
18438 This returns the concatenation of the "url32" fetch and the "src" fetch. The
18439 resulting type is of type binary, with a size of 8 or 20 bytes depending on
18440 the source address family. This can be used to track per-IP, per-URL counters.
18441
Christopher Faulet16032ab2020-04-30 11:30:00 +020018442
Christopher Faulete596d182020-05-05 17:46:34 +0200184437.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010018444---------------------------------------
18445
18446This set of sample fetch methods is reserved to developers and must never be
18447used on a production environment, except on developer demand, for debugging
18448purposes. Moreover, no special care will be taken on backwards compatibility.
18449There is no warranty the following sample fetches will never change, be renamed
18450or simply removed. So be really careful if you should use one of them. To avoid
18451any ambiguity, these sample fetches are placed in the dedicated scope "internal",
18452for instance "internal.strm.is_htx".
18453
18454internal.htx.data : integer
18455 Returns the size in bytes used by data in the HTX message associated to a
18456 channel. The channel is chosen depending on the sample direction.
18457
18458internal.htx.free : integer
18459 Returns the free space (size - used) in bytes in the HTX message associated
18460 to a channel. The channel is chosen depending on the sample direction.
18461
18462internal.htx.free_data : integer
18463 Returns the free space for the data in bytes in the HTX message associated to
18464 a channel. The channel is chosen depending on the sample direction.
18465
18466internal.htx.has_eom : boolean
18467 Returns true if the HTX message associated to a channel contains an
18468 end-of-message block (EOM). Otherwise, it returns false. The channel is
18469 chosen depending on the sample direction.
18470
18471internal.htx.nbblks : integer
18472 Returns the number of blocks present in the HTX message associated to a
18473 channel. The channel is chosen depending on the sample direction.
18474
18475internal.htx.size : integer
18476 Returns the total size in bytes of the HTX message associated to a
18477 channel. The channel is chosen depending on the sample direction.
18478
18479internal.htx.used : integer
18480 Returns the total size used in bytes (data + metadata) in the HTX message
18481 associated to a channel. The channel is chosen depending on the sample
18482 direction.
18483
18484internal.htx_blk.size(<idx>) : integer
18485 Returns the size of the block at the position <idx> in the HTX message
18486 associated to a channel or 0 if it does not exist. The channel is chosen
18487 depending on the sample direction. <idx> may be any positive integer or one
18488 of the special value :
18489 * head : The oldest inserted block
18490 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018491 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018492
18493internal.htx_blk.type(<idx>) : string
18494 Returns the type of the block at the position <idx> in the HTX message
18495 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
18496 is chosen depending on the sample direction. <idx> may be any positive
18497 integer or one of the special value :
18498 * head : The oldest inserted block
18499 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018500 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018501
18502internal.htx_blk.data(<idx>) : binary
18503 Returns the value of the DATA block at the position <idx> in the HTX message
18504 associated to a channel or an empty string if it does not exist or if it is
18505 not a DATA block. The channel is chosen depending on the sample direction.
18506 <idx> may be any positive integer or one of the special value :
18507
18508 * head : The oldest inserted block
18509 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018510 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018511
18512internal.htx_blk.hdrname(<idx>) : string
18513 Returns the header name of the HEADER block at the position <idx> in the HTX
18514 message associated to a channel or an empty string if it does not exist or if
18515 it is not an HEADER block. The channel is chosen depending on the sample
18516 direction. <idx> may be any positive integer or one of the special value :
18517
18518 * head : The oldest inserted block
18519 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018520 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018521
18522internal.htx_blk.hdrval(<idx>) : string
18523 Returns the header value of the HEADER block at the position <idx> in the HTX
18524 message associated to a channel or an empty string if it does not exist or if
18525 it is not an HEADER block. The channel is chosen depending on the sample
18526 direction. <idx> may be any positive integer or one of the special value :
18527
18528 * head : The oldest inserted block
18529 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018530 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018531
18532internal.htx_blk.start_line(<idx>) : string
18533 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
18534 HTX message associated to a channel or an empty string if it does not exist
18535 or if it is not a SL block. The channel is chosen depending on the sample
18536 direction. <idx> may be any positive integer or one of the special value :
18537
18538 * head : The oldest inserted block
18539 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050018540 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010018541
18542internal.strm.is_htx : boolean
18543 Returns true if the current stream is an HTX stream. It means the data in the
18544 channels buffers are stored using the internal HTX representation. Otherwise,
18545 it returns false.
18546
18547
Willy Tarreau74ca5042013-06-11 23:12:07 +0200185487.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018549---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010018550
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018551Some predefined ACLs are hard-coded so that they do not have to be declared in
18552every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020018553order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010018554
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018555ACL name Equivalent to Usage
18556---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018557FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020018558HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018559HTTP_1.0 req_ver 1.0 match HTTP version 1.0
18560HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010018561HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
18562HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
18563HTTP_URL_SLASH url_beg / match URL beginning with "/"
18564HTTP_URL_STAR url * match URL equal to "*"
18565LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018566METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020018567METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018568METH_GET method GET HEAD match HTTP GET or HEAD method
18569METH_HEAD method HEAD match HTTP HEAD method
18570METH_OPTIONS method OPTIONS match HTTP OPTIONS method
18571METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020018572METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018573METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020018574RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018575REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010018576TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018577WAIT_END wait_end wait for end of content analysis
18578---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010018579
Willy Tarreaub937b7e2010-01-12 15:27:54 +010018580
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200185818. Logging
18582----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010018583
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018584One of HAProxy's strong points certainly lies is its precise logs. It probably
18585provides the finest level of information available for such a product, which is
18586very important for troubleshooting complex environments. Standard information
18587provided in logs include client ports, TCP/HTTP state timers, precise session
18588state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010018589to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018590headers.
18591
18592In order to improve administrators reactivity, it offers a great transparency
18593about encountered problems, both internal and external, and it is possible to
18594send logs to different sources at the same time with different level filters :
18595
18596 - global process-level logs (system errors, start/stop, etc..)
18597 - per-instance system and internal errors (lack of resource, bugs, ...)
18598 - per-instance external troubles (servers up/down, max connections)
18599 - per-instance activity (client connections), either at the establishment or
18600 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010018601 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060018602 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018603
18604The ability to distribute different levels of logs to different log servers
18605allow several production teams to interact and to fix their problems as soon
18606as possible. For example, the system team might monitor system-wide errors,
18607while the application team might be monitoring the up/down for their servers in
18608real time, and the security team might analyze the activity logs with one hour
18609delay.
18610
18611
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186128.1. Log levels
18613---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018614
Simon Hormandf791f52011-05-29 15:01:10 +090018615TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018616source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090018617HTTP request, HTTP return code, number of bytes transmitted, conditions
18618in which the session ended, and even exchanged cookies values. For example
18619track a particular user's problems. All messages may be sent to up to two
18620syslog servers. Check the "log" keyword in section 4.2 for more information
18621about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018622
18623
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186248.2. Log formats
18625----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018626
William Lallemand48940402012-01-30 16:47:22 +010018627HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090018628and will be detailed in the following sections. A few of them may vary
18629slightly with the configuration, due to indicators specific to certain
18630options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018631
18632 - the default format, which is very basic and very rarely used. It only
18633 provides very basic information about the incoming connection at the moment
18634 it is accepted : source IP:port, destination IP:port, and frontend-name.
18635 This mode will eventually disappear so it will not be described to great
18636 extents.
18637
18638 - the TCP format, which is more advanced. This format is enabled when "option
18639 tcplog" is set on the frontend. HAProxy will then usually wait for the
18640 connection to terminate before logging. This format provides much richer
18641 information, such as timers, connection counts, queue size, etc... This
18642 format is recommended for pure TCP proxies.
18643
18644 - the HTTP format, which is the most advanced for HTTP proxying. This format
18645 is enabled when "option httplog" is set on the frontend. It provides the
18646 same information as the TCP format with some HTTP-specific fields such as
18647 the request, the status code, and captures of headers and cookies. This
18648 format is recommended for HTTP proxies.
18649
Emeric Brun3a058f32009-06-30 18:26:00 +020018650 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
18651 fields arranged in the same order as the CLF format. In this mode, all
18652 timers, captures, flags, etc... appear one per field after the end of the
18653 common fields, in the same order they appear in the standard HTTP format.
18654
William Lallemand48940402012-01-30 16:47:22 +010018655 - the custom log format, allows you to make your own log line.
18656
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018657Next sections will go deeper into details for each of these formats. Format
18658specification will be performed on a "field" basis. Unless stated otherwise, a
18659field is a portion of text delimited by any number of spaces. Since syslog
18660servers are susceptible of inserting fields at the beginning of a line, it is
18661always assumed that the first field is the one containing the process name and
18662identifier.
18663
18664Note : Since log lines may be quite long, the log examples in sections below
18665 might be broken into multiple lines. The example log lines will be
18666 prefixed with 3 closing angle brackets ('>>>') and each time a log is
18667 broken into multiple lines, each non-final line will end with a
18668 backslash ('\') and the next line will start indented by two characters.
18669
18670
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186718.2.1. Default log format
18672-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018673
18674This format is used when no specific option is set. The log is emitted as soon
18675as the connection is accepted. One should note that this currently is the only
18676format which logs the request's destination IP and ports.
18677
18678 Example :
18679 listen www
18680 mode http
18681 log global
18682 server srv1 127.0.0.1:8000
18683
18684 >>> Feb 6 12:12:09 localhost \
18685 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
18686 (www/HTTP)
18687
18688 Field Format Extract from the example above
18689 1 process_name '[' pid ']:' haproxy[14385]:
18690 2 'Connect from' Connect from
18691 3 source_ip ':' source_port 10.0.1.2:33312
18692 4 'to' to
18693 5 destination_ip ':' destination_port 10.0.3.31:8012
18694 6 '(' frontend_name '/' mode ')' (www/HTTP)
18695
18696Detailed fields description :
18697 - "source_ip" is the IP address of the client which initiated the connection.
18698 - "source_port" is the TCP port of the client which initiated the connection.
18699 - "destination_ip" is the IP address the client connected to.
18700 - "destination_port" is the TCP port the client connected to.
18701 - "frontend_name" is the name of the frontend (or listener) which received
18702 and processed the connection.
18703 - "mode is the mode the frontend is operating (TCP or HTTP).
18704
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018705In case of a UNIX socket, the source and destination addresses are marked as
18706"unix:" and the ports reflect the internal ID of the socket which accepted the
18707connection (the same ID as reported in the stats).
18708
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018709It is advised not to use this deprecated format for newer installations as it
18710will eventually disappear.
18711
18712
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187138.2.2. TCP log format
18714---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018715
18716The TCP format is used when "option tcplog" is specified in the frontend, and
18717is the recommended format for pure TCP proxies. It provides a lot of precious
18718information for troubleshooting. Since this format includes timers and byte
18719counts, the log is normally emitted at the end of the session. It can be
18720emitted earlier if "option logasap" is specified, which makes sense in most
18721environments with long sessions such as remote terminals. Sessions which match
18722the "monitor" rules are never logged. It is also possible not to emit logs for
18723sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018724specifying "option dontlognull" in the frontend. Successful connections will
18725not be logged if "option dontlog-normal" is specified in the frontend. A few
18726fields may slightly vary depending on some configuration options, those are
18727marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018728
18729 Example :
18730 frontend fnt
18731 mode tcp
18732 option tcplog
18733 log global
18734 default_backend bck
18735
18736 backend bck
18737 server srv1 127.0.0.1:8000
18738
18739 >>> Feb 6 12:12:56 localhost \
18740 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
18741 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
18742
18743 Field Format Extract from the example above
18744 1 process_name '[' pid ']:' haproxy[14387]:
18745 2 client_ip ':' client_port 10.0.1.2:33313
18746 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
18747 4 frontend_name fnt
18748 5 backend_name '/' server_name bck/srv1
18749 6 Tw '/' Tc '/' Tt* 0/0/5007
18750 7 bytes_read* 212
18751 8 termination_state --
18752 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
18753 10 srv_queue '/' backend_queue 0/0
18754
18755Detailed fields description :
18756 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018757 connection to haproxy. If the connection was accepted on a UNIX socket
18758 instead, the IP address would be replaced with the word "unix". Note that
18759 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018760 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018761 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018762 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018763
18764 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018765 If the connection was accepted on a UNIX socket instead, the port would be
18766 replaced with the ID of the accepting socket, which is also reported in the
18767 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018768
18769 - "accept_date" is the exact date when the connection was received by haproxy
18770 (which might be very slightly different from the date observed on the
18771 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020018772 the same date which may appear in any upstream firewall's log. When used in
18773 HTTP mode, the accept_date field will be reset to the first moment the
18774 connection is ready to receive a new request (end of previous response for
18775 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018776
18777 - "frontend_name" is the name of the frontend (or listener) which received
18778 and processed the connection.
18779
18780 - "backend_name" is the name of the backend (or listener) which was selected
18781 to manage the connection to the server. This will be the same as the
18782 frontend if no switching rule has been applied, which is common for TCP
18783 applications.
18784
18785 - "server_name" is the name of the last server to which the connection was
18786 sent, which might differ from the first one if there were connection errors
18787 and a redispatch occurred. Note that this server belongs to the backend
18788 which processed the request. If the connection was aborted before reaching
18789 a server, "<NOSRV>" is indicated instead of a server name.
18790
18791 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18792 It can be "-1" if the connection was aborted before reaching the queue.
18793 See "Timers" below for more details.
18794
18795 - "Tc" is the total time in milliseconds spent waiting for the connection to
18796 establish to the final server, including retries. It can be "-1" if the
18797 connection was aborted before a connection could be established. See
18798 "Timers" below for more details.
18799
18800 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018801 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018802 "option logasap" was specified, then the time counting stops at the moment
18803 the log is emitted. In this case, a '+' sign is prepended before the value,
18804 indicating that the final one will be larger. See "Timers" below for more
18805 details.
18806
18807 - "bytes_read" is the total number of bytes transmitted from the server to
18808 the client when the log is emitted. If "option logasap" is specified, the
18809 this value will be prefixed with a '+' sign indicating that the final one
18810 may be larger. Please note that this value is a 64-bit counter, so log
18811 analysis tools must be able to handle it without overflowing.
18812
18813 - "termination_state" is the condition the session was in when the session
18814 ended. This indicates the session state, which side caused the end of
18815 session to happen, and for what reason (timeout, error, ...). The normal
18816 flags should be "--", indicating the session was closed by either end with
18817 no data remaining in buffers. See below "Session state at disconnection"
18818 for more details.
18819
18820 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018821 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018822 limits have been reached. For instance, if actconn is close to 512 when
18823 multiple connection errors occur, chances are high that the system limits
18824 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018825 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018826
18827 - "feconn" is the total number of concurrent connections on the frontend when
18828 the session was logged. It is useful to estimate the amount of resource
18829 required to sustain high loads, and to detect when the frontend's "maxconn"
18830 has been reached. Most often when this value increases by huge jumps, it is
18831 because there is congestion on the backend servers, but sometimes it can be
18832 caused by a denial of service attack.
18833
18834 - "beconn" is the total number of concurrent connections handled by the
18835 backend when the session was logged. It includes the total number of
18836 concurrent connections active on servers as well as the number of
18837 connections pending in queues. It is useful to estimate the amount of
18838 additional servers needed to support high loads for a given application.
18839 Most often when this value increases by huge jumps, it is because there is
18840 congestion on the backend servers, but sometimes it can be caused by a
18841 denial of service attack.
18842
18843 - "srv_conn" is the total number of concurrent connections still active on
18844 the server when the session was logged. It can never exceed the server's
18845 configured "maxconn" parameter. If this value is very often close or equal
18846 to the server's "maxconn", it means that traffic regulation is involved a
18847 lot, meaning that either the server's maxconn value is too low, or that
18848 there aren't enough servers to process the load with an optimal response
18849 time. When only one of the server's "srv_conn" is high, it usually means
18850 that this server has some trouble causing the connections to take longer to
18851 be processed than on other servers.
18852
18853 - "retries" is the number of connection retries experienced by this session
18854 when trying to connect to the server. It must normally be zero, unless a
18855 server is being stopped at the same moment the connection was attempted.
18856 Frequent retries generally indicate either a network problem between
18857 haproxy and the server, or a misconfigured system backlog on the server
18858 preventing new connections from being queued. This field may optionally be
18859 prefixed with a '+' sign, indicating that the session has experienced a
18860 redispatch after the maximal retry count has been reached on the initial
18861 server. In this case, the server name appearing in the log is the one the
18862 connection was redispatched to, and not the first one, though both may
18863 sometimes be the same in case of hashing for instance. So as a general rule
18864 of thumb, when a '+' is present in front of the retry count, this count
18865 should not be attributed to the logged server.
18866
18867 - "srv_queue" is the total number of requests which were processed before
18868 this one in the server queue. It is zero when the request has not gone
18869 through the server queue. It makes it possible to estimate the approximate
18870 server's response time by dividing the time spent in queue by the number of
18871 requests in the queue. It is worth noting that if a session experiences a
18872 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010018873 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018874 backend queue unless a redispatch occurs.
18875
18876 - "backend_queue" is the total number of requests which were processed before
18877 this one in the backend's global queue. It is zero when the request has not
18878 gone through the global queue. It makes it possible to estimate the average
18879 queue length, which easily translates into a number of missing servers when
18880 divided by a server's "maxconn" parameter. It is worth noting that if a
18881 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010018882 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018883 through both the server queue and the backend queue unless a redispatch
18884 occurs.
18885
18886
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200188878.2.3. HTTP log format
18888----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018889
18890The HTTP format is the most complete and the best suited for HTTP proxies. It
18891is enabled by when "option httplog" is specified in the frontend. It provides
18892the same level of information as the TCP format with additional features which
18893are specific to the HTTP protocol. Just like the TCP format, the log is usually
18894emitted at the end of the session, unless "option logasap" is specified, which
18895generally only makes sense for download sites. A session which matches the
18896"monitor" rules will never logged. It is also possible not to log sessions for
18897which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018898frontend. Successful connections will not be logged if "option dontlog-normal"
18899is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018900
18901Most fields are shared with the TCP log, some being different. A few fields may
18902slightly vary depending on some configuration options. Those ones are marked
18903with a star ('*') after the field name below.
18904
18905 Example :
18906 frontend http-in
18907 mode http
18908 option httplog
18909 log global
18910 default_backend bck
18911
18912 backend static
18913 server srv1 127.0.0.1:8000
18914
18915 >>> Feb 6 12:14:14 localhost \
18916 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
18917 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010018918 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018919
18920 Field Format Extract from the example above
18921 1 process_name '[' pid ']:' haproxy[14389]:
18922 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018923 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018924 4 frontend_name http-in
18925 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018926 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018927 7 status_code 200
18928 8 bytes_read* 2750
18929 9 captured_request_cookie -
18930 10 captured_response_cookie -
18931 11 termination_state ----
18932 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
18933 13 srv_queue '/' backend_queue 0/0
18934 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
18935 15 '{' captured_response_headers* '}' {}
18936 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010018937
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018938Detailed fields description :
18939 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018940 connection to haproxy. If the connection was accepted on a UNIX socket
18941 instead, the IP address would be replaced with the word "unix". Note that
18942 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018943 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018944 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018945 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018946
18947 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018948 If the connection was accepted on a UNIX socket instead, the port would be
18949 replaced with the ID of the accepting socket, which is also reported in the
18950 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018951
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018952 - "request_date" is the exact date when the first byte of the HTTP request
18953 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018954
18955 - "frontend_name" is the name of the frontend (or listener) which received
18956 and processed the connection.
18957
18958 - "backend_name" is the name of the backend (or listener) which was selected
18959 to manage the connection to the server. This will be the same as the
18960 frontend if no switching rule has been applied.
18961
18962 - "server_name" is the name of the last server to which the connection was
18963 sent, which might differ from the first one if there were connection errors
18964 and a redispatch occurred. Note that this server belongs to the backend
18965 which processed the request. If the request was aborted before reaching a
18966 server, "<NOSRV>" is indicated instead of a server name. If the request was
18967 intercepted by the stats subsystem, "<STATS>" is indicated instead.
18968
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018969 - "TR" is the total time in milliseconds spent waiting for a full HTTP
18970 request from the client (not counting body) after the first byte was
18971 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050018972 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018973 always be very small because a request generally fits in one single packet.
18974 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020018975 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
18976 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018977
18978 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18979 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020018980 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018981
18982 - "Tc" is the total time in milliseconds spent waiting for the connection to
18983 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020018984 request was aborted before a connection could be established. See section
18985 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018986
18987 - "Tr" is the total time in milliseconds spent waiting for the server to send
18988 a full HTTP response, not counting data. It can be "-1" if the request was
18989 aborted before a complete response could be received. It generally matches
18990 the server's processing time for the request, though it may be altered by
18991 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020018992 "GET" requests generally indicate an overloaded server. See section 8.4
18993 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018994
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018995 - "Ta" is the time the request remained active in haproxy, which is the total
18996 time in milliseconds elapsed between the first byte of the request was
18997 received and the last byte of response was sent. It covers all possible
18998 processing except the handshake (see Th) and idle time (see Ti). There is
18999 one exception, if "option logasap" was specified, then the time counting
19000 stops at the moment the log is emitted. In this case, a '+' sign is
19001 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019002 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019003
19004 - "status_code" is the HTTP status code returned to the client. This status
19005 is generally set by the server, but it might also be set by haproxy when
19006 the server cannot be reached or when its response is blocked by haproxy.
19007
19008 - "bytes_read" is the total number of bytes transmitted to the client when
19009 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019010 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019011 the final one may be larger. Please note that this value is a 64-bit
19012 counter, so log analysis tools must be able to handle it without
19013 overflowing.
19014
19015 - "captured_request_cookie" is an optional "name=value" entry indicating that
19016 the client had this cookie in the request. The cookie name and its maximum
19017 length are defined by the "capture cookie" statement in the frontend
19018 configuration. The field is a single dash ('-') when the option is not
19019 set. Only one cookie may be captured, it is generally used to track session
19020 ID exchanges between a client and a server to detect session crossing
19021 between clients due to application bugs. For more details, please consult
19022 the section "Capturing HTTP headers and cookies" below.
19023
19024 - "captured_response_cookie" is an optional "name=value" entry indicating
19025 that the server has returned a cookie with its response. The cookie name
19026 and its maximum length are defined by the "capture cookie" statement in the
19027 frontend configuration. The field is a single dash ('-') when the option is
19028 not set. Only one cookie may be captured, it is generally used to track
19029 session ID exchanges between a client and a server to detect session
19030 crossing between clients due to application bugs. For more details, please
19031 consult the section "Capturing HTTP headers and cookies" below.
19032
19033 - "termination_state" is the condition the session was in when the session
19034 ended. This indicates the session state, which side caused the end of
19035 session to happen, for what reason (timeout, error, ...), just like in TCP
19036 logs, and information about persistence operations on cookies in the last
19037 two characters. The normal flags should begin with "--", indicating the
19038 session was closed by either end with no data remaining in buffers. See
19039 below "Session state at disconnection" for more details.
19040
19041 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019042 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019043 limits have been reached. For instance, if actconn is close to 512 or 1024
19044 when multiple connection errors occur, chances are high that the system
19045 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019046 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019047 system.
19048
19049 - "feconn" is the total number of concurrent connections on the frontend when
19050 the session was logged. It is useful to estimate the amount of resource
19051 required to sustain high loads, and to detect when the frontend's "maxconn"
19052 has been reached. Most often when this value increases by huge jumps, it is
19053 because there is congestion on the backend servers, but sometimes it can be
19054 caused by a denial of service attack.
19055
19056 - "beconn" is the total number of concurrent connections handled by the
19057 backend when the session was logged. It includes the total number of
19058 concurrent connections active on servers as well as the number of
19059 connections pending in queues. It is useful to estimate the amount of
19060 additional servers needed to support high loads for a given application.
19061 Most often when this value increases by huge jumps, it is because there is
19062 congestion on the backend servers, but sometimes it can be caused by a
19063 denial of service attack.
19064
19065 - "srv_conn" is the total number of concurrent connections still active on
19066 the server when the session was logged. It can never exceed the server's
19067 configured "maxconn" parameter. If this value is very often close or equal
19068 to the server's "maxconn", it means that traffic regulation is involved a
19069 lot, meaning that either the server's maxconn value is too low, or that
19070 there aren't enough servers to process the load with an optimal response
19071 time. When only one of the server's "srv_conn" is high, it usually means
19072 that this server has some trouble causing the requests to take longer to be
19073 processed than on other servers.
19074
19075 - "retries" is the number of connection retries experienced by this session
19076 when trying to connect to the server. It must normally be zero, unless a
19077 server is being stopped at the same moment the connection was attempted.
19078 Frequent retries generally indicate either a network problem between
19079 haproxy and the server, or a misconfigured system backlog on the server
19080 preventing new connections from being queued. This field may optionally be
19081 prefixed with a '+' sign, indicating that the session has experienced a
19082 redispatch after the maximal retry count has been reached on the initial
19083 server. In this case, the server name appearing in the log is the one the
19084 connection was redispatched to, and not the first one, though both may
19085 sometimes be the same in case of hashing for instance. So as a general rule
19086 of thumb, when a '+' is present in front of the retry count, this count
19087 should not be attributed to the logged server.
19088
19089 - "srv_queue" is the total number of requests which were processed before
19090 this one in the server queue. It is zero when the request has not gone
19091 through the server queue. It makes it possible to estimate the approximate
19092 server's response time by dividing the time spent in queue by the number of
19093 requests in the queue. It is worth noting that if a session experiences a
19094 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019095 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019096 backend queue unless a redispatch occurs.
19097
19098 - "backend_queue" is the total number of requests which were processed before
19099 this one in the backend's global queue. It is zero when the request has not
19100 gone through the global queue. It makes it possible to estimate the average
19101 queue length, which easily translates into a number of missing servers when
19102 divided by a server's "maxconn" parameter. It is worth noting that if a
19103 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019104 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019105 through both the server queue and the backend queue unless a redispatch
19106 occurs.
19107
19108 - "captured_request_headers" is a list of headers captured in the request due
19109 to the presence of the "capture request header" statement in the frontend.
19110 Multiple headers can be captured, they will be delimited by a vertical bar
19111 ('|'). When no capture is enabled, the braces do not appear, causing a
19112 shift of remaining fields. It is important to note that this field may
19113 contain spaces, and that using it requires a smarter log parser than when
19114 it's not used. Please consult the section "Capturing HTTP headers and
19115 cookies" below for more details.
19116
19117 - "captured_response_headers" is a list of headers captured in the response
19118 due to the presence of the "capture response header" statement in the
19119 frontend. Multiple headers can be captured, they will be delimited by a
19120 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19121 causing a shift of remaining fields. It is important to note that this
19122 field may contain spaces, and that using it requires a smarter log parser
19123 than when it's not used. Please consult the section "Capturing HTTP headers
19124 and cookies" below for more details.
19125
19126 - "http_request" is the complete HTTP request line, including the method,
19127 request and HTTP version string. Non-printable characters are encoded (see
19128 below the section "Non-printable characters"). This is always the last
19129 field, and it is always delimited by quotes and is the only one which can
19130 contain quotes. If new fields are added to the log format, they will be
19131 added before this field. This field might be truncated if the request is
19132 huge and does not fit in the standard syslog buffer (1024 characters). This
19133 is the reason why this field must always remain the last one.
19134
19135
Cyril Bontédc4d9032012-04-08 21:57:39 +0200191368.2.4. Custom log format
19137------------------------
William Lallemand48940402012-01-30 16:47:22 +010019138
Willy Tarreau2beef582012-12-20 17:22:52 +010019139The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019140mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019141
Davor Ocelice9ed2812017-12-25 17:49:28 +010019142HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019143Variables can take arguments using braces ('{}'), and multiple arguments are
19144separated by commas within the braces. Flags may be added or removed by
19145prefixing them with a '+' or '-' sign.
19146
19147Special variable "%o" may be used to propagate its flags to all other
19148variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019149("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019150
Willy Tarreauc8368452012-12-21 00:09:23 +010019151If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019152as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019153less common information such as the client's SSL certificate's DN, or to log
19154the key that would be used to store an entry into a stick table.
19155
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019156Note: spaces must be escaped. In configuration directives "log-format",
19157"log-format-sd" and "unique-id-format", spaces are considered as
19158delimiters and are merged. In order to emit a verbatim '%', it must be
19159preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019160
Dragan Dosen835b9212016-02-12 13:23:03 +010019161Note: when using the RFC5424 syslog message format, the characters '"',
19162'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19163https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19164such cases, the use of the flag "E" should be considered.
19165
William Lallemand48940402012-01-30 16:47:22 +010019166Flags are :
19167 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019168 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019169 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19170 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019171
19172 Example:
19173
19174 log-format %T\ %t\ Some\ Text
19175 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19176
Dragan Dosen835b9212016-02-12 13:23:03 +010019177 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19178
William Lallemand48940402012-01-30 16:47:22 +010019179At the moment, the default HTTP format is defined this way :
19180
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019181 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19182 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019183
William Lallemandbddd4fd2012-02-27 11:23:10 +010019184the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019185
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019186 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19187 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19188 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019189
William Lallemandbddd4fd2012-02-27 11:23:10 +010019190and the default TCP format is defined this way :
19191
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019192 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19193 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019194
William Lallemand48940402012-01-30 16:47:22 +010019195Please refer to the table below for currently defined variables :
19196
William Lallemandbddd4fd2012-02-27 11:23:10 +010019197 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019198 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019199 +---+------+-----------------------------------------------+-------------+
19200 | | %o | special variable, apply flags on all next var | |
19201 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019202 | | %B | bytes_read (from server to client) | numeric |
19203 | H | %CC | captured_request_cookie | string |
19204 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019205 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019206 | H | %HM | HTTP method (ex: POST) | string |
19207 | H | %HP | HTTP request URI without query string (path) | string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019208 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019209 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19210 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019211 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019212 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019213 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019214 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019215 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019216 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019217 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019218 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19219 | H | %Ti | idle time before the HTTP request | numeric |
19220 | H | %Tq | Th + Ti + TR | numeric |
19221 | H | %TR | time to receive the full request from 1st byte| numeric |
19222 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019223 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019224 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019225 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019226 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019227 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019228 | | %ac | actconn | numeric |
19229 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019230 | | %bc | beconn (backend concurrent connections) | numeric |
19231 | | %bi | backend_source_ip (connecting address) | IP |
19232 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019233 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019234 | | %ci | client_ip (accepted address) | IP |
19235 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019236 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019237 | | %fc | feconn (frontend concurrent connections) | numeric |
19238 | | %fi | frontend_ip (accepting address) | IP |
19239 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019240 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019241 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019242 | | %hr | captured_request_headers default style | string |
19243 | | %hrl | captured_request_headers CLF style | string list |
19244 | | %hs | captured_response_headers default style | string |
19245 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019246 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019247 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019248 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019249 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019250 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019251 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019252 | | %sc | srv_conn (server concurrent connections) | numeric |
19253 | | %si | server_IP (target address) | IP |
19254 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019255 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019256 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19257 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019258 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019259 | H | %tr | date_time of HTTP request | date |
19260 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019261 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019262 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019263 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019264 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010019265
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019266 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010019267
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019268
192698.2.5. Error log format
19270-----------------------
19271
19272When an incoming connection fails due to an SSL handshake or an invalid PROXY
19273protocol header, haproxy will log the event using a shorter, fixed line format.
19274By default, logs are emitted at the LOG_INFO level, unless the option
19275"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019276will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019277logged if the "dontlognull" option is set.
19278
19279The format looks like this :
19280
19281 >>> Dec 3 18:27:14 localhost \
19282 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
19283 Connection error during SSL handshake
19284
19285 Field Format Extract from the example above
19286 1 process_name '[' pid ']:' haproxy[6103]:
19287 2 client_ip ':' client_port 127.0.0.1:56059
19288 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
19289 4 frontend_name "/" bind_name ":" frt/f1:
19290 5 message Connection error during SSL handshake
19291
19292These fields just provide minimal information to help debugging connection
19293failures.
19294
19295
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192968.3. Advanced logging options
19297-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019298
19299Some advanced logging options are often looked for but are not easy to find out
19300just by looking at the various options. Here is an entry point for the few
19301options which can enable better logging. Please refer to the keywords reference
19302for more information about their usage.
19303
19304
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193058.3.1. Disabling logging of external tests
19306------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019307
19308It is quite common to have some monitoring tools perform health checks on
19309haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
19310commercial load-balancer, and sometimes it will simply be a more complete
19311monitoring system such as Nagios. When the tests are very frequent, users often
19312ask how to disable logging for those checks. There are three possibilities :
19313
19314 - if connections come from everywhere and are just TCP probes, it is often
19315 desired to simply disable logging of connections without data exchange, by
19316 setting "option dontlognull" in the frontend. It also disables logging of
19317 port scans, which may or may not be desired.
19318
19319 - if the connection come from a known source network, use "monitor-net" to
19320 declare this network as monitoring only. Any host in this network will then
19321 only be able to perform health checks, and their requests will not be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019322 logged. This is generally appropriate to designate a list of equipment
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019323 such as other load-balancers.
19324
19325 - if the tests are performed on a known URI, use "monitor-uri" to declare
19326 this URI as dedicated to monitoring. Any host sending this request will
19327 only get the result of a health-check, and the request will not be logged.
19328
19329
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193308.3.2. Logging before waiting for the session to terminate
19331----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019332
19333The problem with logging at end of connection is that you have no clue about
19334what is happening during very long sessions, such as remote terminal sessions
19335or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010019336"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019337just before data transfer begins. This means that in case of TCP, it will still
19338log the connection status to the server, and in case of HTTP, it will log just
19339after processing the server headers. In this case, the number of bytes reported
19340is the number of header bytes sent to the client. In order to avoid confusion
19341with normal logs, the total time field and the number of bytes are prefixed
19342with a '+' sign which means that real numbers are certainly larger.
19343
19344
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193458.3.3. Raising log level upon errors
19346------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019347
19348Sometimes it is more convenient to separate normal traffic from errors logs,
19349for instance in order to ease error monitoring from log files. When the option
19350"log-separate-errors" is used, connections which experience errors, timeouts,
19351retries, redispatches or HTTP status codes 5xx will see their syslog level
19352raised from "info" to "err". This will help a syslog daemon store the log in
19353a separate file. It is very important to keep the errors in the normal traffic
19354file too, so that log ordering is not altered. You should also be careful if
19355you already have configured your syslog daemon to store all logs higher than
19356"notice" in an "admin" file, because the "err" level is higher than "notice".
19357
19358
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193598.3.4. Disabling logging of successful connections
19360--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019361
19362Although this may sound strange at first, some large sites have to deal with
19363multiple thousands of logs per second and are experiencing difficulties keeping
19364them intact for a long time or detecting errors within them. If the option
19365"dontlog-normal" is set on the frontend, all normal connections will not be
19366logged. In this regard, a normal connection is defined as one without any
19367error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
19368and a response with a status 5xx is not considered normal and will be logged
19369too. Of course, doing is is really discouraged as it will remove most of the
19370useful information from the logs. Do this only if you have no other
19371alternative.
19372
19373
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193748.4. Timing events
19375------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019376
19377Timers provide a great help in troubleshooting network problems. All values are
19378reported in milliseconds (ms). These timers should be used in conjunction with
19379the session termination flags. In TCP mode with "option tcplog" set on the
19380frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019381mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
19382addition, three other measures are provided, "Th", "Ti", and "Tq".
19383
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019384Timings events in HTTP mode:
19385
19386 first request 2nd request
19387 |<-------------------------------->|<-------------- ...
19388 t tr t tr ...
19389 ---|----|----|----|----|----|----|----|----|--
19390 : Th Ti TR Tw Tc Tr Td : Ti ...
19391 :<---- Tq ---->: :
19392 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000019393 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019394 :<--------- Ta --------->:
19395
19396Timings events in TCP mode:
19397
19398 TCP session
19399 |<----------------->|
19400 t t
19401 ---|----|----|----|----|---
19402 | Th Tw Tc Td |
19403 |<------ Tt ------->|
19404
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019405 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019406 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019407 only happen once during the whole connection's lifetime. A large time here
19408 may indicate that the client only pre-established the connection without
19409 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010019410 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020019411 SSL handshake was very expensive to compute. Please note that this time is
19412 reported only before the first request, so it is safe to average it over
19413 all request to calculate the amortized value. The second and subsequent
19414 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019415
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019416 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
19417 counts between the end of the handshakes and the first byte of the HTTP
19418 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020019419 to count after the end of the transmission the previous response. When a
19420 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
19421 after the previous request. Some browsers pre-establish connections to a
19422 server in order to reduce the latency of a future request, and keep them
19423 pending until they need it. This delay will be reported as the idle time. A
19424 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019425
19426 - TR: total time to get the client request (HTTP mode only). It's the time
19427 elapsed between the first bytes received and the moment the proxy received
19428 the empty line marking the end of the HTTP headers. The value "-1"
19429 indicates that the end of headers has never been seen. This happens when
19430 the client closes prematurely or times out. This time is usually very short
19431 since most requests fit in a single packet. A large time may indicate a
19432 request typed by hand during a test.
19433
19434 - Tq: total time to get the client request from the accept date or since the
19435 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010019436 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019437 returns -1 as well. This timer used to be very useful before the arrival of
19438 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
19439 it in favor of TR nowadays, as the idle time adds a lot of noise to the
19440 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019441
19442 - Tw: total time spent in the queues waiting for a connection slot. It
19443 accounts for backend queue as well as the server queues, and depends on the
19444 queue size, and the time needed for the server to complete previous
19445 requests. The value "-1" means that the request was killed before reaching
19446 the queue, which is generally what happens with invalid or denied requests.
19447
19448 - Tc: total time to establish the TCP connection to the server. It's the time
19449 elapsed between the moment the proxy sent the connection request, and the
19450 moment it was acknowledged by the server, or between the TCP SYN packet and
19451 the matching SYN/ACK packet in return. The value "-1" means that the
19452 connection never established.
19453
19454 - Tr: server response time (HTTP mode only). It's the time elapsed between
19455 the moment the TCP connection was established to the server and the moment
19456 the server sent its complete response headers. It purely shows its request
19457 processing time, without the network overhead due to the data transmission.
19458 It is worth noting that when the client has data to send to the server, for
19459 instance during a POST request, the time already runs, and this can distort
19460 apparent response time. For this reason, it's generally wise not to trust
19461 too much this field for POST requests initiated from clients behind an
19462 untrusted network. A value of "-1" here means that the last the response
19463 header (empty line) was never seen, most likely because the server timeout
19464 stroke before the server managed to process the request.
19465
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019466 - Ta: total active time for the HTTP request, between the moment the proxy
19467 received the first byte of the request header and the emission of the last
19468 byte of the response body. The exception is when the "logasap" option is
19469 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
19470 a '+' sign. From this field, we can deduce "Td", the data transmission time,
19471 by subtracting other timers when valid :
19472
19473 Td = Ta - (TR + Tw + Tc + Tr)
19474
19475 Timers with "-1" values have to be excluded from this equation. Note that
19476 "Ta" can never be negative.
19477
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019478 - Tt: total session duration time, between the moment the proxy accepted it
19479 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019480 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
19481 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019482 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019483
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019484 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019485
19486 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019487 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
19488 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019489
Damien Claisse57c8eb92020-04-28 12:09:19 +000019490 - Tu: total estimated time as seen from client, between the moment the proxy
19491 accepted it and the moment both ends were closed, without idle time.
19492 This is useful to roughly measure end-to-end time as a user would see it,
19493 without idle time pollution from keep-alive time between requests. This
19494 timer in only an estimation of time seen by user as it assumes network
19495 latency is the same in both directions. The exception is when the "logasap"
19496 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
19497 prefixed with a '+' sign.
19498
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019499These timers provide precious indications on trouble causes. Since the TCP
19500protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
19501that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019502due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
19503"Tt" is close to a timeout value specified in the configuration, it often means
19504that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019505
19506Most common cases :
19507
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019508 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
19509 the client and the proxy. This is very rare on local networks but might
19510 happen when clients are on far remote networks and send large requests. It
19511 may happen that values larger than usual appear here without any network
19512 cause. Sometimes, during an attack or just after a resource starvation has
19513 ended, haproxy may accept thousands of connections in a few milliseconds.
19514 The time spent accepting these connections will inevitably slightly delay
19515 processing of other connections, and it can happen that request times in the
19516 order of a few tens of milliseconds are measured after a few thousands of
19517 new connections have been accepted at once. Using one of the keep-alive
19518 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020019519 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019520
19521 - If "Tc" is close to 3000, a packet has probably been lost between the
19522 server and the proxy during the server connection phase. This value should
19523 always be very low, such as 1 ms on local networks and less than a few tens
19524 of ms on remote networks.
19525
Willy Tarreau55165fe2009-05-10 12:02:55 +020019526 - If "Tr" is nearly always lower than 3000 except some rare values which seem
19527 to be the average majored by 3000, there are probably some packets lost
19528 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019529
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019530 - If "Ta" is large even for small byte counts, it generally is because
19531 neither the client nor the server decides to close the connection while
19532 haproxy is running in tunnel mode and both have agreed on a keep-alive
19533 connection mode. In order to solve this issue, it will be needed to specify
19534 one of the HTTP options to manipulate keep-alive or close options on either
19535 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
19536 important when connection regulation is used with the "maxconn" option on
19537 the servers, since no new connection will be sent to the server until
19538 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019539
19540Other noticeable HTTP log cases ('xx' means any value to be ignored) :
19541
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019542 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019543 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019544 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019545
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019546 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019547 or it aborted too early. Check the session termination flags
19548 then "timeout http-request" and "timeout client" settings.
19549
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019550 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019551 servers were out of order, because the request was invalid
19552 or forbidden by ACL rules. Check the session termination
19553 flags.
19554
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019555 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
19556 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019557 Check the session termination flags, then check the
19558 "timeout connect" setting. Note that the tarpit action might
19559 return similar-looking patterns, with "Tw" equal to the time
19560 the client connection was maintained open.
19561
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019562 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019563 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019564 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019565 termination flags, then check the "timeout server" setting.
19566
19567
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200195688.5. Session state at disconnection
19569-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019570
19571TCP and HTTP logs provide a session termination indicator in the
19572"termination_state" field, just before the number of active connections. It is
195732-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
19574each of which has a special meaning :
19575
19576 - On the first character, a code reporting the first event which caused the
19577 session to terminate :
19578
19579 C : the TCP session was unexpectedly aborted by the client.
19580
19581 S : the TCP session was unexpectedly aborted by the server, or the
19582 server explicitly refused it.
19583
19584 P : the session was prematurely aborted by the proxy, because of a
19585 connection limit enforcement, because a DENY filter was matched,
19586 because of a security check which detected and blocked a dangerous
19587 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010019588 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020019589
19590 L : the session was locally processed by haproxy and was not passed to
19591 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019592
19593 R : a resource on the proxy has been exhausted (memory, sockets, source
19594 ports, ...). Usually, this appears during the connection phase, and
19595 system logs should contain a copy of the precise error. If this
19596 happens, it must be considered as a very serious anomaly which
19597 should be fixed as soon as possible by any means.
19598
19599 I : an internal error was identified by the proxy during a self-check.
19600 This should NEVER happen, and you are encouraged to report any log
19601 containing this, because this would almost certainly be a bug. It
19602 would be wise to preventively restart the process after such an
19603 event too, in case it would be caused by memory corruption.
19604
Simon Horman752dc4a2011-06-21 14:34:59 +090019605 D : the session was killed by haproxy because the server was detected
19606 as down and was configured to kill all connections when going down.
19607
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070019608 U : the session was killed by haproxy on this backup server because an
19609 active server was detected as up and was configured to kill all
19610 backup connections when going up.
19611
Willy Tarreaua2a64e92011-09-07 23:01:56 +020019612 K : the session was actively killed by an admin operating on haproxy.
19613
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019614 c : the client-side timeout expired while waiting for the client to
19615 send or receive data.
19616
19617 s : the server-side timeout expired while waiting for the server to
19618 send or receive data.
19619
19620 - : normal session completion, both the client and the server closed
19621 with nothing left in the buffers.
19622
19623 - on the second character, the TCP or HTTP session state when it was closed :
19624
Willy Tarreauf7b30a92010-12-06 22:59:17 +010019625 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019626 (HTTP mode only). Nothing was sent to any server.
19627
19628 Q : the proxy was waiting in the QUEUE for a connection slot. This can
19629 only happen when servers have a 'maxconn' parameter set. It can
19630 also happen in the global queue after a redispatch consecutive to
19631 a failed attempt to connect to a dying server. If no redispatch is
19632 reported, then no connection attempt was made to any server.
19633
19634 C : the proxy was waiting for the CONNECTION to establish on the
19635 server. The server might at most have noticed a connection attempt.
19636
19637 H : the proxy was waiting for complete, valid response HEADERS from the
19638 server (HTTP only).
19639
19640 D : the session was in the DATA phase.
19641
19642 L : the proxy was still transmitting LAST data to the client while the
19643 server had already finished. This one is very rare as it can only
19644 happen when the client dies while receiving the last packets.
19645
19646 T : the request was tarpitted. It has been held open with the client
19647 during the whole "timeout tarpit" duration or until the client
19648 closed, both of which will be reported in the "Tw" timer.
19649
19650 - : normal session completion after end of data transfer.
19651
19652 - the third character tells whether the persistence cookie was provided by
19653 the client (only in HTTP mode) :
19654
19655 N : the client provided NO cookie. This is usually the case for new
19656 visitors, so counting the number of occurrences of this flag in the
19657 logs generally indicate a valid trend for the site frequentation.
19658
19659 I : the client provided an INVALID cookie matching no known server.
19660 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020019661 cookies between HTTP/HTTPS sites, persistence conditionally
19662 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019663
19664 D : the client provided a cookie designating a server which was DOWN,
19665 so either "option persist" was used and the client was sent to
19666 this server, or it was not set and the client was redispatched to
19667 another server.
19668
Willy Tarreau996a92c2010-10-13 19:30:47 +020019669 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019670 server.
19671
Willy Tarreau996a92c2010-10-13 19:30:47 +020019672 E : the client provided a valid cookie, but with a last date which was
19673 older than what is allowed by the "maxidle" cookie parameter, so
19674 the cookie is consider EXPIRED and is ignored. The request will be
19675 redispatched just as if there was no cookie.
19676
19677 O : the client provided a valid cookie, but with a first date which was
19678 older than what is allowed by the "maxlife" cookie parameter, so
19679 the cookie is consider too OLD and is ignored. The request will be
19680 redispatched just as if there was no cookie.
19681
Willy Tarreauc89ccb62012-04-05 21:18:22 +020019682 U : a cookie was present but was not used to select the server because
19683 some other server selection mechanism was used instead (typically a
19684 "use-server" rule).
19685
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019686 - : does not apply (no cookie set in configuration).
19687
19688 - the last character reports what operations were performed on the persistence
19689 cookie returned by the server (only in HTTP mode) :
19690
19691 N : NO cookie was provided by the server, and none was inserted either.
19692
19693 I : no cookie was provided by the server, and the proxy INSERTED one.
19694 Note that in "cookie insert" mode, if the server provides a cookie,
19695 it will still be overwritten and reported as "I" here.
19696
Willy Tarreau996a92c2010-10-13 19:30:47 +020019697 U : the proxy UPDATED the last date in the cookie that was presented by
19698 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019699 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020019700 date indicated in the cookie. If any other change happens, such as
19701 a redispatch, then the cookie will be marked as inserted instead.
19702
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019703 P : a cookie was PROVIDED by the server and transmitted as-is.
19704
19705 R : the cookie provided by the server was REWRITTEN by the proxy, which
19706 happens in "cookie rewrite" or "cookie prefix" modes.
19707
19708 D : the cookie provided by the server was DELETED by the proxy.
19709
19710 - : does not apply (no cookie set in configuration).
19711
Willy Tarreau996a92c2010-10-13 19:30:47 +020019712The combination of the two first flags gives a lot of information about what
19713was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019714helpful to detect server saturation, network troubles, local system resource
19715starvation, attacks, etc...
19716
19717The most common termination flags combinations are indicated below. They are
19718alphabetically sorted, with the lowercase set just after the upper case for
19719easier finding and understanding.
19720
19721 Flags Reason
19722
19723 -- Normal termination.
19724
19725 CC The client aborted before the connection could be established to the
19726 server. This can happen when haproxy tries to connect to a recently
19727 dead (or unchecked) server, and the client aborts while haproxy is
19728 waiting for the server to respond or for "timeout connect" to expire.
19729
19730 CD The client unexpectedly aborted during data transfer. This can be
19731 caused by a browser crash, by an intermediate equipment between the
19732 client and haproxy which decided to actively break the connection,
19733 by network routing issues between the client and haproxy, or by a
19734 keep-alive session between the server and the client terminated first
19735 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010019736
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019737 cD The client did not send nor acknowledge any data for as long as the
19738 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020019739 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019740
19741 CH The client aborted while waiting for the server to start responding.
19742 It might be the server taking too long to respond or the client
19743 clicking the 'Stop' button too fast.
19744
19745 cH The "timeout client" stroke while waiting for client data during a
19746 POST request. This is sometimes caused by too large TCP MSS values
19747 for PPPoE networks which cannot transport full-sized packets. It can
19748 also happen when client timeout is smaller than server timeout and
19749 the server takes too long to respond.
19750
19751 CQ The client aborted while its session was queued, waiting for a server
19752 with enough empty slots to accept it. It might be that either all the
19753 servers were saturated or that the assigned server was taking too
19754 long a time to respond.
19755
19756 CR The client aborted before sending a full HTTP request. Most likely
19757 the request was typed by hand using a telnet client, and aborted
19758 too early. The HTTP status code is likely a 400 here. Sometimes this
19759 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020019760 and the client. "option http-ignore-probes" can be used to ignore
19761 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019762
19763 cR The "timeout http-request" stroke before the client sent a full HTTP
19764 request. This is sometimes caused by too large TCP MSS values on the
19765 client side for PPPoE networks which cannot transport full-sized
19766 packets, or by clients sending requests by hand and not typing fast
19767 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020019768 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020019769 some browsers started to implement a "pre-connect" feature consisting
19770 in speculatively connecting to some recently visited web sites just
19771 in case the user would like to visit them. This results in many
19772 connections being established to web sites, which end up in 408
19773 Request Timeout if the timeout strikes first, or 400 Bad Request when
19774 the browser decides to close them first. These ones pollute the log
19775 and feed the error counters. Some versions of some browsers have even
19776 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010019777 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020019778 http-ignore-probes" in the frontend, resulting in connections with
19779 zero data transfer to be totally ignored. This will definitely hide
19780 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019781
19782 CT The client aborted while its session was tarpitted. It is important to
19783 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020019784 wrong tarpit rules have been written. If a lot of them happen, it
19785 might make sense to lower the "timeout tarpit" value to something
19786 closer to the average reported "Tw" timer, in order not to consume
19787 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019788
Willy Tarreau570f2212013-06-10 16:42:09 +020019789 LR The request was intercepted and locally handled by haproxy. Generally
19790 it means that this was a redirect or a stats request.
19791
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019792 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019793 the TCP connection (the proxy received a TCP RST or an ICMP message
19794 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010019795 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019796 or no ARP response on local network). When this happens in HTTP mode,
19797 the status code is likely a 502 or 503 here.
19798
19799 sC The "timeout connect" stroke before a connection to the server could
19800 complete. When this happens in HTTP mode, the status code is likely a
19801 503 or 504 here.
19802
19803 SD The connection to the server died with an error during the data
19804 transfer. This usually means that haproxy has received an RST from
19805 the server or an ICMP message from an intermediate equipment while
19806 exchanging data with the server. This can be caused by a server crash
19807 or by a network issue on an intermediate equipment.
19808
19809 sD The server did not send nor acknowledge any data for as long as the
19810 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010019811 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019812 load-balancers, ...), as well as keep-alive sessions maintained
19813 between the client and the server expiring first on haproxy.
19814
19815 SH The server aborted before sending its full HTTP response headers, or
19816 it crashed while processing the request. Since a server aborting at
19817 this moment is very rare, it would be wise to inspect its logs to
19818 control whether it crashed and why. The logged request may indicate a
19819 small set of faulty requests, demonstrating bugs in the application.
19820 Sometimes this might also be caused by an IDS killing the connection
19821 between haproxy and the server.
19822
19823 sH The "timeout server" stroke before the server could return its
19824 response headers. This is the most common anomaly, indicating too
19825 long transactions, probably caused by server or database saturation.
19826 The immediate workaround consists in increasing the "timeout server"
19827 setting, but it is important to keep in mind that the user experience
19828 will suffer from these long response times. The only long term
19829 solution is to fix the application.
19830
19831 sQ The session spent too much time in queue and has been expired. See
19832 the "timeout queue" and "timeout connect" settings to find out how to
19833 fix this if it happens too often. If it often happens massively in
19834 short periods, it may indicate general problems on the affected
19835 servers due to I/O or database congestion, or saturation caused by
19836 external attacks.
19837
19838 PC The proxy refused to establish a connection to the server because the
19839 process' socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020019840 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019841 so that it does not happen anymore. This status is very rare and
19842 might happen when the global "ulimit-n" parameter is forced by hand.
19843
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019844 PD The proxy blocked an incorrectly formatted chunked encoded message in
19845 a request or a response, after the server has emitted its headers. In
19846 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010019847 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020019848 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019849
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019850 PH The proxy blocked the server's response, because it was invalid,
19851 incomplete, dangerous (cache control), or matched a security filter.
19852 In any case, an HTTP 502 error is sent to the client. One possible
19853 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019854 containing unauthorized characters. It is also possible but quite
19855 rare, that the proxy blocked a chunked-encoding request from the
19856 client due to an invalid syntax, before the server responded. In this
19857 case, an HTTP 400 error is sent to the client and reported in the
19858 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019859
19860 PR The proxy blocked the client's HTTP request, either because of an
19861 invalid HTTP syntax, in which case it returned an HTTP 400 error to
19862 the client, or because a deny filter matched, in which case it
19863 returned an HTTP 403 error.
19864
19865 PT The proxy blocked the client's request and has tarpitted its
19866 connection before returning it a 500 server error. Nothing was sent
19867 to the server. The connection was maintained open for as long as
19868 reported by the "Tw" timer field.
19869
19870 RC A local resource has been exhausted (memory, sockets, source ports)
19871 preventing the connection to the server from establishing. The error
19872 logs will tell precisely what was missing. This is very rare and can
19873 only be solved by proper system tuning.
19874
Willy Tarreau996a92c2010-10-13 19:30:47 +020019875The combination of the two last flags gives a lot of information about how
19876persistence was handled by the client, the server and by haproxy. This is very
19877important to troubleshoot disconnections, when users complain they have to
19878re-authenticate. The commonly encountered flags are :
19879
19880 -- Persistence cookie is not enabled.
19881
19882 NN No cookie was provided by the client, none was inserted in the
19883 response. For instance, this can be in insert mode with "postonly"
19884 set on a GET request.
19885
19886 II A cookie designating an invalid server was provided by the client,
19887 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019888 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020019889 value can be presented by a client when no other server knows it.
19890
19891 NI No cookie was provided by the client, one was inserted in the
19892 response. This typically happens for first requests from every user
19893 in "insert" mode, which makes it an easy way to count real users.
19894
19895 VN A cookie was provided by the client, none was inserted in the
19896 response. This happens for most responses for which the client has
19897 already got a cookie.
19898
19899 VU A cookie was provided by the client, with a last visit date which is
19900 not completely up-to-date, so an updated cookie was provided in
19901 response. This can also happen if there was no date at all, or if
19902 there was a date but the "maxidle" parameter was not set, so that the
19903 cookie can be switched to unlimited time.
19904
19905 EI A cookie was provided by the client, with a last visit date which is
19906 too old for the "maxidle" parameter, so the cookie was ignored and a
19907 new cookie was inserted in the response.
19908
19909 OI A cookie was provided by the client, with a first visit date which is
19910 too old for the "maxlife" parameter, so the cookie was ignored and a
19911 new cookie was inserted in the response.
19912
19913 DI The server designated by the cookie was down, a new server was
19914 selected and a new cookie was emitted in the response.
19915
19916 VI The server designated by the cookie was not marked dead but could not
19917 be reached. A redispatch happened and selected another one, which was
19918 then advertised in the response.
19919
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019920
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200199218.6. Non-printable characters
19922-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019923
19924In order not to cause trouble to log analysis tools or terminals during log
19925consulting, non-printable characters are not sent as-is into log files, but are
19926converted to the two-digits hexadecimal representation of their ASCII code,
19927prefixed by the character '#'. The only characters that can be logged without
19928being escaped are comprised between 32 and 126 (inclusive). Obviously, the
19929escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
19930is the same for the character '"' which becomes "#22", as well as '{', '|' and
19931'}' when logging headers.
19932
19933Note that the space character (' ') is not encoded in headers, which can cause
19934issues for tools relying on space count to locate fields. A typical header
19935containing spaces is "User-Agent".
19936
19937Last, it has been observed that some syslog daemons such as syslog-ng escape
19938the quote ('"') with a backslash ('\'). The reverse operation can safely be
19939performed since no quote may appear anywhere else in the logs.
19940
19941
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200199428.7. Capturing HTTP cookies
19943---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019944
19945Cookie capture simplifies the tracking a complete user session. This can be
19946achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019947section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019948cookie will simultaneously be checked in the request ("Cookie:" header) and in
19949the response ("Set-Cookie:" header). The respective values will be reported in
19950the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019951locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019952not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
19953user switches to a new session for example, because the server will reassign it
19954a new cookie. It is also possible to detect if a server unexpectedly sets a
19955wrong cookie to a client, leading to session crossing.
19956
19957 Examples :
19958 # capture the first cookie whose name starts with "ASPSESSION"
19959 capture cookie ASPSESSION len 32
19960
19961 # capture the first cookie whose name is exactly "vgnvisitor"
19962 capture cookie vgnvisitor= len 32
19963
19964
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200199658.8. Capturing HTTP headers
19966---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019967
19968Header captures are useful to track unique request identifiers set by an upper
19969proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
19970the response, one can search for information about the response length, how the
19971server asked the cache to behave, or an object location during a redirection.
19972
19973Header captures are performed using the "capture request header" and "capture
19974response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019975section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019976
19977It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019978time. Non-existent headers are logged as empty strings, and if one header
19979appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019980are grouped within braces '{' and '}' in the same order as they were declared,
19981and delimited with a vertical bar '|' without any space. Response headers
19982follow the same representation, but are displayed after a space following the
19983request headers block. These blocks are displayed just before the HTTP request
19984in the logs.
19985
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019986As a special case, it is possible to specify an HTTP header capture in a TCP
19987frontend. The purpose is to enable logging of headers which will be parsed in
19988an HTTP backend if the request is then switched to this HTTP backend.
19989
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019990 Example :
19991 # This instance chains to the outgoing proxy
19992 listen proxy-out
19993 mode http
19994 option httplog
19995 option logasap
19996 log global
19997 server cache1 192.168.1.1:3128
19998
19999 # log the name of the virtual server
20000 capture request header Host len 20
20001
20002 # log the amount of data uploaded during a POST
20003 capture request header Content-Length len 10
20004
20005 # log the beginning of the referrer
20006 capture request header Referer len 20
20007
20008 # server name (useful for outgoing proxies only)
20009 capture response header Server len 20
20010
20011 # logging the content-length is useful with "option logasap"
20012 capture response header Content-Length len 10
20013
Davor Ocelice9ed2812017-12-25 17:49:28 +010020014 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020015 capture response header Cache-Control len 8
20016
20017 # the Via header will report the next proxy's name
20018 capture response header Via len 20
20019
20020 # log the URL location during a redirection
20021 capture response header Location len 20
20022
20023 >>> Aug 9 20:26:09 localhost \
20024 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20025 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20026 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20027 "GET http://fr.adserver.yahoo.com/"
20028
20029 >>> Aug 9 20:30:46 localhost \
20030 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20031 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20032 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020033 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020034
20035 >>> Aug 9 20:30:46 localhost \
20036 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20037 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20038 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20039 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020040 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020041
20042
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200438.9. Examples of logs
20044---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020045
20046These are real-world examples of logs accompanied with an explanation. Some of
20047them have been made up by hand. The syslog part has been removed for better
20048reading. Their sole purpose is to explain how to decipher them.
20049
20050 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20051 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20052 "HEAD / HTTP/1.0"
20053
20054 => long request (6.5s) entered by hand through 'telnet'. The server replied
20055 in 147 ms, and the session ended normally ('----')
20056
20057 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20058 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20059 0/9 "HEAD / HTTP/1.0"
20060
20061 => Idem, but the request was queued in the global queue behind 9 other
20062 requests, and waited there for 1230 ms.
20063
20064 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20065 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20066 "GET /image.iso HTTP/1.0"
20067
20068 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020069 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020070 14 ms, 243 bytes of headers were sent to the client, and total time from
20071 accept to first data byte is 30 ms.
20072
20073 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20074 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20075 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20076
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020077 => the proxy blocked a server response either because of an "http-response
20078 deny" rule, or because the response was improperly formatted and not
20079 HTTP-compliant, or because it blocked sensitive information which risked
20080 being cached. In this case, the response is replaced with a "502 bad
20081 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20082 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020083
20084 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020085 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020086
20087 => the client never completed its request and aborted itself ("C---") after
20088 8.5s, while the proxy was waiting for the request headers ("-R--").
20089 Nothing was sent to any server.
20090
20091 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20092 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20093
20094 => The client never completed its request, which was aborted by the
20095 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020096 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020097 send a 408 return code to the client.
20098
20099 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20100 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20101
20102 => This log was produced with "option tcplog". The client timed out after
20103 5 seconds ("c----").
20104
20105 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20106 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020107 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020108
20109 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020110 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020111 (config says 'retries 3'), and no redispatch (otherwise we would have
20112 seen "/+3"). Status code 503 was returned to the client. There were 115
20113 connections on this server, 202 connections on this proxy, and 205 on
20114 the global process. It is possible that the server refused the
20115 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020116
Willy Tarreau52b2d222011-09-07 23:48:48 +020020117
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200201189. Supported filters
20119--------------------
20120
20121Here are listed officially supported filters with the list of parameters they
20122accept. Depending on compile options, some of these filters might be
20123unavailable. The list of available filters is reported in haproxy -vv.
20124
20125See also : "filter"
20126
201279.1. Trace
20128----------
20129
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020130filter trace [name <name>] [random-parsing] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020131
20132 Arguments:
20133 <name> is an arbitrary name that will be reported in
20134 messages. If no name is provided, "TRACE" is used.
20135
20136 <random-parsing> enables the random parsing of data exchanged between
20137 the client and the server. By default, this filter
20138 parses all available data. With this parameter, it
20139 only parses a random amount of the available data.
20140
Davor Ocelice9ed2812017-12-25 17:49:28 +010020141 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020142 default, this filter forwards all previously parsed
20143 data. With this parameter, it only forwards a random
20144 amount of the parsed data.
20145
Davor Ocelice9ed2812017-12-25 17:49:28 +010020146 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020147
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020148This filter can be used as a base to develop new filters. It defines all
20149callbacks and print a message on the standard error stream (stderr) with useful
20150information for all of them. It may be useful to debug the activity of other
20151filters or, quite simply, HAProxy's activity.
20152
20153Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20154tests the behavior of a filter that parses data exchanged between a client and
20155a server by adding some latencies in the processing.
20156
20157
201589.2. HTTP compression
20159---------------------
20160
20161filter compression
20162
20163The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20164keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020165when no other filter is used, it is enough. When used with the cache or the
20166fcgi-app enabled, it is also enough. In this case, the compression is always
20167done after the response is stored in the cache. But it is mandatory to
20168explicitly use a filter line to enable the HTTP compression when at least one
20169filter other than the cache or the fcgi-app is used for the same
20170listener/frontend/backend. This is important to know the filters evaluation
20171order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020172
Christopher Fauletb30b3102019-09-12 23:03:09 +020020173See also : "compression", section 9.4 about the cache filter and section 9.5
20174 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020175
20176
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200201779.3. Stream Processing Offload Engine (SPOE)
20178--------------------------------------------
20179
20180filter spoe [engine <name>] config <file>
20181
20182 Arguments :
20183
20184 <name> is the engine name that will be used to find the right scope in
20185 the configuration file. If not provided, all the file will be
20186 parsed.
20187
20188 <file> is the path of the engine configuration file. This file can
20189 contain configuration of several engines. In this case, each
20190 part must be placed in its own scope.
20191
20192The Stream Processing Offload Engine (SPOE) is a filter communicating with
20193external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020194streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020195exchanged with them are configured in dedicated files, for the main part. It
20196also requires dedicated backends, defined in HAProxy configuration.
20197
20198SPOE communicates with external components using an in-house binary protocol,
20199the Stream Processing Offload Protocol (SPOP).
20200
Tim Düsterhus4896c442016-11-29 02:15:19 +010020201For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020202"doc/SPOE.txt".
20203
Christopher Faulet99a17a22018-12-11 09:18:27 +0100202049.4. Cache
20205----------
20206
20207filter cache <name>
20208
20209 Arguments :
20210
20211 <name> is name of the cache section this filter will use.
20212
20213The cache uses a filter to store cacheable responses. The HTTP rules
20214"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020215cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020216other filters than fcgi-app or compression are used, it is enough. In such
20217case, the compression filter is always evaluated after the cache filter. But it
20218is mandatory to explicitly use a filter line to use a cache when at least one
20219filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020220listener/frontend/backend. This is important to know the filters evaluation
20221order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020222
Christopher Fauletb30b3102019-09-12 23:03:09 +020020223See also : section 9.2 about the compression filter, section 9.5 about the
20224 fcgi-app filter and section 6 about cache.
20225
20226
202279.5. Fcgi-app
20228-------------
20229
Daniel Corbett67a82712020-07-06 23:01:19 -040020230filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020231
20232 Arguments :
20233
20234 <name> is name of the fcgi-app section this filter will use.
20235
20236The FastCGI application uses a filter to evaluate all custom parameters on the
20237request path, and to process the headers on the response path. the <name> must
20238reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20239used to define the application to use. By default the corresponding filter is
20240implicitly defined. And when no other filters than cache or compression are
20241used, it is enough. But it is mandatory to explicitly use a filter line to a
20242fcgi-app when at least one filter other than the compression or the cache is
20243used for the same backend. This is important to know the filters evaluation
20244order.
20245
20246See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20247 about the cache filter and section 10 about FastCGI application.
20248
20249
2025010. FastCGI applications
20251-------------------------
20252
20253HAProxy is able to send HTTP requests to Responder FastCGI applications. This
20254feature was added in HAProxy 2.1. To do so, servers must be configured to use
20255the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
20256FastCGI application must be configured and used by the backend managing these
20257servers (using the keyword "use-fcgi-app" into the proxy section). Several
20258FastCGI applications may be defined, but only one can be used at a time by a
20259backend.
20260
20261HAProxy implements all features of the FastCGI specification for Responder
20262application. Especially it is able to multiplex several requests on a simple
20263connection.
20264
2026510.1. Setup
20266-----------
20267
2026810.1.1. Fcgi-app section
20269--------------------------
20270
20271fcgi-app <name>
20272 Declare a FastCGI application named <name>. To be valid, at least the
20273 document root must be defined.
20274
20275acl <aclname> <criterion> [flags] [operator] <value> ...
20276 Declare or complete an access list.
20277
20278 See "acl" keyword in section 4.2 and section 7 about ACL usage for
20279 details. ACLs defined for a FastCGI application are private. They cannot be
20280 used by any other application or by any proxy. In the same way, ACLs defined
20281 in any other section are not usable by a FastCGI application. However,
20282 Pre-defined ACLs are available.
20283
20284docroot <path>
20285 Define the document root on the remote host. <path> will be used to build
20286 the default value of FastCGI parameters SCRIPT_FILENAME and
20287 PATH_TRANSLATED. It is a mandatory setting.
20288
20289index <script-name>
20290 Define the script name that will be appended after an URI that ends with a
20291 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
20292 is an optional setting.
20293
20294 Example :
20295 index index.php
20296
20297log-stderr global
20298log-stderr <address> [len <length>] [format <format>]
20299 [sample <ranges>:<smp_size>] <facility> [<level> [<minlevel>]]
20300 Enable logging of STDERR messages reported by the FastCGI application.
20301
20302 See "log" keyword in section 4.2 for details. It is an optional setting. By
20303 default STDERR messages are ignored.
20304
20305pass-header <name> [ { if | unless } <condition> ]
20306 Specify the name of a request header which will be passed to the FastCGI
20307 application. It may optionally be followed by an ACL-based condition, in
20308 which case it will only be evaluated if the condition is true.
20309
20310 Most request headers are already available to the FastCGI application,
20311 prefixed with "HTTP_". Thus, this directive is only required to pass headers
20312 that are purposefully omitted. Currently, the headers "Authorization",
20313 "Proxy-Authorization" and hop-by-hop headers are omitted.
20314
20315 Note that the headers "Content-type" and "Content-length" are never passed to
20316 the FastCGI application because they are already converted into parameters.
20317
20318path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010020319 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020320 the URL-decoded path. Thus, <regex> may have two captures: the first one to
20321 capture the script name and the second one to capture the path-info. The
20322 first one is mandatory, the second one is optional. This way, it is possible
20323 to extract the script-name from the path ignoring the path-info. It is an
20324 optional setting. If it is not defined, no matching is performed on the
20325 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
20326 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010020327
20328 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050020329 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010020330 to such limitation is because otherwise the matching always fails (due to a
20331 limitation one the way regular expression are executed in HAProxy). So if one
20332 of these two characters is found in the URL-decoded path, an error is
20333 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020334
20335 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020336 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
20337 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020020338
20339option get-values
20340no option get-values
20341 Enable or disable the retrieve of variables about connection management.
20342
Daniel Corbett67a82712020-07-06 23:01:19 -040020343 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020020344 establishment to retrieve the value for following variables:
20345
20346 * FCGI_MAX_REQS The maximum number of concurrent requests this
20347 application will accept.
20348
William Lallemand93e548e2019-09-30 13:54:02 +020020349 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
20350 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020351
20352 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050020353 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020020354 option is disabled.
20355
20356 Note that the maximum number of concurrent requests accepted by a FastCGI
20357 application is a connection variable. It only limits the number of streams
20358 per connection. If the global load must be limited on the application, the
20359 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
20360 an application does not support connection multiplexing, the maximum number
20361 of concurrent requests is automatically set to 1.
20362
20363option keep-conn
20364no option keep-conn
20365 Instruct the FastCGI application to keep the connection open or not after
20366 sending a response.
20367
20368 If disabled, the FastCGI application closes the connection after responding
20369 to this request. By default, this option is enabled.
20370
20371option max-reqs <reqs>
20372 Define the maximum number of concurrent requests this application will
20373 accept.
20374
20375 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
20376 during connection establishment. Furthermore, if the application does not
20377 support connection multiplexing, this option will be ignored. By default set
20378 to 1.
20379
20380option mpxs-conns
20381no option mpxs-conns
20382 Enable or disable the support of connection multiplexing.
20383
20384 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
20385 during connection establishment. It is disabled by default.
20386
20387set-param <name> <fmt> [ { if | unless } <condition> ]
20388 Set a FastCGI parameter that should be passed to this application. Its
20389 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
20390 "Custom Log format"). It may optionally be followed by an ACL-based
20391 condition, in which case it will only be evaluated if the condition is true.
20392
20393 With this directive, it is possible to overwrite the value of default FastCGI
20394 parameters. If the value is evaluated to an empty string, the rule is
20395 ignored. These directives are evaluated in their declaration order.
20396
20397 Example :
20398 # PHP only, required if PHP was built with --enable-force-cgi-redirect
20399 set-param REDIRECT_STATUS 200
20400
20401 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
20402
20403
2040410.1.2. Proxy section
20405---------------------
20406
20407use-fcgi-app <name>
20408 Define the FastCGI application to use for the backend.
20409
20410 Arguments :
20411 <name> is the name of the FastCGI application to use.
20412
20413 This keyword is only available for HTTP proxies with the backend capability
20414 and with at least one FastCGI server. However, FastCGI servers can be mixed
20415 with HTTP servers. But except there is a good reason to do so, it is not
20416 recommended (see section 10.3 about the limitations for details). Only one
20417 application may be defined at a time per backend.
20418
20419 Note that, once a FastCGI application is referenced for a backend, depending
20420 on the configuration some processing may be done even if the request is not
20421 sent to a FastCGI server. Rules to set parameters or pass headers to an
20422 application are evaluated.
20423
20424
2042510.1.3. Example
20426---------------
20427
20428 frontend front-http
20429 mode http
20430 bind *:80
20431 bind *:
20432
20433 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
20434 default_backend back-static
20435
20436 backend back-static
20437 mode http
20438 server www A.B.C.D:80
20439
20440 backend back-dynamic
20441 mode http
20442 use-fcgi-app php-fpm
20443 server php-fpm A.B.C.D:9000 proto fcgi
20444
20445 fcgi-app php-fpm
20446 log-stderr global
20447 option keep-conn
20448
20449 docroot /var/www/my-app
20450 index index.php
20451 path-info ^(/.+\.php)(/.*)?$
20452
20453
2045410.2. Default parameters
20455------------------------
20456
20457A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
20458the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050020459script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020020460applications. All these variables may be overwritten, with caution though.
20461
20462 +-------------------+-----------------------------------------------------+
20463 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
20464 | | to authenticate the user. Concretely, only the |
20465 | | BASIC authentication mechanism is supported. |
20466 | | |
20467 +-------------------+-----------------------------------------------------+
20468 | CONTENT_LENGTH | Contains the size of the message-body attached to |
20469 | | the request. It means only requests with a known |
20470 | | size are considered as valid and sent to the |
20471 | | application. |
20472 | | |
20473 +-------------------+-----------------------------------------------------+
20474 | CONTENT_TYPE | Contains the type of the message-body attached to |
20475 | | the request. It may not be set. |
20476 | | |
20477 +-------------------+-----------------------------------------------------+
20478 | DOCUMENT_ROOT | Contains the document root on the remote host under |
20479 | | which the script should be executed, as defined in |
20480 | | the application's configuration. |
20481 | | |
20482 +-------------------+-----------------------------------------------------+
20483 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
20484 | | to communicate with the FastCGI application. |
20485 | | Concretely, it is set to "CGI/1.1". |
20486 | | |
20487 +-------------------+-----------------------------------------------------+
20488 | PATH_INFO | Contains the portion of the URI path hierarchy |
20489 | | following the part that identifies the script |
20490 | | itself. To be set, the directive "path-info" must |
20491 | | be defined. |
20492 | | |
20493 +-------------------+-----------------------------------------------------+
20494 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
20495 | | It is the concatenation of DOCUMENT_ROOT and |
20496 | | PATH_INFO. If PATH_INFO is not set, this parameters |
20497 | | is not set too. |
20498 | | |
20499 +-------------------+-----------------------------------------------------+
20500 | QUERY_STRING | Contains the request's query string. It may not be |
20501 | | set. |
20502 | | |
20503 +-------------------+-----------------------------------------------------+
20504 | REMOTE_ADDR | Contains the network address of the client sending |
20505 | | the request. |
20506 | | |
20507 +-------------------+-----------------------------------------------------+
20508 | REMOTE_USER | Contains the user identification string supplied by |
20509 | | client as part of user authentication. |
20510 | | |
20511 +-------------------+-----------------------------------------------------+
20512 | REQUEST_METHOD | Contains the method which should be used by the |
20513 | | script to process the request. |
20514 | | |
20515 +-------------------+-----------------------------------------------------+
20516 | REQUEST_URI | Contains the request's URI. |
20517 | | |
20518 +-------------------+-----------------------------------------------------+
20519 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
20520 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
20521 | | |
20522 +-------------------+-----------------------------------------------------+
20523 | SCRIPT_NAME | Contains the name of the script. If the directive |
20524 | | "path-info" is defined, it is the first part of the |
20525 | | URI path hierarchy, ending with the script name. |
20526 | | Otherwise, it is the entire URI path. |
20527 | | |
20528 +-------------------+-----------------------------------------------------+
20529 | SERVER_NAME | Contains the name of the server host to which the |
20530 | | client request is directed. It is the value of the |
20531 | | header "Host", if defined. Otherwise, the |
20532 | | destination address of the connection on the client |
20533 | | side. |
20534 | | |
20535 +-------------------+-----------------------------------------------------+
20536 | SERVER_PORT | Contains the destination TCP port of the connection |
20537 | | on the client side, which is the port the client |
20538 | | connected to. |
20539 | | |
20540 +-------------------+-----------------------------------------------------+
20541 | SERVER_PROTOCOL | Contains the request's protocol. |
20542 | | |
20543 +-------------------+-----------------------------------------------------+
20544 | HTTPS | Set to a non-empty value ("on") if the script was |
20545 | | queried through the HTTPS protocol. |
20546 | | |
20547 +-------------------+-----------------------------------------------------+
20548
20549
2055010.3. Limitations
20551------------------
20552
20553The current implementation have some limitations. The first one is about the
20554way some request headers are hidden to the FastCGI applications. This happens
20555during the headers analysis, on the backend side, before the connection
20556establishment. At this stage, HAProxy know the backend is using a FastCGI
20557application but it don't know if the request will be routed to a FastCGI server
20558or not. But to hide request headers, it simply removes them from the HTX
20559message. So, if the request is finally routed to an HTTP server, it never see
20560these headers. For this reason, it is not recommended to mix FastCGI servers
20561and HTTP servers under the same backend.
20562
20563Similarly, the rules "set-param" and "pass-header" are evaluated during the
20564request headers analysis. So the evaluation is always performed, even if the
20565requests is finally forwarded to an HTTP server.
20566
20567About the rules "set-param", when a rule is applied, a pseudo header is added
20568into the HTX message. So, the same way than for HTTP header rewrites, it may
20569fail if the buffer is full. The rules "set-param" will compete with
20570"http-request" ones.
20571
20572Finally, all FastCGI params and HTTP headers are sent into a unique record
20573FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
20574processing error is returned. It means the record FCGI_PARAM, once encoded,
20575must not exceeds the size of a buffer. However, there is no reserve to respect
20576here.
William Lallemand86d0df02017-11-24 21:36:45 +010020577
Willy Tarreau0ba27502007-12-24 16:55:16 +010020578/*
20579 * Local variables:
20580 * fill-column: 79
20581 * End:
20582 */