Security | Single Sign-on | Active Directory | HAProxy ALOHA 14.0

Haproxy enterprise documentation version 2.4r1 (1.0.0-277.814) – configuration manual

This document covers the configuration language as implemented in the version
specified above. It does not provide any hints, examples, or advice. For such
documentation, please refer to the Reference Manual or the Architecture Manual.
The summary below is meant to help you find sections by name and navigate
through the document.

Note to documentation contributors :
This document is formatted with 80 columns per line, with even number of
spaces for indentation and without tabs. Please follow these rules strictly
so that it remains easily printable everywhere. If a line needs to be
printed verbatim and does not fit, please end each line with a backslash
(”) and continue on next line, indented by two characters. It is also
sometimes useful to prefix all output lines (logs, console outputs) with 3
closing angle brackets (‘>>>’) in order to emphasize the difference between
inputs and outputs when they may be ambiguous. If you add sections,
please update the summary below for easier searching.

When HAProxy is running in HTTP mode, both the request and the response are
fully analyzed and indexed, thus it becomes possible to build matching criteria
on almost anything found in the contents.

However, it is important to understand how HTTP requests and responses are
formed, and how HAProxy decomposes them. It will then become easier to write
correct rules and to debug existing configurations.

The HTTP protocol is transaction-driven. This means that each request will lead
to one and only one response. Traditionally, a TCP connection is established
from the client to the server, a request is sent by the client through the
connection, the server responds, and the connection is closed. A new request
will involve a new connection :

Похожее:  О нас - «Радуга Вкуса» Набережных Челнах

[CON1] [REQ1] … [RESP1] [CLO1] [CON2] [REQ2] … [RESP2] [CLO2] …

In this mode, called the “HTTP close” mode, there are as many connection
establishments as there are HTTP transactions. Since the connection is closed
by the server after the response, the client does not need to know the content
length.

Due to the transactional nature of the protocol, it was possible to improve it
to avoid closing a connection between two subsequent transactions. In this mode
however, it is mandatory that the server indicates the content length for each
response so that the client does not wait indefinitely. For this, a special
header is used: “Content-length”. This mode is called the “keep-alive” mode :

[CON] [REQ1] … [RESP1] [REQ2] … [RESP2] [CLO] …

Its advantages are a reduced latency between transactions, and less processing
power required on the server side. It is generally better than the close mode,
but not always because the clients often limit their concurrent connections to
a smaller value.

Another improvement in the communications is the pipelining mode. It still uses
keep-alive, but the client does not wait for the first response to send the
second request. This is useful for fetching large number of images composing a
page :

[CON] [REQ1] [REQ2] … [RESP1] [RESP2] [CLO] …

This can obviously have a tremendous benefit on performance because the network
latency is eliminated between subsequent requests. Many HTTP agents do not
correctly support pipelining since there is no way to associate a response with
the corresponding request in HTTP. For this reason, it is mandatory for the
server to reply in the exact same order as the requests were received.

The next improvement is the multiplexed mode, as implemented in HTTP/2. This
time, each transaction is assigned a single stream identifier, and all streams
are multiplexed over an existing connection. Many requests can be sent in
parallel by the client, and responses can arrive in any order since they also
carry the stream identifier.

By default HAProxy operates in keep-alive mode with regards to persistent
connections: for each connection it processes each request and response, and
leaves the connection idle on both sides between the end of a response and the
start of a new request. When it receives HTTP/2 connections from a client, it
processes all the requests in parallel and leaves the connection idling,
waiting for new requests, just as if it was a keep-alive HTTP connection.

HAProxy supports 4 connection modes :
– keep alive : all requests and responses are processed (default)
– tunnel : only the first request and response are processed,
everything else is forwarded with no analysis (deprecated).
– server close : the server-facing connection is closed after the response.
– close : the connection is actively closed after end of response.

First, let’s consider this HTTP request :

Line Contents
number
1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
2 Host: www.mydomain.com
3 User-agent: my small browser
4 Accept: image/jpeg, image/gif
5 Accept: image/png

The headers start at the second line. They are composed of a name at the
beginning of the line, immediately followed by a colon (‘:’). Traditionally,
an LWS is added after the colon but that’s not required. Then come the values.
Multiple identical headers may be folded into one single line, delimiting the
values with commas, provided that their order is respected. This is commonly
encountered in the “Cookie:” field. A header may span over multiple lines if
the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
define a total of 3 values for the “Accept:” header.

Contrary to a common misconception, header names are not case-sensitive, and
their values are not either if they refer to other header names (such as the
“Connection:” header). In HTTP/2, header names are always sent in lower case,
as can be seen when running in debug mode. Internally, all header names are
normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
representation, and they are sent as-is on the other side. This explains why an
HTTP/1.x request typed with camel case is delivered in lower case.

The end of the headers is indicated by the first empty line. People often say
that it’s a double line feed, which is not exact, even if a double line feed
is one valid form of empty line.

Fortunately, HAProxy takes care of all these complex combinations when indexing
headers, checking values and counting them, so there is no reason to worry
about the way they could be written, but it is important not to accuse an
application of being buggy if it does unusual, valid things.

Important note:
As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
in the middle of headers by LWS in order to join multi-line headers. This
is necessary for proper analysis and helps less capable HTTP parsers to work
correctly and not to be fooled by such complex constructs.

An HTTP response looks very much like an HTTP request. Both are called HTTP
messages. Let’s consider this HTTP response :

Line Contents
number
1 HTTP/1.1 200 OK
2 Content-length: 350
3 Content-Type: text/html

As a special case, HTTP supports so called “Informational responses” as status
codes 1xx. These messages are special in that they don’t convey any part of the
response, they’re just used as sort of a signaling message to ask a client to
continue to post its request for instance. In the case of a status 100 response
the requested information will be carried by the next non-100 response message
following the informational one. This implies that multiple responses may be
sent to a single request, and that this only works when keep-alive is enabled
(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
correctly forward and skip them, and only process the next non-100 response. As
such, these messages are neither logged nor transformed, unless explicitly
state otherwise. Status 101 messages indicate that the protocol is changing
over the same connection and that HAProxy must switch to tunnel mode, just as
if a CONNECT had occurred. Then the Upgrade header would contain additional
information about the type of protocol the connection is switching to.

Response headers work exactly like request headers, and as such, HAProxy uses
the same parsing function for both. Please refer to paragraph 1.2.2 for more
details.

Some parameters involve values representing time, such as timeouts. These
values are generally expressed in milliseconds (unless explicitly stated
otherwise) but may be expressed in any other unit by suffixing the unit to the
numeric value. It is important to consider this because it will not be repeated
for every keyword. Supported units are :

– us : microseconds. 1 microsecond = 1/1000000 second
– ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
– s : seconds. 1s = 1000ms
– m : minutes. 1m = 60s = 60000ms
– h : hours. 1h = 60m = 3600s = 3600000ms
– d : days. 1d = 24h = 1440m = 86400s = 86400000ms

# Simple configuration for an HTTP proxy listening on port 80 on all
# interfaces and forwarding requests to a single backend “servers” with a
# single server “server1” listening on 127.0.0.1:8000
global
daemon
maxconn 256

defaults
mode http
timeout connect 5000ms
timeout client 50000ms
timeout server 50000ms

frontend http-in
bind *:80
default_backend servers

backend servers
server server1 127.0.0.1:8000 maxconn 32

# The same configuration defined with a single listen block. Shorter but
# less expressive, especially in HTTP mode.
global
daemon
maxconn 256

defaults
mode http
timeout connect 5000ms
timeout client 50000ms
timeout server 50000ms

listen http-in
bind *:80
server server1 127.0.0.1:8000 maxconn 32

Assuming haproxy is in $PATH, test these configurations in a shell with:

$ sudo haproxy -f configuration.conf -c

This section provides a description of each keyword and its usage.

Declare or complete an access list.

Give hints to the system about the approximate listen backlog desired size

In order to protect against SYN flood attacks, one solution is to increase
the system’s SYN backlog size. Depending on the system, sometimes it is just
tunable via a system parameter, sometimes it is not adjustable at all, and
sometimes the system relies on hints given by the application at the time of
the listen() syscall. By default, HAProxy passes the frontend’s maxconn value
to the listen() syscall. On systems which can make use of this value, it can
sometimes be useful to be able to specify a different value, hence this
backlog parameter.

On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
used as a hint and the system accepts up to the smallest greater power of
two, and never more than some limits (usually 32768).

Define the load balancing algorithm to be used in a backend.

Arguments :

<algorithm> is the algorithm used to select a server when doing load
            balancing. This only applies when no persistence information
            is available, or when a connection is redispatched to another
            server. <algorithm> may be one of the following :

  roundrobin  Each server is used in turns, according to their weights.
              This is the smoothest and fairest algorithm when the server's
              processing time remains equally distributed. This algorithm
              is dynamic, which means that server weights may be adjusted
              on the fly for slow starts for instance. It is limited by
              design to 4095 active servers per backend. Note that in some
              large farms, when a server becomes up after having been down
              for a very short time, it may sometimes take a few hundreds
              requests for it to be re-integrated into the farm and start
              receiving traffic. This is normal, though very rare. It is
              indicated here in case you would have the chance to observe
              it, so that you don't worry.

  static-rr   Each server is used in turns, according to their weights.
              This algorithm is as similar to roundrobin except that it is
              static, which means that changing a server's weight on the
              fly will have no effect. On the other hand, it has no design
              limitation on the number of servers, and when a server goes
              up, it is always immediately reintroduced into the farm, once
              the full map is recomputed. It also uses slightly less CPU to
              run (around -1%).

  leastconn   The server with the lowest number of connections receives the
              connection. Round-robin is performed within groups of servers
              of the same load to ensure that all servers will be used. Use
              of this algorithm is recommended where very long sessions are
              expected, such as LDAP, SQL, TSE, etc... but is not very well
              suited for protocols using short sessions such as HTTP. This
              algorithm is dynamic, which means that server weights may be
              adjusted on the fly for slow starts for instance. It will
              also consider the number of queued connections in addition to
              the established ones in order to minimize queuing.

  first       The first server with available connection slots receives the
              connection. The servers are chosen from the lowest numeric
              identifier to the highest (see server parameter "id"), which
              defaults to the server's position in the farm. Once a server
              reaches its maxconn value, the next server is used. It does
              not make sense to use this algorithm without setting maxconn.
              The purpose of this algorithm is to always use the smallest
              number of servers so that extra servers can be powered off
              during non-intensive hours. This algorithm ignores the server
              weight, and brings more benefit to long session such as RDP
              or IMAP than HTTP, though it can be useful there too. In
              order to use this algorithm efficiently, it is recommended
              that a cloud controller regularly checks server usage to turn
              them off when unused, and regularly checks backend queue to
              turn new servers on when the queue inflates. Alternatively,
              using "http-check send-state" may inform servers on the load.

  source      The source IP address is hashed and divided by the total
              weight of the running servers to designate which server will
              receive the request. This ensures that the same client IP
              address will always reach the same server as long as no
              server goes down or up. If the hash result changes due to the
              number of running servers changing, many clients will be
              directed to a different server. This algorithm is generally
              used in TCP mode where no cookie may be inserted. It may also
              be used on the Internet to provide a best-effort stickiness
              to clients which refuse session cookies. This algorithm is
              static by default, which means that changing a server's
              weight on the fly will have no effect, but this can be
              changed using "hash-type".

  uri         This algorithm hashes either the left part of the URI (before
              the question mark) or the whole URI (if the "whole" parameter
              is present) and divides the hash value by the total weight of
              the running servers. The result designates which server will
              receive the request. This ensures that the same URI will
              always be directed to the same server as long as no server
              goes up or down. This is used with proxy caches and
              anti-virus proxies in order to maximize the cache hit rate.
              Note that this algorithm may only be used in an HTTP backend.
              This algorithm is static by default, which means that
              changing a server's weight on the fly will have no effect,
              but this can be changed using "hash-type".

              This algorithm supports two optional parameters "len" and
              "depth", both followed by a positive integer number. These
              options may be helpful when it is needed to balance servers
              based on the beginning of the URI only. The "len" parameter
              indicates that the algorithm should only consider that many
              characters at the beginning of the URI to compute the hash.
              Note that having "len" set to 1 rarely makes sense since most
              URIs start with a leading "/".

              The "depth" parameter indicates the maximum directory depth
              to be used to compute the hash. One level is counted for each
              slash in the request. If both parameters are specified, the
              evaluation stops when either is reached.

              A "path-only" parameter indicates that the hashing key starts
              at the first '/' of the path. This can be used to ignore the
              authority part of absolute URIs, and to make sure that HTTP/1
              and HTTP/2 URIs will provide the same hash.

  url_param   The URL parameter specified in argument will be looked up in
              the query string of each HTTP GET request.

              If the modifier "check_post" is used, then an HTTP POST
              request entity will be searched for the parameter argument,
              when it is not found in a query string after a question mark
              ('?') in the URL. The message body will only start to be
              analyzed once either the advertised amount of data has been
              received or the request buffer is full. In the unlikely event
              that chunked encoding is used, only the first chunk is
              scanned. Parameter values separated by a chunk boundary, may
              be randomly balanced if at all. This keyword used to support
              an optional <max_wait> parameter which is now ignored.

              If the parameter is found followed by an equal sign ('=') and
              a value, then the value is hashed and divided by the total
              weight of the running servers. The result designates which
              server will receive the request.

              This is used to track user identifiers in requests and ensure
              that a same user ID will always be sent to the same server as
              long as no server goes up or down. If no value is found or if
              the parameter is not found, then a round robin algorithm is
              applied. Note that this algorithm may only be used in an HTTP
              backend. This algorithm is static by default, which means
              that changing a server's weight on the fly will have no
              effect, but this can be changed using "hash-type".

  hdr(<name>) The HTTP header <name> will be looked up in each HTTP
              request. Just as with the equivalent ACL 'hdr()' function,
              the header name in parenthesis is not case sensitive. If the
              header is absent or if it does not contain any value, the
              roundrobin algorithm is applied instead.

              An optional 'use_domain_only' parameter is available, for
              reducing the hash algorithm to the main domain part with some
              specific headers such as 'Host'. For instance, in the Host
              value "haproxy.1wt.eu", only "1wt" will be considered.

              This algorithm is static by default, which means that
              changing a server's weight on the fly will have no effect,
              but this can be changed using "hash-type".

  random
  random(<draws>)
              A random number will be used as the key for the consistent
              hashing function. This means that the servers' weights are
              respected, dynamic weight changes immediately take effect, as
              well as new server additions. Random load balancing can be
              useful with large farms or when servers are frequently added
              or removed as it may avoid the hammering effect that could
              result from roundrobin or leastconn in this situation. The
              hash-balance-factor directive can be used to further improve
              fairness of the load balancing, especially in situations
              where servers show highly variable response times. When an
              argument <draws> is present, it must be an integer value one
              or greater, indicating the number of draws before selecting
              the least loaded of these servers. It was indeed demonstrated
              that picking the least loaded of two servers is enough to
              significantly improve the fairness of the algorithm, by
              always avoiding to pick the most loaded server within a farm
              and getting rid of any bias that could be induced by the
              unfair distribution of the consistent list. Higher values N
              will take away N-1 of the highest loaded servers at the
              expense of performance. With very high values, the algorithm
              will converge towards the leastconn's result but much slower.
              The default value is 2, which generally shows very good
              distribution and performance. This algorithm is also known as
              the Power of Two Random Choices and is described here :
              http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf

  rdp-cookie
  rdp-cookie(<name>)
              The RDP cookie <name> (or "mstshash" if omitted) will be
              looked up and hashed for each incoming TCP request. Just as
              with the equivalent ACL 'req.rdp_cookie()' function, the name
              is not case-sensitive. This mechanism is useful as a degraded
              persistence mode, as it makes it possible to always send the
              same user (or the same session ID) to the same server. If the
              cookie is not found, the normal roundrobin algorithm is
              used instead.

              Note that for this to work, the frontend must ensure that an
              RDP cookie is already present in the request buffer. For this
              you must use 'tcp-request content accept' rule combined with
              a 'req.rdp_cookie_cnt' ACL.

              This algorithm is static by default, which means that
              changing a server's weight on the fly will have no effect,
              but this can be changed using "hash-type".

<arguments> is an optional list of arguments which may be needed by some
            algorithms. Right now, only "url_param" and "uri" support an
            optional argument.

The load balancing algorithm of a backend is set to roundrobin when no other
algorithm, mode nor option have been set. The algorithm may only be set once
for each backend.

With authentication schemes that require the same connection like NTLM, URI
based algorithms must not be used, as they would cause subsequent requests
to be routed to different backend servers, breaking the invalid assumptions
NTLM relies on.

Note: the following caveats and limitations on using the “check_post”
extension with “

url_param

” must be considered :

– all POST requests are eligible for consideration, because there is no way
to determine if the parameters will be found in the body or entity which
may contain binary data. Therefore another method may be required to
restrict consideration of POST requests that have no URL parameters in
the body. (see acl http_end)

– using a value larger than the request buffer size does not
make sense and is useless. The buffer size is set at build time, and
defaults to 16 kB.

– Content-Encoding is not supported, the parameter search will probably
fail; and load balancing will fall back to Round Robin.

– Expect: 100-continue is not supported, load balancing will fall back to
Round Robin.

– Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
If the entire parameter value is not present in the first chunk, the
selection of server is undefined (actually, defined by how little
actually appeared in the first chunk).

– This feature does not support generation of a 100, 411 or 501 response.

– In some cases, requesting “check_post” MAY attempt to scan the entire
contents of a message body. Scanning normally terminates when linear
white space or control characters are found, indicating the end of what
might be a URL parameter list. This is probably not a concern with SGML
type message bodies.

Define one or several listening addresses and/or ports in a frontend.

Arguments :

<address>     is optional and can be a host name, an IPv4 address, an IPv6
              address, or '*'. It designates the address the frontend will
              listen on. If unset, all IPv4 addresses of the system will be
              listened on. The same will apply for '*' or the system's
              special address "0.0.0.0". The IPv6 equivalent is '::'.
              Optionally, an address family prefix may be used before the
              address to force the family regardless of the address format,
              which can be useful to specify a path to a unix socket with
              no slash ('/'). Currently supported prefixes are :
                - 'ipv4@'  -> address is always IPv4
                - 'ipv6@'  -> address is always IPv6
                - 'udp@'   -> address is resolved as IPv4 or IPv6 and
                  protocol UDP is used. Currently those listeners are
                  supported only in log-forward sections.
                - 'udp4@'  -> address is always IPv4 and protocol UDP
                  is used. Currently those listeners are supported
                  only in log-forward sections.
                - 'udp6@'  -> address is always IPv6 and protocol UDP
                  is used. Currently those listeners are supported
                  only in log-forward sections.
                - 'unix@'  -> address is a path to a local unix socket
                - 'abns@'  -> address is in abstract namespace (Linux only).
                  Note: since abstract sockets are not "rebindable", they
                        do not cope well with multi-process mode during
                        soft-restart, so it is better to avoid them if
                        nbproc is greater than 1. The effect is that if the
                        new process fails to start, only one of the old ones
                        will be able to rebind to the socket.
                - 'fd@<n>' -> use file descriptor <n> inherited from the
                  parent. The fd must be bound and may or may not already
                  be listening.
                - 'sockpair@<n>'-> like fd@ but you must use the fd of a
                  connected unix socket or of a socketpair. The bind waits
                  to receive a FD over the unix socket and uses it as if it
                  was the FD of an accept(). Should be used carefully.
              You may want to reference some environment variables in the
              address parameter, see section 2.3 about environment
              variables.

<port_range>  is either a unique TCP port, or a port range for which the
              proxy will accept connections for the IP address specified
              above. The port is mandatory for TCP listeners. Note that in
              the case of an IPv6 address, the port is always the number
              after the last colon (':'). A range can either be :
               - a numerical port (ex: '80')
               - a dash-delimited ports range explicitly stating the lower
                 and upper bounds (ex: '2000-2100') which are included in
                 the range.

              Particular care must be taken against port ranges, because
              every <address:port> couple consumes one socket (= a file
              descriptor), so it's easy to consume lots of descriptors
              with a simple range, and to run out of sockets. Also, each
              <address:port> couple must be used only once among all
              instances running on a same system. Please note that binding
              to ports lower than 1024 generally require particular
              privileges to start the program, which are independent of
              the 'uid' parameter.

<path>        is a UNIX socket path beginning with a slash ('/'). This is
              alternative to the TCP listening port. HAProxy will then
              receive UNIX connections on the socket located at this place.
              The path must begin with a slash and by default is absolute.
              It can be relative to the prefix defined by "unix-bind" in
              the global section. Note that the total length of the prefix
              followed by the socket path cannot exceed some system limits
              for UNIX sockets, which commonly are set to 107 characters.

<param*>      is a list of parameters common to all sockets declared on the
              same line. These numerous parameters depend on OS and build
              options and have a complete section dedicated to them. Please
              refer to section 5 to for more details.

Note: regarding Linux’s abstract namespace sockets, HAProxy uses the whole
sun_path length is used for the address length. Some other programs
such as socat use the string length only by default. Pass the option
“,unix-tightsocklen=0” to any abstract socket definition in socat to
make it compatible with HAProxy’s.

Limit visibility of an instance to a certain set of processes numbers.

Arguments :

all           All process will see this instance. This is the default. It
              may be used to override a default value.

odd           This instance will be enabled on processes 1,3,5,...63. This
              option may be combined with other numbers.

even          This instance will be enabled on processes 2,4,6,...64. This
              option may be combined with other numbers. Do not use it
              with less than 2 processes otherwise some instances might be
              missing from all processes.

process_num   The instance will be enabled on this process number or range,
              whose values must all be between 1 and 32 or 64 depending on
              the machine's word size. Ranges can be partially defined. The
              higher bound can be omitted. In such case, it is replaced by
              the corresponding maximum value. If a proxy is bound to
              process numbers greater than the configured global.nbproc, it
              will either be forced to process #1 if a single process was
              specified, or to all processes otherwise.

This keyword limits binding of certain instances to certain processes. This
is useful in order not to have too many processes listening to the same
ports. For instance, on a dual-core machine, it might make sense to set
‘nbproc 2’ in the global section, then distributes the listeners among ‘odd’
and ‘even’ instances.

At the moment, it is not possible to reference more than 32 or 64 processes
using this keyword, but this should be more than enough for most setups.
Please note that ‘all’ really means all processes regardless of the machine’s
word size, and is not limited to the first 32 or 64.

Each “

bind

” line may further be limited to a subset of the proxy’s processes,
please consult the “

process

” bind keyword in

section 5.1

.

When a frontend has no explicit “

bind-process

” line, it tries to bind to all
the processes referenced by its “

bind

” lines. That means that frontends can
easily adapt to their listeners’ processes.

If some backends are referenced by frontends bound to other processes, the
backend automatically inherits the frontend’s processes.

Capture and log a cookie in the request and in the response.

Capture and log the last occurrence of the specified request header.

The complete value of the last occurrence of the header is captured. The
value will be added to the logs between braces (‘{}’). If multiple headers
are captured, they will be delimited by a vertical bar (‘|’) and will appear
in the same order they were declared in the configuration. Non-existent
headers will be logged just as an empty string. Common uses for request
header captures include the “Host” field in virtual hosting environments, the
“Content-length” when uploads are supported, “User-agent” to quickly
differentiate between real users and robots, and “X-Forwarded-For” in proxied
environments to find where the request came from.

Note that when capturing headers such as “User-agent”, some spaces may be
logged, making the log analysis more difficult. Thus be careful about what
you log if you know your log parser is not smart enough to rely on the
braces.

There is no limit to the number of captured request headers nor to their
length, though it is wise to keep them low to limit memory usage per session.
In order to keep log format consistent for a same frontend, header captures
can only be declared in a frontend. It is not possible to specify a capture
in a “defaults” section.

Capture and log the last occurrence of the specified response header.

The complete value of the last occurrence of the header is captured. The
result will be added to the logs between braces (‘{}’) after the captured
request headers. If multiple headers are captured, they will be delimited by
a vertical bar (‘|’) and will appear in the same order they were declared in
the configuration. Non-existent headers will be logged just as an empty
string. Common uses for response header captures include the “Content-length”
header which indicates how many bytes are expected to be returned, the
“Location” header to track redirections.

There is no limit to the number of captured response headers nor to their
length, though it is wise to keep them low to limit memory usage per session.
In order to keep log format consistent for a same frontend, header captures
can only be declared in a frontend. It is not possible to specify a capture
in a “defaults” section.

Sets the maximum number of keepalive probes TCP should send before dropping
the connection on the client side.

This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Sets the time the connection needs to remain idle before TCP starts sending
keepalive probes, if enabled the sending of TCP keepalive packets on the
client side.

This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Sets the time between individual keepalive probes on the client side.

This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Enable HTTP compression.

The currently supported algorithms are :
identity this is mostly for debugging, and it was useful for developing
the compression feature. Identity does not apply any change on
data.

gzip applies gzip compression. This setting is only available when
support for zlib or libslz was built in.

deflate same as “gzip”, but with deflate algorithm and zlib format.
Note that this algorithm has ambiguous support on many
browsers and no support at all from recent ones. It is
strongly recommended not to use it for anything else than
experimentation. This setting is only available when support
for zlib or libslz was built in.

raw-deflate same as “deflate” without the zlib wrapper, and used as an
alternative when the browser wants “deflate”. All major
browsers understand it and despite violating the standards,
it is known to work better than “deflate”, at least on MSIE
and some versions of Safari. Do not use it in conjunction
with “deflate”, use either one or the other since both react
to the same Accept-Encoding token. This setting is only
available when support for zlib or libslz was built in.

Compression will be activated depending on the Accept-Encoding request
header. With identity, it does not take care of that header.
If backend servers support HTTP compression, these directives
will be no-op: HAProxy will see the compressed response and will not
compress again. If backend servers do not support HTTP compression and
there is Accept-Encoding header in request, HAProxy will compress the
matching response.

The “offload” setting makes HAProxy remove the Accept-Encoding header to
prevent backend servers from compressing responses. It is strongly
recommended not to do this because this means that all the compression work
will be done on the single point where HAProxy is located. However in some
deployment scenarios, HAProxy may be installed in front of a buggy gateway
with broken HTTP compression implementation which can’t be turned off.
In that case HAProxy can be used to prevent that gateway from emitting
invalid payloads. In this case, simply removing the header in the
configuration does not work because it applies before the header is parsed,
so that prevents HAProxy from compressing. The “offload” setting should
then be used for such scenarios. Note: for now, the “offload” setting is
ignored when set in a defaults section.

Compression is disabled when:
* the request does not advertise a supported compression algorithm in the
“Accept-Encoding” header
* the response message is not HTTP/1.1 or above
* HTTP status code is not one of 200, 201, 202, or 203
* response contain neither a “Content-Length” header nor a
“Transfer-Encoding” whose last value is “chunked”
* response contains a “Content-Type” header whose first value starts with
“multipart”
* the response contains the “no-transform” value in the “Cache-control”
header
* User-Agent matches “Mozilla/4” unless it is MSIE 6 with XP SP2, or MSIE 7
and later
* The response contains a “Content-Encoding” header, indicating that the
response is already compressed (see compression offload)
* The response contains an invalid “ETag” header or multiple ETag headers

Note: The compression does not emit the Warning header.

Enable cookie-based persistence in a backend.

Arguments :

<name>    is the name of the cookie which will be monitored, modified or
          inserted in order to bring persistence. This cookie is sent to
          the client via a "Set-Cookie" header in the response, and is
          brought back by the client in a "Cookie" header in all requests.
          Special care should be taken to choose a name which does not
          conflict with any likely application cookie. Also, if the same
          backends are subject to be used by the same clients (e.g.
          HTTP/HTTPS), care should be taken to use different cookie names
          between all backends if persistence between them is not desired.

rewrite   This keyword indicates that the cookie will be provided by the
          server and that HAProxy will have to modify its value to set the
          server's identifier in it. This mode is handy when the management
          of complex combinations of "Set-cookie" and "Cache-control"
          headers is left to the application. The application can then
          decide whether or not it is appropriate to emit a persistence
          cookie. Since all responses should be monitored, this mode
          doesn't work in HTTP tunnel mode. Unless the application
          behavior is very complex and/or broken, it is advised not to
          start with this mode for new deployments. This keyword is
          incompatible with "insert" and "prefix".

insert    This keyword indicates that the persistence cookie will have to
          be inserted by HAProxy in server responses if the client did not

          already have a cookie that would have permitted it to access this
          server. When used without the "preserve" option, if the server
          emits a cookie with the same name, it will be removed before
          processing. For this reason, this mode can be used to upgrade
          existing configurations running in the "rewrite" mode. The cookie
          will only be a session cookie and will not be stored on the
          client's disk. By default, unless the "indirect" option is added,
          the server will see the cookies emitted by the client. Due to
          caching effects, it is generally wise to add the "nocache" or
          "postonly" keywords (see below). The "insert" keyword is not
          compatible with "rewrite" and "prefix".

prefix    This keyword indicates that instead of relying on a dedicated
          cookie for the persistence, an existing one will be completed.
          This may be needed in some specific environments where the client
          does not support more than one single cookie and the application
          already needs it. In this case, whenever the server sets a cookie
          named <name>, it will be prefixed with the server's identifier
          and a delimiter. The prefix will be removed from all client
          requests so that the server still finds the cookie it emitted.
          Since all requests and responses are subject to being modified,
          this mode doesn't work with tunnel mode. The "prefix" keyword is
          not compatible with "rewrite" and "insert". Note: it is highly
          recommended not to use "indirect" with "prefix", otherwise server
          cookie updates would not be sent to clients.

indirect  When this option is specified, no cookie will be emitted to a
          client which already has a valid one for the server which has
          processed the request. If the server sets such a cookie itself,
          it will be removed, unless the "preserve" option is also set. In
          "insert" mode, this will additionally remove cookies from the
          requests transmitted to the server, making the persistence
          mechanism totally transparent from an application point of view.
          Note: it is highly recommended not to use "indirect" with
          "prefix", otherwise server cookie updates would not be sent to
          clients.

nocache   This option is recommended in conjunction with the insert mode
          when there is a cache between the client and HAProxy, as it
          ensures that a cacheable response will be tagged non-cacheable if
          a cookie needs to be inserted. This is important because if all
          persistence cookies are added on a cacheable home page for
          instance, then all customers will then fetch the page from an
          outer cache and will all share the same persistence cookie,
          leading to one server receiving much more traffic than others.
          See also the "insert" and "postonly" options.

postonly  This option ensures that cookie insertion will only be performed
          on responses to POST requests. It is an alternative to the
          "nocache" option, because POST responses are not cacheable, so
          this ensures that the persistence cookie will never get cached.
          Since most sites do not need any sort of persistence before the
          first POST which generally is a login request, this is a very
          efficient method to optimize caching without risking to find a
          persistence cookie in the cache.
          See also the "insert" and "nocache" options.

preserve  This option may only be used with "insert" and/or "indirect". It
          allows the server to emit the persistence cookie itself. In this
          case, if a cookie is found in the response, HAProxy will leave it
          untouched. This is useful in order to end persistence after a
          logout request for instance. For this, the server just has to
          emit a cookie with an invalid value (e.g. empty) or with a date in
          the past. By combining this mechanism with the "disable-on-404"
          check option, it is possible to perform a completely graceful
          shutdown because users will definitely leave the server after
          they logout.

httponly  This option tells HAProxy to add an "HttpOnly" cookie attribute
          when a cookie is inserted. This attribute is used so that a
          user agent doesn't share the cookie with non-HTTP components.
          Please check RFC6265 for more information on this attribute.

secure    This option tells HAProxy to add a "Secure" cookie attribute when
          a cookie is inserted. This attribute is used so that a user agent
          never emits this cookie over non-secure channels, which means
          that a cookie learned with this flag will be presented only over
          SSL/TLS connections. Please check RFC6265 for more information on
          this attribute.

domain    This option allows to specify the domain at which a cookie is
          inserted. It requires exactly one parameter: a valid domain
          name. If the domain begins with a dot, the browser is allowed to
          use it for any host ending with that name. It is also possible to
          specify several domain names by invoking this option multiple
          times. Some browsers might have small limits on the number of
          domains, so be careful when doing that. For the record, sending
          10 domains to MSIE 6 or Firefox 2 works as expected.

maxidle   This option allows inserted cookies to be ignored after some idle
          time. It only works with insert-mode cookies. When a cookie is
          sent to the client, the date this cookie was emitted is sent too.
          Upon further presentations of this cookie, if the date is older
          than the delay indicated by the parameter (in seconds), it will
          be ignored. Otherwise, it will be refreshed if needed when the
          response is sent to the client. This is particularly useful to
          prevent users who never close their browsers from remaining for
          too long on the same server (e.g. after a farm size change). When
          this option is set and a cookie has no date, it is always
          accepted, but gets refreshed in the response. This maintains the
          ability for admins to access their sites. Cookies that have a
          date in the future further than 24 hours are ignored. Doing so
          lets admins fix timezone issues without risking kicking users off
          the site.

maxlife   This option allows inserted cookies to be ignored after some life
          time, whether they're in use or not. It only works with insert
          mode cookies. When a cookie is first sent to the client, the date
          this cookie was emitted is sent too. Upon further presentations
          of this cookie, if the date is older than the delay indicated by
          the parameter (in seconds), it will be ignored. If the cookie in
          the request has no date, it is accepted and a date will be set.
          Cookies that have a date in the future further than 24 hours are
          ignored. Doing so lets admins fix timezone issues without risking
          kicking users off the site. Contrary to maxidle, this value is
          not refreshed, only the first visit date counts. Both maxidle and
          maxlife may be used at the time. This is particularly useful to
          prevent users who never close their browsers from remaining for
          too long on the same server (e.g. after a farm size change). This
          is stronger than the maxidle method in that it forces a
          redispatch after some absolute delay.

dynamic   Activate dynamic cookies. When used, a session cookie is
          dynamically created for each server, based on the IP and port
          of the server, and a secret key, specified in the
          "dynamic-cookie-key" backend directive.
          The cookie will be regenerated each time the IP address change,
          and is only generated for IPv4/IPv6.

attr      This option tells HAProxy to add an extra attribute when a
          cookie is inserted. The attribute value can contain any
          characters except control ones or ";". This option may be
          repeated.

Declares a capture slot.

This declaration is only available in the frontend or listen section, but the
reserved slot can be used in the backends. The “request” keyword allocates a
capture slot for use in the request, and “response” allocates a capture slot
for use in the response.

Change default options for a server in a backend

Describe a listen, frontend or backend.

Arguments : string

Allows to add a sentence to describe the related object in the HAProxy HTML
stats page. The description will be printed on the right of the object name
it describes.
No need to backslash spaces in the <string> arguments.

Disable a proxy, frontend or backend.

Arguments : none

Set a default server address

Set the dynamic cookie secret key for a backend.

Arguments : The secret key to be used.

Enable a proxy, frontend or backend.

Arguments : none

Return a file contents instead of errors generated by HAProxy

Arguments :

<code>    is the HTTP status code. Currently, HAProxy is capable of
          generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
          413, 425, 429, 500, 501, 502, 503, and 504.

<file>    designates a file containing the full HTTP response. It is
          recommended to follow the common practice of appending ".http" to
          the filename so that people do not confuse the response with HTML
          error pages, and to use absolute paths, since files are read
          before any chroot is performed.

Import, fully or partially, the error files defined in the <name> http-errors
section.

Arguments :

<name>  is the name of an existing http-errors section.

<code>  is a HTTP status code. Several status code may be listed.
        Currently, HAProxy is capable of generating codes 200, 400, 401,
        403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 501, 502, 503,
        and 504.

Return an HTTP redirection to a URL instead of errors generated by HAProxy

Arguments :

<code>    is the HTTP status code. Currently, HAProxy is capable of
          generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
          413, 425, 429, 500, 501, 502, 503, and 504.

<url>     it is the exact contents of the "Location" header. It may contain
          either a relative URI to an error page hosted on the same site,
          or an absolute URI designating an error page on another site.
          Special care should be given to relative URIs to avoid redirect
          loops if the URI itself may generate the same error (e.g. 500).

Return an HTTP redirection to a URL instead of errors generated by HAProxy

Arguments :

<code>    is the HTTP status code. Currently, HAProxy is capable of
          generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
          413, 425, 429, 500, 501, 502, 503, and 504.

<url>     it is the exact contents of the "Location" header. It may contain
          either a relative URI to an error page hosted on the same site,
          or an absolute URI designating an error page on another site.
          Special care should be given to relative URIs to avoid redirect
          loops if the URI itself may generate the same error (e.g. 500).

Declare the from email address to be used in both the envelope and header
of email alerts. This is the address that email alerts are sent from.

Declare the maximum log level of messages for which email alerts will be
sent. This acts as a filter on the sending of email alerts.

Declare the mailers to be used when sending email alerts

Declare the to hostname address to be used when communicating with
mailers.

Declare both the recipient address in the envelope and to address in the
header of email alerts. This is the address that email alerts are sent to.

Declare a condition to force persistence on down servers

By default, requests are not dispatched to down servers. It is possible to
force this using “

option persist

“, but it is unconditional and redispatches
to a valid server if “

option redispatch

” is set. That leaves with very little
possibilities to force some requests to reach a server which is artificially
marked down for maintenance operations.

The “

force-persist

” statement allows one to declare various ACL-based
conditions which, when met, will cause a request to ignore the down status of
a server and still try to connect to it. That makes it possible to start a
server, still replying an error to the health checks, and run a specially
configured browser to test the service. Among the handy methods, one could
use a specific source IP address, or a specific cookie. The cookie also has
the advantage that it can easily be added/removed on the browser from a test
page. Once the service is validated, it is then possible to open the service
to the world by returning a valid response to health checks.

The forced persistence is enabled when an “if” condition is met, or unless an
“unless” condition is met. The final redispatch is always disabled when this
is used.

Add the filter <name> in the filter list attached to the proxy.

Multiple occurrences of the filter line can be used for the same proxy. The
same filter can be referenced many times if needed.

Specify at what backend load the servers will reach their maxconn

Maintain a proxy operational for some time after a soft stop

This may be used to ensure that the services disappear in a certain order.
This was designed so that frontends which are dedicated to monitoring by an
external equipment fail immediately while other ones remain up for the time
needed by the equipment to detect the failure.

Note that currently, there is very little benefit in using this parameter,
and it may in fact complicate the soft-reconfiguration process more than
simplify it.

Specify the balancing factor for bounded-load consistent hashing

Specifying a “

hash-balance-factor

” for a server with “hash-type consistent”
enables an algorithm that prevents any one server from getting too many
requests at once, even if some hash buckets receive many more requests than
others. Setting to 0 (the default) disables the feature. Otherwise,
is a percentage greater than 100. For example, if is 150,
then no server will be allowed to have a load more than 1.5 times the average.
If server weights are used, they will be respected.

If the first-choice server is disqualified, the algorithm will choose another
server based on the request hash, until a server with additional capacity is
found. A higher allows more imbalance between the servers, while a
lower means that more servers will be checked on average, affecting
performance. Reasonable values are from 125 to 200.

This setting is also used by “balance random” which internally relies on the
consistent hashing mechanism.

Specify a method to use for mapping hashes to servers

Arguments :

<method> is the method used to select a server from the hash computed by
         the <function> :

  map-based   the hash table is a static array containing all alive servers.
              The hashes will be very smooth, will consider weights, but
              will be static in that weight changes while a server is up
              will be ignored. This means that there will be no slow start.
              Also, since a server is selected by its position in the array,
              most mappings are changed when the server count changes. This
              means that when a server goes up or down, or when a server is
              added to a farm, most connections will be redistributed to
              different servers. This can be inconvenient with caches for
              instance.

  consistent  the hash table is a tree filled with many occurrences of each
              server. The hash key is looked up in the tree and the closest
              server is chosen. This hash is dynamic, it supports changing
              weights while the servers are up, so it is compatible with the
              slow start feature. It has the advantage that when a server
              goes up or down, only its associations are moved. When a
              server is added to the farm, only a few part of the mappings
              are redistributed, making it an ideal method for caches.
              However, due to its principle, the distribution will never be
              very smooth and it may sometimes be necessary to adjust a
              server's weight or its ID to get a more balanced distribution.
              In order to get the same distribution on multiple load
              balancers, it is important that all servers have the exact
              same IDs. Note: consistent hash uses sdbm and avalanche if no
              hash function is specified.

<function> is the hash function to be used :

   sdbm   this function was created initially for sdbm (a public-domain
          reimplementation of ndbm) database library. It was found to do
          well in scrambling bits, causing better distribution of the keys
          and fewer splits. It also happens to be a good general hashing
          function with good distribution, unless the total server weight
          is a multiple of 64, in which case applying the avalanche
          modifier may help.

   djb2   this function was first proposed by Dan Bernstein many years ago
          on comp.lang.c. Studies have shown that for certain workload this
          function provides a better distribution than sdbm. It generally
          works well with text-based inputs though it can perform extremely
          poorly with numeric-only input or when the total server weight is
          a multiple of 33, unless the avalanche modifier is also used.

   wt6    this function was designed for HAProxy while testing other
          functions in the past. It is not as smooth as the other ones, but
          is much less sensible to the input data set or to the number of
          servers. It can make sense as an alternative to sdbm avalanche or
          djb2 avalanche for consistent hashing or when hashing on numeric
          data such as a source IP address or a visitor identifier in a URL
          parameter.

   crc32  this is the most common CRC32 implementation as used in Ethernet,
          gzip, PNG, etc. It is slower than the other ones but may provide
          a better distribution or less predictable results especially when
          used on strings.

<modifier> indicates an optional method applied after hashing the key :

   avalanche   This directive indicates that the result from the hash
               function above should not be used in its raw form but that
               a 4-byte full avalanche hash must be applied first. The
               purpose of this step is to mix the resulting bits from the
               previous hash in order to avoid any undesired effect when
               the input contains some limited values or when the number of
               servers is a multiple of one of the hash's components (64
               for SDBM, 33 for DJB2). Enabling avalanche tends to make the
               result less predictable, but it's also not as smooth as when
               using the original function. Some testing might be needed
               with some workloads. This hash is one of the many proposed
               by Bob Jenkins.

Access control for all Layer 7 responses (server, applet/service and internal
ones).

The http-after-response statement defines a set of rules which apply to layer
7 processing. The rules are evaluated in their declaration order when they
are met in a frontend, listen or backend section. Any rule may optionally be
followed by an ACL-based condition, in which case it will only be evaluated
if the condition is true. Since these rules apply on responses, the backend
rules are applied first, followed by the frontend’s rules.

Unlike http-response rules, these ones are applied on all responses, the
server ones but also to all responses generated by HAProxy. These rules are
evaluated at the end of the responses analysis, before the data forwarding.

The first keyword is the rule’s action. The supported actions are described
below.

There is no limit to the number of http-after-response statements per
instance.

Note: Errors emitted in early stage of the request parsing are handled by the
multiplexer at a lower level, before any http analysis. Thus no
http-after-response ruleset is evaluated on these errors.

This does the same as “add-header” except that the header name is first
removed if it existed. This is useful when passing security information to
the server, where the header must not be manipulated by external users.

This replaces the response status code with <status> which must be an integer
between 100 and 999. Optionally, a custom reason text can be provided defined
by <str>, or the default reason for the specified code will be used as a
fallback.

This is used to set the contents of a variable. The variable is declared
inline.

This enables or disables the strict rewriting mode for following rules. It
does not affect rules declared before it and it is only applicable on rules
performing a rewrite on the responses. When the strict mode is enabled, any
rewrite failure triggers an internal error. Otherwise, such errors are
silently ignored. The purpose of the strict rewriting mode is to make some
rewrites optional while others must be performed to continue the response
processing.

By default, the strict rewriting mode is enabled. Its value is also reset
when a ruleset evaluation ends. So, for instance, if you change the mode on
the backend, the default mode is restored when HAProxy starts the frontend
rules evaluation.

Defines a comment for the following the http-check rule, reported in logs if
it fails.

It only works for connect, send and expect rules. It is useful to make
user-friendly error reporting.

Opens a new connection to perform an HTTP health check

Enable a maintenance mode upon HTTP/404 response to health-checks

Arguments : none

Make HTTP health checks consider response contents or specific status codes

Arguments :

comment <msg>  defines a message to report if the rule evaluation fails.

min-recv  is optional and can define the minimum amount of data required to
          evaluate the current expect rule. If the number of received bytes
          is under this limit, the check will wait for more data. This
          option can be used to resolve some ambiguous matching rules or to
          avoid executing costly regex matches on content known to be still
          incomplete. If an exact string is used, the minimum between the
          string length and this parameter is used. This parameter is
          ignored if it is set to -1. If the expect rule does not match,
          the check will wait for more data. If set to 0, the evaluation
          result is always conclusive.

ok-status <st>     is optional and can be used to set the check status if
                   the expect rule is successfully evaluated and if it is
                   the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
                   "L6OK" and "L4OK" are supported :
                     - L7OK  : check passed on layer 7
                     - L7OKC : check conditionally passed on layer 7, set
                               server to NOLB state.
                     - L6OK  : check passed on layer 6
                     - L4OK  : check passed on layer 4
                   By default "L7OK" is used.

error-status <st>  is optional and can be used to set the check status if
                   an error occurred during the expect rule evaluation.
                   "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
                   supported :
                     - L7OKC : check conditionally passed on layer 7, set
                               server to NOLB state.
                     - L7RSP : layer 7 invalid response - protocol error
                     - L7STS : layer 7 response error, for example HTTP 5xx
                     - L6RSP : layer 6 invalid response - protocol error
                     - L4CON : layer 1-4 connection problem
                   By default "L7RSP" is used.

tout-status <st>   is optional and can be used to set the check status if
                   a timeout occurred during the expect rule evaluation.
                   "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
                     - L7TOUT : layer 7 (HTTP/SMTP) timeout
                     - L6TOUT : layer 6 (SSL) timeout
                     - L4TOUT : layer 1-4 timeout
                   By default "L7TOUT" is used.

on-success <fmt>   is optional and can be used to customize the
                   informational message reported in logs if the expect
                   rule is successfully evaluated and if it is the last rule
                   in the tcp-check ruleset. <fmt> is a log-format string.

on-error <fmt>     is optional and can be used to customize the
                   informational message reported in logs if an error
                   occurred during the expect rule evaluation. <fmt> is a
                   log-format string.

<match>   is a keyword indicating how to look for a specific pattern in the
          response. The keyword may be one of "status", "rstatus", "hdr",
          "fhdr", "string", or "rstring". The keyword may be preceded by an
          exclamation mark ("!") to negate the match. Spaces are allowed
          between the exclamation mark and the keyword. See below for more
          details on the supported keywords.

<pattern> is the pattern to look for. It may be a string, a regular
          expression or a more complex pattern with several arguments. If
          the string pattern contains spaces, they must be escaped with the
          usual backslash ('').

By default, “

option httpchk

” considers that response statuses 2xx and 3xx
are valid, and that others are invalid. When “

http-check expect

” is used,
it defines what is considered valid or invalid. Only one “

http-check


statement is supported in a backend. If a server fails to respond or times
out, the check obviously fails. The available matches are :

status : test the status codes found parsing string. it
must be a comma-separated list of status codes or range
codes. A health check response will be considered as
valid if the response’s status code matches any status
code or is inside any range of the list. If the “

status


keyword is prefixed with “!”, then the response will be
considered invalid if the status code matches.

rstatus : test a regular expression for the HTTP status code.
A health check response will be considered valid if the
response’s status code matches the expression. If the
“rstatus” keyword is prefixed with “!”, then the response
will be considered invalid if the status code matches.
This is mostly used to check for multiple codes.

hdr { name | name-lf } [ -m ]
[ { value | value-lf } [ -m ] :
test the specified header pattern on the HTTP response
headers. The name pattern is mandatory but the value
pattern is optional. If not specified, only the header
presence is verified. is the matching method,
applied on the header name or the header value. Supported
matching methods are “

str

” (exact match), “beg” (prefix
match), “end” (suffix match), “

sub

” (substring match) or
“reg” (regex match). If not specified, exact matching
method is used. If the “name-lf” parameter is used,
is evaluated as a log-format string. If “value-lf”
parameter is used, is evaluated as a log-format
string. These parameters cannot be used with the regex
matching method. Finally, the header value is considered
as comma-separated list. Note that matchings are case
insensitive on the header names.

fhdr { name | name-lf } [ -m ]
[ { value | value-lf } [ -m ] :
test the specified full header pattern on the HTTP
response headers. It does exactly the same than “

hdr


keyword, except the full header value is tested, commas
are not considered as delimiters.

string : test the exact string match in the HTTP response body.
A health check response will be considered valid if the
response’s body contains this exact string. If the
“string” keyword is prefixed with “!”, then the response
will be considered invalid if the body contains this
string. This can be used to look for a mandatory word at
the end of a dynamic page, or to detect a failure when a
specific error appears on the check page (e.g. a stack
trace).

rstring : test a regular expression on the HTTP response body.
A health check response will be considered valid if the
response’s body matches this expression. If the “rstring”
keyword is prefixed with “!”, then the response will be
considered invalid if the body matches the expression.
This can be used to look for a mandatory word at the end
of a dynamic page, or to detect a failure when a specific
error appears on the check page (e.g. a stack trace).

string-lf : test a log-format string match in the HTTP response body.
A health check response will be considered valid if the
response’s body contains the string resulting of the
evaluation of , which follows the log-format rules.
If prefixed with “!”, then the response will be
considered invalid if the body contains the string.

It is important to note that the responses will be limited to a certain size
defined by the global “

tune.bufsize

” option, which defaults to 16384 bytes.
Thus, too large responses may not contain the mandatory pattern when using
“string” or “rstring”. If a large response is absolutely required, it is
possible to change the default max size by setting the global variable.
However, it is worth keeping in mind that parsing very large responses can
waste some CPU cycles, especially when regular expressions are used, and that
it is always better to focus the checks on smaller resources.

In an http-check ruleset, the last expect rule may be implicit. If no expect
rule is specified after the last “

http-check send

“, an implicit expect rule
is defined to match on 2xx or 3xx status codes. It means this rule is also
defined if there is no “

http-check

” rule at all, when only “

option httpchk


is set.

Last, if “

http-check expect

” is combined with “

http-check disable-on-404

“,
then this last one has precedence when the server responds with 404.

Add a possible list of headers and/or a body to the request sent during HTTP
health checks.

Arguments :

comment <msg>  defines a message to report if the rule evaluation fails.

meth <method>  is the optional HTTP method used with the requests. When not
               set, the "OPTIONS" method is used, as it generally requires
               low server processing and is easy to filter out from the
               logs. Any method may be used, though it is not recommended
               to invent non-standard ones.

uri <uri>      is optional and set the URI referenced in the HTTP requests
               to the string <uri>. It defaults to "/" which is accessible
               by default on almost any server, but may be changed to any
               other URI. Query strings are permitted.

uri-lf <fmt>   is optional and set the URI referenced in the HTTP requests
               using the log-format string <fmt>. It defaults to "/" which
               is accessible by default on almost any server, but may be
               changed to any other URI. Query strings are permitted.

ver <version>  is the optional HTTP version string. It defaults to
               "HTTP/1.0" but some servers might behave incorrectly in HTTP
               1.0, so turning it to HTTP/1.1 may sometimes help. Note that
               the Host field is mandatory in HTTP/1.1, use "hdr" argument
               to add it.

hdr <name> <fmt>  adds the HTTP header field whose name is specified in
                  <name> and whose value is defined by <fmt>, which follows
                  to the log-format rules.

body <string>  add the body defined by <string> to the request sent during
               HTTP health checks. If defined, the "Content-Length" header
               is thus automatically added to the request.

body-lf <fmt>  add the body defined by the log-format string <fmt> to the
               request sent during HTTP health checks. If defined, the
               "Content-Length" header is thus automatically added to the
               request.

In addition to the request line defined by the “

option httpchk

” directive,
this one is the valid way to add some headers and optionally a body to the
request sent during HTTP health checks. If a body is defined, the associate
“Content-Length” header is automatically added. Thus, this header or
“Transfer-encoding” header should not be present in the request provided by

http-check send

“. If so, it will be ignored. The old trick consisting to add
headers after the version string on the “

option httpchk

” line is now
deprecated.

Also “

http-check send

” doesn’t support HTTP keep-alive. Keep in mind that it
will automatically append a “Connection: close” header, unless a Connection
header has already already been configured via a hdr entry.

Note that the Host header and the request authority, when both defined, are
automatically synchronized. It means when the HTTP request is sent, when a
Host is inserted in the request, the request authority is accordingly
updated. Thus, don’t be surprised if the Host header value overwrites the
configured request authority.

Note also for now, no Host header is automatically added in HTTP/1.1 or above
requests. You should add it explicitly.

Enable emission of a state header with HTTP health checks

Arguments : none

When this option is set, HAProxy will systematically send a special header
“X-Haproxy-Server-State” with a list of parameters indicating to each server
how they are seen by HAProxy. This can be used for instance when a server is
manipulated without access to HAProxy and the operator needs to know whether
HAProxy still sees it up or not, or if the server is the last one in a farm.

The header is composed of fields delimited by semi-colons, the first of which
is a word (“UP”, “DOWN”, “NOLB”), possibly followed by a number of valid
checks on the total number before transition, just as appears in the stats
interface. Next headers are in the form “=”, indicating in
no specific order some values available in the stats interface :
– a variable “address”, containing the address of the backend server.
This corresponds to the

field in the server declaration. For
unix domain sockets, it will read “unix”.

– a variable “

port

“, containing the port of the backend server. This
corresponds to the field in the server declaration. For unix
domain sockets, it will read “unix”.

– a variable “

name

“, containing the name of the backend followed by a slash
(“/”) then the name of the server. This can be used when a server is
checked in multiple backends.

– a variable “

node

” containing the name of the HAProxy node, as set in the
global “

node

” variable, otherwise the system’s hostname if unspecified.

– a variable “

weight

” indicating the weight of the server, a slash (“/”)
and the total weight of the farm (just counting usable servers). This
helps to know if other servers are available to handle the load when this
one fails.

– a variable “scur” indicating the current number of concurrent connections
on the server, followed by a slash (“/”) then the total number of
connections on all servers of the same backend.

– a variable “qcur” indicating the current number of requests in the
server’s queue.

Example of a header received by the application server :
>>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2;
scur=13/22; qcur=0

This operation sets the content of a variable. The variable is declared inline.

Free a reference to a variable within its scope.

Defines a custom error message to use instead of errors generated by HAProxy.

Arguments :

status <code>        is the HTTP status code. It must be specified.
                     Currently, HAProxy is capable of generating codes
                     200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
                     429, 500, 501, 502, 503, and 504.

content-type <type>  is the response content type, for instance
                     "text/plain". This parameter is ignored and should be
                     omitted when an errorfile is configured or when the
                     payload is empty. Otherwise, it must be defined.

default-errorfiles   Reset the previously defined error message for current
                     proxy for the status <code>. If used on a backend, the
                     frontend error message is used, if defined. If used on
                     a frontend, the default error message is used.

errorfile <file>     designates a file containing the full HTTP response.
                     It is recommended to follow the common practice of
                     appending ".http" to the filename so that people do
                     not confuse the response with HTML error pages, and to
                     use absolute paths, since files are read before any
                     chroot is performed.

errorfiles <name>    designates the http-errors section to use to import
                     the error message with the status code <code>. If no
                     such message is found, the proxy's error messages are
                     considered.

file <file>          specifies the file to use as response payload. If the
                     file is not empty, its content-type must be set as
                     argument to "content-type", otherwise, any
                     "content-type" argument is ignored. <file> is
                     considered as a raw string.

string <str>         specifies the raw string to use as response payload.
                     The content-type must always be set as argument to
                     "content-type".

lf-file <file>       specifies the file to use as response payload. If the
                     file is not empty, its content-type must be set as
                     argument to "content-type", otherwise, any
                     "content-type" argument is ignored. <file> is
                     evaluated as a log-format string.

lf-string <str>      specifies the log-format string to use as response
                     payload. The content-type must always be set as
                     argument to "content-type".

hdr <name> <fmt>     adds to the response the HTTP header field whose name
                     is specified in <name> and whose value is defined by
                     <fmt>, which follows to the log-format rules.
                     This parameter is ignored if an errorfile is used.

This directive may be used instead of “

errorfile

“, to define a custom error
message. As “

errorfile

” directive, it is used for errors detected and
returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
starts and must be valid according to the HTTP standards. The generated
response must not exceed the configured buffer size (BUFFSIZE), otherwise an
internal error will be returned. Finally, if you consider to use some
http-after-response rules to rewrite these errors, the reserved buffer space
should be available (see “

tune.maxrewrite

“).

The files are read at the same time as the configuration and kept in memory.
For this reason, the errors continue to be returned even when the process is
chrooted, and no file change is considered while the process is running.

Note: 400/408/500 errors emitted in early stage of the request parsing are
handled by the multiplexer at a lower level. No custom formatting is
supported at this level. Thus only static error messages, defined with

errorfile

” directive, are supported. However, this limitation only
exists during the request headers parsing or between two transactions.

Access control for Layer 7 requests

The http-request statement defines a set of rules which apply to layer 7
processing. The rules are evaluated in their declaration order when they are
met in a frontend, listen or backend section. Any rule may optionally be
followed by an ACL-based condition, in which case it will only be evaluated
if the condition is true.

The first keyword is the rule’s action. The supported actions are described
below.

There is no limit to the number of http-request statements per instance.

This is used to add a new entry into an ACL. The ACL must be loaded from a
file (even a dummy empty file). The file name of the ACL to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the new entry. It performs a lookup
in the ACL before insertion, to avoid duplicated (or more) values. This
lookup is done by a linear search and can be expensive with large lists!
It is the equivalent of the “add acl” command from the stats socket, but can
be triggered by an HTTP request.

This is used to delete an entry from an ACL. The ACL must be loaded from a
file (even a dummy empty file). The file name of the ACL to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the entry to delete.
It is the equivalent of the “del acl” command from the stats socket, but can
be triggered by an HTTP request.

This is used to delete an entry from a MAP. The MAP must be loaded from a
file (even a dummy empty file). The file name of the MAP to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the entry to delete.
It takes one argument: “file name” It is the equivalent of the “del map”
command from the stats socket, but can be triggered by an HTTP request.

This disables any attempt to retry the request if it fails for any other
reason than a connection failure. This can be useful for example to make
sure POST requests aren’t retried on failure.

This action performs a DNS resolution of the output of <expr> and stores
the result in the variable <var>. It uses the DNS resolvers section
pointed by <resolvers>.
It is possible to choose a resolution preference using the optional
arguments ‘ipv4’ or ‘ipv6’.
When performing the DNS resolution, the client side connection is on
pause waiting till the end of the resolution.
If an IP address can be found, it is stored into <var>. If any kind of
error occurs, then <var> is not set.
One can use this action to discover a server IP address at run time and
based on information found in the request (IE a Host header).
If this action is used to find the server’s IP address (using the
“set-dst” action), then the server IP address in the backend must be set
to 0.0.0.0.

NOTE: Don’t forget to set the “protection” rules to ensure HAProxy won’t
be used to scan the network or worst won’t loop over itself…

Performs normalization of the request’s URI.

URI normalization in HAProxy 2.4 is currently available as an experimental
technical preview. As such, it requires the global directive
‘expose-experimental-directives’ first to be able to invoke it. You should be
prepared that the behavior of normalizers might change to fix possible
issues, possibly breaking proper request processing in your infrastructure.

Each normalizer handles a single type of normalization to allow for a
fine-grained selection of the level of normalization that is appropriate for
the supported backend.

As an example the “path-strip-dotdot” normalizer might be useful for a static
fileserver that directly maps the requested URI to the path within the local
filesystem. However it might break routing of an API that expects a specific
number of segments in the path.

It is important to note that some normalizers might result in unsafe
transformations for broken URIs. It might also be possible that a combination
of normalizers that are safe by themselves results in unsafe transformations
when improperly combined.

As an example the “percent-decode-unreserved” normalizer might result in
unexpected results when a broken URI includes bare percent characters. One
such a broken URI is “/%66” which would be decoded to “/f” which in
turn is equivalent to “/f”. By specifying the “strict” option requests to
such a broken URI would safely be rejected.

The following normalizers are available:

– fragment-encode: Encodes “#” as “#”.

The “fragment-strip” normalizer should be preferred, unless it is known
that broken clients do not correctly encode ‘#’ within the path component.

– fragment-strip: Removes the URI’s “fragment” component.

According to RFC 3986#3.5 the “fragment” component of an URI should not
be sent, but handled by the User Agent after retrieving a resource.

This normalizer should be applied first to ensure that the fragment is
not interpreted as part of the request’s path component.

If the “full” option is specified then “../” at the beginning will be
removed as well:

– percent-decode-unreserved: Decodes unreserved percent encoded characters to
their representation as a regular character (RFC 3986#6.2.2.2).

The set of unreserved characters includes all letters, all digits, “-“,
“.”, “_”, and “~”.

If the “strict” option is specified then invalid sequences will result
in a HTTP 400 Bad Request being returned.

– percent-to-uppercase: Uppercases letters within percent-encoded sequences
(RFC 3986#6.2.2.1).

If the “strict” option is specified then invalid sequences will result
in a HTTP 400 Bad Request being returned.

– query-sort-by-name: Sorts the query string parameters by parameter name.
Parameters are assumed to be delimited by ‘&’. Shorter names sort before
longer names and identical parameter names maintain their relative order.

This stops the evaluation of the rules and immediately closes the connection
without sending any response. It acts similarly to the
“tcp-request content reject” rules. It can be useful to force an immediate
connection closure on HTTP/2 connections.

This works like “replace-header” except that it works on the request’s path
component instead of a header. The path component starts at the first ‘/’
after an optional scheme authority and ends before the question mark. Thus,
the replacement does not modify the scheme, the authority and the
query-string.

It is worth noting that regular expressions may be more expensive to evaluate
than certain ACLs, so rare replacements may benefit from a condition to avoid
performing the evaluation at all if it does not match.

This works like “replace-header” except that it works on the request’s URI part
instead of a header. The URI part may contain an optional scheme, authority or
query string. These are considered to be part of the value that is matched
against.

It is worth noting that regular expressions may be more expensive to evaluate
than certain ACLs, so rare replacements may benefit from a condition to avoid
performing the evaluation at all if it does not match.

IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
by browsers use the “origin form”, which differs from the “absolute form” in
that they do not contain a scheme nor authority in the URI portion. Mostly
only requests sent to proxies, those forged by hand and some emitted by
certain applications use the absolute form. As such, “replace-uri” usually
works fine most of the time in HTTP/1.x with rules starting with a “/”. But
with HTTP/2, clients are encouraged to send absolute URIs only, which look
like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
to be adapted to optionally match a scheme and authority, or replace-path
should be used.

This works like “replace-header” except that it matches the regex against
every comma-delimited value of the header field <name> instead of the
entire header. This is suited for all headers which are allowed to carry
more than one value. An example could be the Accept header.

This stops the evaluation of the rules and immediately returns a response. The
default status code used for the response is 200. It can be optionally
specified as an arguments to “

status

“. The response content-type may also be
specified as an argument to “content-type”. Finally the response itself may
be defined. It can be a full HTTP response specifying the errorfile to use,
or the response payload specifying the file or the string to use. These rules
are followed to create the response :

* If neither the errorfile nor the payload to use is defined, a dummy
response is returned. Only the “

status

” argument is considered. It can be
any code in the range [200, 599]. The “content-type” argument, if any, is
ignored.

* If “default-errorfiles” argument is set, the proxy’s errorfiles are
considered. If the “

status

” argument is defined, it must be one of the
status code handled by HAProxy (200, 400, 403, 404, 405, 408, 410, 413,
425, 429, 500, 501, 502, 503, and 504). The “content-type” argument, if
any, is ignored.

* If a specific errorfile is defined, with an “

errorfile

” argument, the
corresponding file, containing a full HTTP response, is returned. Only the

status

” argument is considered. It must be one of the status code handled
by HAProxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
502, 503, and 504). The “content-type” argument, if any, is ignored.

* If an http-errors section is defined, with an “

errorfiles

” argument, the
corresponding file in the specified http-errors section, containing a full
HTTP response, is returned. Only the “

status

” argument is considered. It
must be one of the status code handled by HAProxy (200, 400, 403, 404, 405,
408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The “content-type”
argument, if any, is ignored.

* If a “file” or a “lf-file” argument is specified, the file’s content is
used as the response payload. If the file is not empty, its content-type
must be set as argument to “content-type”. Otherwise, any “content-type”
argument is ignored. With a “lf-file” argument, the file’s content is
evaluated as a log-format string. With a “file” argument, it is considered
as a raw content.

* If a “string” or “lf-string” argument is specified, the defined string is
used as the response payload. The content-type must always be set as
argument to “content-type”. With a “lf-string” argument, the string is
evaluated as a log-format string. With a “string” argument, it is
considered as a raw string.

When the response is not based on an errorfile, it is possible to append HTTP
header fields to the response using “

hdr

” arguments. Otherwise, all “

hdr


arguments are ignored. For each one, the header name is specified in
and its value is defined by which follows the log-format rules.

Note that the generated response must be smaller than a buffer. And to avoid
any warning, when an errorfile or a raw file is loaded, the buffer space
reserved for the headers rewriting should also be free.

No further “

http-request

” rules are evaluated.

This actions increments the GPC0 or GPC1 counter according with the sticky
counter designated by <sc-id>. If an error occurs, this action silently fails
and the actions evaluation continues.

This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
designated by <sc-id> and the value of <int>/<expr>. The expected result is a
boolean. If an error occurs, this action silently fails and the actions
evaluation continues.

This is used to set the destination IP address to the value of specified
expression. Useful when a proxy in front of HAProxy rewrites destination IP,
but provides the correct IP in a HTTP header; or you want to mask the IP for
privacy. If you want to connect to the new address/port, use ‘0.0.0.0:0’ as a
server address in the backend.

When possible, set-dst preserves the original destination port as long as the
address family allows it, otherwise the destination port is set to 0.

This is used to set the destination port address to the value of specified
expression. If you want to connect to the new address/port, use ‘0.0.0.0:0’
as a server address in the backend.

When possible, set-dst-port preserves the original destination address as
long as the address family supports a port, otherwise it forces the
destination address to IPv4 “0.0.0.0” before rewriting the port.

This is used to add a new entry into a MAP. The MAP must be loaded from a
file (even a dummy empty file). The file name of the MAP to be updated is
passed between parentheses. It takes 2 arguments: <key fmt>, which follows
log-format rules, used to collect MAP key, and <value fmt>, which follows
log-format rules, used to collect content for the new entry.
It performs a lookup in the MAP before insertion, to avoid duplicated (or
more) values. This lookup is done by a linear search and can be expensive
with large lists! It is the equivalent of the “set map” command from the
stats socket, but can be triggered by an HTTP request.

This is used to set the Netfilter/IPFW MARK on all packets sent to the client
to the value passed in <mark> on platforms which support it. This value is an
unsigned 32 bit value which can be matched by netfilter/ipfw and by the
routing table or monitoring the packets through DTrace. It can be expressed
both in decimal or hexadecimal format (prefixed by “0x”).
This can be useful to force certain packets to take a different route (for
example a cheaper network path for bulk downloads). This works on Linux
kernels 2.6.32 and above and requires admin privileges, as well on FreeBSD.

This rewrites the request method with the result of the evaluation of format
string <fmt>. There should be very few valid reasons for having to do so as
this is more likely to break something than to fix it.

This is used to set the queue priority class of the current request.
The value must be a sample expression which converts to an integer in the
range -2047..2047. Results outside this range will be truncated.
The priority class determines the order in which queued requests are
processed. Lower values have higher priority.

When possible, set-src preserves the original source port as long as the
address family allows it, otherwise the source port is set to 0.

This is used to set the source port address to the value of specified
expression.

When possible, set-src-port preserves the original source address as long as
the address family supports a port, otherwise it forces the source address to
IPv4 “0.0.0.0” before rewriting the port.

This is used to set the TOS or DSCP field value of packets sent to the client
to the value passed in <tos> on platforms which support this. This value
represents the whole 8 bits of the IP TOS field, and can be expressed both in
decimal or hexadecimal format (prefixed by “0x”). Note that only the 6 higher
bits are used in DSCP or TOS, and the two lower bits are always 0. This can
be used to adjust some routing behavior on border routers based on some
information from the request.

See RFC 2474, 2597, 3260 and 4594 for more information.

This is used to set the contents of a variable. The variable is declared
inline.

This action is used to trigger sending of a group of SPOE messages. To do so,
the SPOE engine used to send messages must be defined, as well as the SPOE
group to send. Of course, the SPOE engine must refer to an existing SPOE
filter. If not engine name is provided on the SPOE filter line, the SPOE
agent name must be used.

This stops the evaluation of the rules and makes the client-facing connection
suddenly disappear using a system-dependent way that tries to prevent the
client from being notified. The effect it then that the client still sees an
established connection while there’s none on HAProxy. The purpose is to
achieve a comparable effect to “tarpit” except that it doesn’t use any local
resource at all on the machine running HAProxy. It can resist much higher
loads than “tarpit”, and slow down stronger attackers. It is important to
understand the impact of using this mechanism. All stateful equipment placed
between the client and HAProxy (firewalls, proxies, load balancers) will also
keep the established connection for a long time and may suffer from this
action.
On modern Linux systems running with enough privileges, the TCP_REPAIR socket
option is used to block the emission of a TCP reset. On other systems, the
socket’s TTL is reduced to 1 so that the TCP reset doesn’t pass the first
router, though it’s still delivered to local networks. Do not use it unless
you fully understand how it works.

This enables or disables the strict rewriting mode for following rules. It
does not affect rules declared before it and it is only applicable on rules
performing a rewrite on the requests. When the strict mode is enabled, any
rewrite failure triggers an internal error. Otherwise, such errors are
silently ignored. The purpose of the strict rewriting mode is to make some
rewrites optional while others must be performed to continue the request
processing.

By default, the strict rewriting mode is enabled. Its value is also reset
when a ruleset evaluation ends. So, for instance, if you change the mode on
the frontend, the default mode is restored when HAProxy starts the backend
rules evaluation.

This enables tracking of sticky counters from current request. These rules do
not stop evaluation and do not change default action. The number of counters
that may be simultaneously tracked by the same connection is set in
MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
“track-sc0” rule executed enables tracking of the counters of the specified
table as the first set. The first “track-sc1” rule executed enables tracking
of the counters of the specified table as the second set. The first
“track-sc2” rule executed enables tracking of the counters of the specified
table as the third set. It is a recommended practice to use the first set of
counters for the per-frontend counters and the second set for the per-backend
ones. But this is just a guideline, all may be used everywhere.

Once a “track-sc*” rule is executed, the key is looked up in the table and if
it is not found, an entry is allocated for it. Then a pointer to that entry
is kept during all the session’s life, and this entry’s counters are updated
as often as possible, every time the session’s counters are updated, and also
systematically when the session ends. Counters are only updated for events
that happen after the tracking has been started. As an exception, connection
counters and request counters are systematically updated so that they reflect
useful information.

If the entry tracks concurrent connection counters, one connection is counted
for as long as the entry is tracked, and the entry will not expire during
that time. Tracking counters also provides a performance advantage over just
checking the keys, because only one table lookup is performed for all ACL
checks that make use of it.

This is used to unset a variable. See above for details about <var-name>.

This will delay the processing of the request waiting for the payload for at
most <time> milliseconds. if “at-least” argument is specified, HAProxy stops
to wait the payload when the first <bytes> bytes are received. 0 means no
limit, it is the default value. Regardless the “at-least” argument value,
HAProxy stops to wait if the whole payload is received or if the request
buffer is full. This action may be used as a replacement to “option
http-buffer-request”.

This will delay the processing of the request until the SSL handshake
happened. This is mostly useful to delay processing early data until we’re
sure they are valid.

Access control for Layer 7 responses

The http-response statement defines a set of rules which apply to layer 7
processing. The rules are evaluated in their declaration order when they are
met in a frontend, listen or backend section. Any rule may optionally be
followed by an ACL-based condition, in which case it will only be evaluated
if the condition is true. Since these rules apply on responses, the backend
rules are applied first, followed by the frontend’s rules.

The first keyword is the rule’s action. The supported actions are described
below.

There is no limit to the number of http-response statements per instance.

This is used to add a new entry into an ACL. The ACL must be loaded from a
file (even a dummy empty file). The file name of the ACL to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the new entry. It performs a lookup
in the ACL before insertion, to avoid duplicated (or more) values.
This lookup is done by a linear search and can be expensive with large lists!
It is the equivalent of the “add acl” command from the stats socket, but can
be triggered by an HTTP response.

This is used to delete an entry from an ACL. The ACL must be loaded from a
file (even a dummy empty file). The file name of the ACL to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the entry to delete.
It is the equivalent of the “del acl” command from the stats socket, but can
be triggered by an HTTP response.

This is used to delete an entry from a MAP. The MAP must be loaded from a
file (even a dummy empty file). The file name of the MAP to be updated is
passed between parentheses. It takes one argument: <key fmt>, which follows
log-format rules, to collect content of the entry to delete.
It takes one argument: “file name” It is the equivalent of the “del map”
command from the stats socket, but can be triggered by an HTTP response.

This stops the evaluation of the rules and immediately returns a response. The
default status code used for the response is 200. It can be optionally
specified as an arguments to “

status

“. The response content-type may also be
specified as an argument to “content-type”. Finally the response itself may
be defined. If can be a full HTTP response specifying the errorfile to use,
or the response payload specifying the file or the string to use. These rules
are followed to create the response :

* If neither the errorfile nor the payload to use is defined, a dummy
response is returned. Only the “

status

” argument is considered. It can be
any code in the range [200, 599]. The “content-type” argument, if any, is
ignored.

* If “default-errorfiles” argument is set, the proxy’s errorfiles are
considered. If the “

status

” argument is defined, it must be one of the
status code handled by HAProxy (200, 400, 403, 404, 405, 408, 410, 413,
425, 429, 500, 501, 502, 503, and 504). The “content-type” argument, if
any, is ignored.

* If a specific errorfile is defined, with an “

errorfile

” argument, the
corresponding file, containing a full HTTP response, is returned. Only the

status

” argument is considered. It must be one of the status code handled
by HAProxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
502, 503, and 504). The “content-type” argument, if any, is ignored.

* If an http-errors section is defined, with an “

errorfiles

” argument, the
corresponding file in the specified http-errors section, containing a full
HTTP response, is returned. Only the “

status

” argument is considered. It
must be one of the status code handled by HAProxy (200, 400, 403, 404, 405,
408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The “content-type”
argument, if any, is ignored.

* If a “file” or a “lf-file” argument is specified, the file’s content is
used as the response payload. If the file is not empty, its content-type
must be set as argument to “content-type”. Otherwise, any “content-type”
argument is ignored. With a “lf-file” argument, the file’s content is
evaluated as a log-format string. With a “file” argument, it is considered
as a raw content.

* If a “string” or “lf-string” argument is specified, the defined string is
used as the response payload. The content-type must always be set as
argument to “content-type”. With a “lf-string” argument, the string is
evaluated as a log-format string. With a “string” argument, it is
considered as a raw string.

When the response is not based an errorfile, it is possible to appends HTTP
header fields to the response using “

hdr

” arguments. Otherwise, all “

hdr


arguments are ignored. For each one, the header name is specified in
and its value is defined by which follows the log-format rules.

Note that the generated response must be smaller than a buffer. And to avoid
any warning, when an errorfile or a raw file is loaded, the buffer space
reserved to the headers rewriting should also be free.

No further “

http-response

” rules are evaluated.

This action increments the GPC0 or GPC1 counter according with the sticky
counter designated by <sc-id>. If an error occurs, this action silently fails
and the actions evaluation continues.

This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
designated by <sc-id> and the value of <int>/<expr>. The expected result is a
boolean. If an error occurs, this action silently fails and the actions
evaluation continues.

This action is used to trigger sending of a group of SPOE messages. To do so,
the SPOE engine used to send messages must be defined, as well as the SPOE
group to send. Of course, the SPOE engine must refer to an existing SPOE
filter. If not engine name is provided on the SPOE filter line, the SPOE
agent name must be used.

This does the same as “add-header” except that the header name is first
removed if it existed. This is useful when passing security information to
the server, where the header must not be manipulated by external users.

This is used to add a new entry into a MAP. The MAP must be loaded from a
file (even a dummy empty file). The file name of the MAP to be updated is
passed between parentheses. It takes 2 arguments: <key fmt>, which follows
log-format rules, used to collect MAP key, and <value fmt>, which follows
log-format rules, used to collect content for the new entry. It performs a
lookup in the MAP before insertion, to avoid duplicated (or more) values.
This lookup is done by a linear search and can be expensive with large lists!
It is the equivalent of the “set map” command from the stats socket, but can
be triggered by an HTTP response.

This is used to set the Netfilter/IPFW MARK on all packets sent to the client
to the value passed in <mark> on platforms which support it. This value is an
unsigned 32 bit value which can be matched by netfilter/ipfw and by the
routing table or monitoring the packets through DTrace.
It can be expressed both in decimal or hexadecimal format (prefixed by “0x”).
This can be useful to force certain packets to take a different route (for
example a cheaper network path for bulk downloads). This works on Linux
kernels 2.6.32 and above and requires admin privileges, as well on FreeBSD.

This replaces the response status code with <status> which must be an integer
between 100 and 999. Optionally, a custom reason text can be provided defined
by <str>, or the default reason for the specified code will be used as a
fallback.

This is used to set the TOS or DSCP field value of packets sent to the client
to the value passed in <tos> on platforms which support this.
This value represents the whole 8 bits of the IP TOS field, and can be
expressed both in decimal or hexadecimal format (prefixed by “0x”). Note that
only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
always 0. This can be used to adjust some routing behavior on border routers
based on some information from the request.

See RFC 2474, 2597, 3260 and 4594 for more information.

This is used to set the contents of a variable. The variable is declared
inline.

This stops the evaluation of the rules and makes the client-facing connection
suddenly disappear using a system-dependent way that tries to prevent the
client from being notified. The effect it then that the client still sees an
established connection while there’s none on HAProxy. The purpose is to
achieve a comparable effect to “tarpit” except that it doesn’t use any local
resource at all on the machine running HAProxy. It can resist much higher
loads than “tarpit”, and slow down stronger attackers. It is important to
understand the impact of using this mechanism. All stateful equipment placed
between the client and HAProxy (firewalls, proxies, load balancers) will also
keep the established connection for a long time and may suffer from this
action.
On modern Linux systems running with enough privileges, the TCP_REPAIR socket
option is used to block the emission of a TCP reset. On other systems, the
socket’s TTL is reduced to 1 so that the TCP reset doesn’t pass the first
router, though it’s still delivered to local networks. Do not use it unless
you fully understand how it works.

This enables or disables the strict rewriting mode for following rules. It
does not affect rules declared before it and it is only applicable on rules
performing a rewrite on the responses. When the strict mode is enabled, any
rewrite failure triggers an internal error. Otherwise, such errors are
silently ignored. The purpose of the strict rewriting mode is to make some
rewrites optional while others must be performed to continue the response
processing.

By default, the strict rewriting mode is enabled. Its value is also reset
when a ruleset evaluation ends. So, for instance, if you change the mode on
the backend, the default mode is restored when HAProxy starts the frontend
rules evaluation.

This will delay the processing of the response waiting for the payload for at
most <time> milliseconds. if “at-least” argument is specified, HAProxy stops
to wait the payload when the first <bytes> bytes are received. 0 means no
limit, it is the default value. Regardless the “at-least” argument value,
HAProxy stops to wait if the whole payload is received or if the response
buffer is full.

Declare how idle HTTP connections may be shared between requests

By default, a connection established between HAProxy and the backend server
which is considered safe for reuse is moved back to the server’s idle
connections pool so that any other request can make use of it. This is the
“safe” strategy below.

The argument indicates the desired connection reuse strategy :

– “never” : idle connections are never shared between sessions. This mode
may be enforced to cancel a different strategy inherited from
a defaults section or for troubleshooting. For example, if an
old bogus application considers that multiple requests over
the same connection come from the same client and it is not
possible to fix the application, it may be desirable to
disable connection sharing in a single backend. An example of
such an application could be an old HAProxy using cookie
insertion in tunnel mode and not checking any request past the
first one.

– “safe” : this is the default and the recommended strategy. The first
request of a session is always sent over its own connection,
and only subsequent requests may be dispatched over other
existing connections. This ensures that in case the server
closes the connection when the request is being sent, the
browser can decide to silently retry it. Since it is exactly
equivalent to regular keep-alive, there should be no side
effects. There is also a special handling for the connections
using protocols subject to Head-of-line blocking (backend with
h2 or fcgi). In this case, when at least one stream is
processed, the used connection is reserved to handle streams
of the same session. When no more streams are processed, the
connection is released and can be reused.

– “aggressive” : this mode may be useful in webservices environments where
all servers are not necessarily known and where it would be
appreciable to deliver most first requests over existing
connections. In this case, first requests are only delivered
over existing connections that have been reused at least once,
proving that the server correctly supports connection reuse.
It should only be used when it’s sure that the client can
retry a failed request once in a while and where the benefit
of aggressive connection reuse significantly outweighs the
downsides of rare connection failures.

– “always” : this mode is only recommended when the path to the server is
known for never breaking existing connections quickly after
releasing them. It allows the first request of a session to be
sent to an existing connection. This can provide a significant
performance increase over the “safe” strategy when the backend
is a cache farm, since such components tend to show a
consistent behavior and will benefit from the connection
sharing. It is recommended that the “

http-keep-alive

” timeout
remains low in this mode so that no dead connections remain
usable. In most cases, this will lead to the same performance
gains as “aggressive” but with more risks. It should only be
used when it improves the situation over “aggressive”.

When http connection sharing is enabled, a great care is taken to respect the
connection properties and compatibility. Indeed, some properties are specific
and it is not possibly to reuse it blindly. Those are the SSL SNI, source
and destination address and proxy protocol block. A connection is reused only
if it shares the same set of properties with the request.

Also note that connections with certain bogus authentication schemes (relying
on the connection) like NTLM are marked private and never shared.

A connection pool is involved and configurable with “

pool-max-conn

“.

Note: connection reuse improves the accuracy of the “server maxconn” setting,
because almost no new connection will be established while idle connections
remain available. This is particularly true with the “always” strategy.

Add the server name to a request. Use the header string given by <header>

Set a persistent ID to a proxy.

Arguments : none

Set a persistent ID for the proxy. This ID must be unique and positive.
An unused ID will automatically be assigned if unset. The first assigned
value will be 1. This ID is currently only returned in statistics.

Declare a condition to ignore persistence

Allow seamless reload of HAProxy

Then one can run :

socat /tmp/socket – <<< “show servers state” > /tmp/server_state

Content of the file /tmp/server_state would be like this:

1
# <field names skipped for the doc example>
1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0

Then one can run :

socat /tmp/socket – <<< “show servers state bk” > /etc/haproxy/states/bk

Content of the file /etc/haproxy/states/bk would be like this:

1
# <field names skipped for the doc example>
1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0

Enable per-instance logging of events and traffic.

Prefix :
no should be used when the logger list must be flushed. For example,
if you don’t want to inherit from the default logger list. This
prefix does not allow arguments.

Arguments :

global     should be used when the instance's logging parameters are the
           same as the global ones. This is the most common usage. "global"
           replaces <address>, <facility> and <level> with those of the log
           entries found in the "global" section. Only one "log global"
           statement may be used per instance, and this form takes no other
           parameter.

<address>  indicates where to send the logs. It takes the same format as
           for the "global" section's logs, and can be one of :

           - An IPv4 address optionally followed by a colon (':') and a UDP
             port. If no port is specified, 514 is used by default (the
             standard syslog port).

           - An IPv6 address followed by a colon (':') and optionally a UDP
             port. If no port is specified, 514 is used by default (the
             standard syslog port).

           - A filesystem path to a UNIX domain socket, keeping in mind
             considerations for chroot (be sure the path is accessible
             inside the chroot) and uid/gid (be sure the path is
             appropriately writable).

           - A file descriptor number in the form "fd@<number>", which may
             point to a pipe, terminal, or socket. In this case unbuffered
             logs are used and one writev() call per log is performed. This
             is a bit expensive but acceptable for most workloads. Messages
             sent this way will not be truncated but may be dropped, in
             which case the DroppedLogs counter will be incremented. The
             writev() call is atomic even on pipes for messages up to
             PIPE_BUF size, which POSIX recommends to be at least 512 and
             which is 4096 bytes on most modern operating systems. Any
             larger message may be interleaved with messages from other
             processes.  Exceptionally for debugging purposes the file
             descriptor may also be directed to a file, but doing so will
             significantly slow HAProxy down as non-blocking calls will be
             ignored. Also there will be no way to purge nor rotate this
             file without restarting the process. Note that the configured
             syslog format is preserved, so the output is suitable for use
             with a TCP syslog server. See also the "short" and "raw"
             formats below.

           - "stdout" / "stderr", which are respectively aliases for "fd@1"
             and "fd@2", see above.

           - A ring buffer in the form "ring@<name>", which will correspond
             to an in-memory ring buffer accessible over the CLI using the
             "show events" command, which will also list existing rings and
             their sizes. Such buffers are lost on reload or restart but
             when used as a complement this can help troubleshooting by
             having the logs instantly available.

           - An explicit stream address prefix such as "tcp@","tcp6@",
             "tcp4@" or "uxst@" will allocate an implicit ring buffer with
             a stream forward server targeting the given address.

           You may want to reference some environment variables in the
           address parameter, see section 2.3 about environment variables.

<length>   is an optional maximum line length. Log lines larger than this
           value will be truncated before being sent. The reason is that
           syslog servers act differently on log line length. All servers
           support the default value of 1024, but some servers simply drop
           larger lines while others do log them. If a server supports long
           lines, it may make sense to set this value here in order to avoid
           truncating long lines. Similarly, if a server drops long lines,
           it is preferable to truncate them before sending them. Accepted
           values are 80 to 65535 inclusive. The default value of 1024 is
           generally fine for all standard usages. Some specific cases of
           long captures or JSON-formatted logs may require larger values.

<ranges>   A list of comma-separated ranges to identify the logs to sample.
           This is used to balance the load of the logs to send to the log
           server. The limits of the ranges cannot be null. They are numbered
           from 1. The size or period (in number of logs) of the sample must
           be set with <sample_size> parameter.

<sample_size>
           The size of the sample in number of logs to consider when balancing
           their logging loads. It is used to balance the load of the logs to
           send to the syslog server. This size must be greater or equal to the
           maximum of the high limits of the ranges.
           (see also <ranges> parameter).

<format> is the log format used when generating syslog messages. It may be
         one of the following :

  local     Analog to rfc3164 syslog message format except that hostname
            field is stripped. This is the default.
            Note: option "log-send-hostname" switches the default to
            rfc3164.

  rfc3164   The RFC3164 syslog message format.
            (https://tools.ietf.org/html/rfc3164)

  rfc5424   The RFC5424 syslog message format.
            (https://tools.ietf.org/html/rfc5424)

  priority  A message containing only a level plus syslog facility between
            angle brackets such as '<63>', followed by the text. The PID,
            date, time, process name and system name are omitted. This is
            designed to be used with a local log server.

  short     A message containing only a level between angle brackets such as
            '<3>', followed by the text. The PID, date, time, process name
            and system name are omitted. This is designed to be used with a
            local log server. This format is compatible with what the
            systemd logger consumes.

  timed     A message containing only a level between angle brackets such as
            '<3>', followed by ISO date and by the text. The PID, process
            name and system name are omitted. This is designed to be
            used with a local log server.

  iso       A message containing only the ISO date, followed by the text.
            The PID, process name and system name are omitted. This is
            designed to be used with a local log server.

  raw       A message containing only the text. The level, PID, date, time,
            process name and system name are omitted. This is designed to
            be used in containers or during development, where the severity
            only depends on the file descriptor used (stdout/stderr).

<facility> must be one of the 24 standard syslog facilities :

               kern   user   mail   daemon auth   syslog lpr    news
               uucp   cron   auth2  ftp    ntp    audit  alert  cron2
               local0 local1 local2 local3 local4 local5 local6 local7

           Note that the facility is ignored for the "short" and "raw"
           formats, but still required as a positional field. It is
           recommended to use "daemon" in this case to make it clear that
           it's only supposed to be used locally.

<level>    is optional and can be specified to filter outgoing messages. By
           default, all messages are sent. If a level is specified, only
           messages with a severity at least as important as this level
           will be sent. An optional minimum level can be specified. If it
           is set, logs emitted with a more severe level than this one will
           be capped to this level. This is used to avoid sending "emerg"
           messages on all terminals on some default syslog configurations.
           Eight levels are known :

             emerg  alert  crit   err    warning notice info  debug

It is important to keep in mind that it is the frontend which decides what to
log from a connection, and that in case of content switching, the log entries
from the backend will be ignored. Connections are logged at level “info”.

However, backend log declaration define how and where servers status changes
will be logged. Level “notice” will be used to indicate a server going up,
“warning” will be used for termination signals and definitive service
termination, and “alert” will be used for when a server goes down.

Note : According to RFC3164, messages are truncated to 1024 bytes before
being emitted.

Specifies the log format string to use for traffic logs

Specifies the RFC5424 structured-data log format string

Specifies the log tag to use for all outgoing logs

Set the maximum server queue size for maintaining keep-alive connections

HTTP keep-alive tries to reuse the same server connection whenever possible,
but sometimes it can be counter-productive, for example if a server has a lot
of connections while other ones are idle. This is especially true for static
servers.

The purpose of this setting is to set a threshold on the number of queued
connections at which HAProxy stops trying to reuse the same server and prefers
to find another one. The default value, -1, means there is no limit. A value
of zero means that keep-alive requests will never be queued. For very close
servers which can be reached with a low latency and which are not sensible to
breaking keep-alive, a low value is recommended (e.g. local static server can
use a value of 10 or less). For remote servers suffering from a high latency,
higher values might be needed to cover for the latency and/or the cost of
picking a different server.

Note that this has no impact on responses which are maintained to the same
server consecutively to a 401 response. They will still go to the same server
even if they have to be queued.

Set the maximum number of outgoing connections we can keep idling for a given
client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
defined at build time).

Fix the maximum number of concurrent connections on a frontend

If the system supports it, it can be useful on big sites to raise this limit
very high so that HAProxy manages connection queues, instead of leaving the
clients with unanswered connection attempts. This value should not exceed the
global maxconn. Also, keep in mind that a connection contains two buffers
of tune.bufsize (16kB by default) each, as well as some other data resulting
in about 33 kB of RAM being consumed per established connection. That means
that a medium system equipped with 1GB of RAM can withstand around
20000-25000 concurrent connections if properly tuned.

Also, when is set to large values, it is possible that the servers
are not sized to accept such loads, and for this reason it is generally wise
to assign them some reasonable connection limits.

When this value is set to zero, which is the default, the global “

maxconn


value is used.

Set the running mode or protocol of the instance

When doing content switching, it is mandatory that the frontend and the
backend are in the same mode (generally HTTP), otherwise the configuration
will be refused.

Add a condition to report a failure to a monitor HTTP request.

Intercept a URI used by external components’ monitor requests

When an HTTP request referencing will be received on a frontend,
HAProxy will not forward it nor log it, but instead will return either
“HTTP/1.0 200 OK” or “HTTP/1.0 503 Service unavailable”, depending on failure
conditions defined with “

monitor fail

“. This is normally enough for any
front-end HTTP probe to detect that the service is UP and running without
forwarding the request to a backend server. Note that the HTTP method, the
version and all headers are ignored, but the request must at least be valid
at the HTTP level. This keyword may only be used with an HTTP-mode frontend.

Monitor requests are processed very early, just after the request is parsed
and even before any “

http-request

“. The only rulesets applied before are the
tcp-request ones. They cannot be logged either, and it is the intended
purpose. They are only used to report HAProxy’s health to an upper component,
nothing more. However, it is possible to add any number of conditions using

monitor fail

” and ACLs so that the result can be adjusted to whatever check
can be imagined (most often the number of available servers in a backend).

Note: if starts by a slash (‘/’), the matching is performed against the
request’s path instead of the request’s uri. It is a workaround to let
the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
are encouraged to send absolute URIs only.

Enable or disable early dropping of aborted requests pending in queues.

Arguments : none

In presence of very high loads, the servers will take some time to respond.
The per-instance connection queue will inflate, and the response time will
increase respective to the size of the queue times the average per-session
response time. When clients will wait for more than a few seconds, they will
often hit the “STOP” button on their browser, leaving a useless request in
the queue, and slowing down other users, and the servers as well, because the
request will eventually be served, then aborted at the first error
encountered while delivering the response.

As there is no way to distinguish between a full STOP and a simple output
close on the client side, HTTP agents should be conservative and consider
that the client might only have closed its output channel while waiting for
the response. However, this introduces risks of congestion when lots of users
do the same, and is completely useless nowadays because probably no client at
all will close the session while waiting for the response. Some HTTP agents
support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
hardware-based load balancers). So the probability for a closed input channel
to represent a user hitting the “STOP” button is close to 100%, and the risk
of being the single component to break rare but valid traffic is extremely
low, which adds to the temptation to be able to abort a session early while
still not served and not pollute the servers.

In HAProxy, the user can choose the desired behavior using the option

abortonclose

“. By default (without the option) the behavior is HTTP
compliant and aborted requests will be served. But when the option is
specified, a session with an incoming channel closed will be aborted while
it is still possible, either pending in the queue for a connection slot, or
during the connection establishment if the server has not yet acknowledged
the connection request. This considerably reduces the queue size and the load
on saturated servers when users are tempted to click on STOP, which in turn
reduces the response time for other users.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable relaxing of HTTP request parsing

Arguments : none

By default, HAProxy complies with RFC7230 in terms of message parsing. This
means that invalid characters in header names are not permitted and cause an
error to be returned to the client. This is the desired behavior as such
forbidden characters are essentially used to build attacks exploiting server
weaknesses, and bypass security filtering. Sometimes, a buggy browser or
server will emit invalid header names for whatever reason (configuration,
implementation) and the issue will not be immediately fixed. In such a case,
it is possible to relax HAProxy’s header name parser to accept any character
even if that does not make sense, by specifying this option. Similarly, the
list of characters allowed to appear in a URI is well defined by RFC3986, and
chars 0-31, 32 (space), 34 (‘”‘), 60 (‘<‘), 62 (‘>’), 92 (”), 94 (‘^’), 96
(‘`’), 123 (‘{‘), 124 (‘|’), 125 (‘}’), 127 (delete) and anything above are
not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
remaining ones are blocked by default unless this option is enabled. This
option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
to pass through (no version specified) and multiple digits for both the major
and the minor version.

This option should never be enabled by default as it hides application bugs
and open security breaches. It should only be deployed after a problem has
been confirmed.

When this option is enabled, erroneous header names will still be accepted in
requests, but the complete request will be captured in order to permit later
analysis using the “show errors” request on the UNIX stats socket. Similarly,
requests containing invalid chars in the URI part will be logged. Doing this
also helps confirming that the issue has been solved.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable relaxing of HTTP response parsing

Arguments : none

By default, HAProxy complies with RFC7230 in terms of message parsing. This
means that invalid characters in header names are not permitted and cause an
error to be returned to the client. This is the desired behavior as such
forbidden characters are essentially used to build attacks exploiting server
weaknesses, and bypass security filtering. Sometimes, a buggy browser or
server will emit invalid header names for whatever reason (configuration,
implementation) and the issue will not be immediately fixed. In such a case,
it is possible to relax HAProxy’s header name parser to accept any character
even if that does not make sense, by specifying this option. This option also
relaxes the test on the HTTP version format, it allows multiple digits for
both the major and the minor version.

This option should never be enabled by default as it hides application bugs
and open security breaches. It should only be deployed after a problem has
been confirmed.

When this option is enabled, erroneous header names will still be accepted in
responses, but the complete response will be captured in order to permit
later analysis using the “show errors” request on the UNIX stats socket.
Doing this also helps confirming that the issue has been solved.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Use either all backup servers at a time or only the first one

Arguments : none

Analyze all server responses and block responses with cacheable cookies

Arguments : none

Some high-level frameworks set application cookies everywhere and do not
always let enough control to the developer to manage how the responses should
be cached. When a session cookie is returned on a cacheable object, there is a
high risk of session crossing or stealing between users traversing the same
caches. In some situations, it is better to block the response than to let
some sensitive session information go in the wild.

The option “

checkcache

” enables deep inspection of all server responses for
strict compliance with HTTP specification in terms of cacheability. It
carefully checks “Cache-control”, “Pragma” and “Set-cookie” headers in server
response to check if there’s a risk of caching a cookie on a client-side
proxy. When this option is enabled, the only responses which can be delivered
to the client are :
– all those without “Set-Cookie” header;
– all those with a return code other than 200, 203, 204, 206, 300, 301,
404, 405, 410, 414, 501, provided that the server has not set a
“Cache-control: public” header field;
– all those that result from a request using a method other than GET, HEAD,
OPTIONS, TRACE, provided that the server has not set a ‘Cache-Control:
public’ header field;
– those with a ‘Pragma: no-cache’ header
– those with a ‘Cache-control: private’ header
– those with a ‘Cache-control: no-store’ header
– those with a ‘Cache-control: max-age=0’ header
– those with a ‘Cache-control: s-maxage=0’ header
– those with a ‘Cache-control: no-cache’ header
– those with a ‘Cache-control: no-cache=”

set-cookie

“‘ header
– those with a ‘Cache-control: no-cache=”set-cookie,’ header
(allowing other fields after set-cookie)

If a response doesn’t respect these requirements, then it will be blocked
just as if it was from an “

http-response deny

” rule, with an “HTTP 502 bad
gateway”. The session state shows “PH–” meaning that the proxy blocked the
response during headers processing. Additionally, an alert will be sent in
the logs so that admins are informed that there’s something to be fixed.

Due to the high impact on the application, the application should be tested
in depth with the option enabled before going to production. It is also a
good practice to always activate it during tests, even if it is not used in
production, as it will report potentially dangerous application behaviors.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable the sending of TCP keepalive packets on the client side

Arguments : none

Enable continuous traffic statistics updates

Arguments : none

By default, counters used for statistics calculation are incremented
only when a session finishes. It works quite well when serving small
objects, but with big ones (for example large images or archives) or
with A/V streaming, a graph generated from HAProxy counters looks like
a hedgehog. With this option enabled counters get incremented frequently
along the session, typically every 5 seconds, which is often enough to
produce clean graphs. Recounting touches a hotpath directly so it is not
not enabled by default, as it can cause a lot of wakeups for very large
session counts and cause a small performance drop.

Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
connection.

Arguments : none

By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
connection to an HTTP/2 connection if the first request it receives from a
given HTTP connection matches the HTTP/2 connection preface (i.e. the string
“PRI * HTTP/2.0rnrnSMrnrn”). This way, it is possible to support
HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be
used to disable the implicit upgrade. Note this implicit upgrade is only
supported for HTTP proxies, thus this option too. Note also it is possible to
force the HTTP/2 on clear connections by specifying “proto h2” on the bind
line. Finally, this option is applied on all bind lines. To disable implicit
HTTP/2 upgrades for a specific bind line, it is possible to use “proto h1”.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable logging of normal, successful connections

Arguments : none

Enable or disable logging of null connections

Arguments : none

Enable insertion of the X-Forwarded-For header to requests sent to servers

Since HAProxy works in reverse-proxy mode, the servers see its IP address as
their client address. This is sometimes annoying when the client’s IP address
is expected in server logs. To solve this problem, the well-known HTTP header
“X-Forwarded-For” may be added by HAProxy to all requests sent to the server.
This header contains a value representing the client’s IP address. Since this
header is always appended at the end of the existing header list, the server
must be configured to always use the last occurrence of this header only. See
the server’s manual to find how to enable use of this standard header. Note
that only the last occurrence of the header must be used, since it is really
possible that the client has already brought one.

The keyword “header” may be used to supply a different header name to replace
the default “X-Forwarded-For”. This can be useful where you might already
have a “X-Forwarded-For” header from a different application (e.g. stunnel),
and you need preserve it. Also if your backend server doesn’t use the
“X-Forwarded-For” header and requires different one (e.g. Zeus Web Servers
require “X-Cluster-Client-IP”).

Sometimes, a same HAProxy instance may be shared between a direct client
access and a reverse-proxy access (for instance when an SSL reverse-proxy is
used to decrypt HTTPS traffic). It is possible to disable the addition of the
header for a known source address or network by adding the “except” keyword
followed by the network address. In this case, any source IP matching the
network will not cause an addition of this header. Most common uses are with
private networks or 127.0.0.1. IPv4 and IPv6 are both supported.

Alternatively, the keyword “if-none” states that the header will only be
added if it is not present. This should only be used in perfectly trusted
environment, as this might cause a security issue if headers reaching HAProxy
are under the control of the end-user.

This option may be specified either in the frontend or in the backend. If at
least one of them uses it, the header will be added. Note that the backend’s
setting of the header subargument takes precedence over the frontend’s if
both are defined. In the case of the “if-none” argument, if at least one of
the frontend or the backend does not specify it, it wants the addition to be
mandatory, so it wins.

Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients

Arguments : none

There is no standard case for header names because, as stated in RFC7230,
they are case-insensitive. So applications must handle them in a case-
insensitive manner. But some bogus applications violate the standards and
erroneously rely on the cases most commonly used by browsers. This problem
becomes critical with HTTP/2 because all header names must be exchanged in
lower case, and HAProxy follows the same convention. All header names are
sent in lower case to clients and servers, regardless of the HTTP version.

When HAProxy receives an HTTP/1 response, its header names are converted to
lower case and manipulated and sent this way to the clients. If a client is
known to violate the HTTP standards and to fail to process a response coming
from HAProxy, it is possible to transform the lower case header names to a
different format when the response is formatted and sent to the client, by
enabling this option and specifying the list of headers to be reformatted
using the global directives “

h1-case-adjust

” or “

h1-case-adjust-file

“. This
must only be a temporary workaround for the time it takes the client to be
fixed, because clients which require such workarounds might be vulnerable to
content smuggling attacks and must absolutely be fixed.

Please note that this option will not affect standards-compliant clients.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers

Arguments : none

There is no standard case for header names because, as stated in RFC7230,
they are case-insensitive. So applications must handle them in a case-
insensitive manner. But some bogus applications violate the standards and
erroneously rely on the cases most commonly used by browsers. This problem
becomes critical with HTTP/2 because all header names must be exchanged in
lower case, and HAProxy follows the same convention. All header names are
sent in lower case to clients and servers, regardless of the HTTP version.

When HAProxy receives an HTTP/1 request, its header names are converted to
lower case and manipulated and sent this way to the servers. If a server is
known to violate the HTTP standards and to fail to process a request coming
from HAProxy, it is possible to transform the lower case header names to a
different format when the request is formatted and sent to the server, by
enabling this option and specifying the list of headers to be reformatted
using the global directives “

h1-case-adjust

” or “

h1-case-adjust-file

“. This
must only be a temporary workaround for the time it takes the server to be
fixed, because servers which require such workarounds might be vulnerable to
content smuggling attacks and must absolutely be fixed.

Please note that this option will not affect standards-compliant servers.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable waiting for whole HTTP request body before proceeding

Arguments : none

Enable or disable logging of null connections and request timeouts

Arguments : none

Enable or disable HTTP keep-alive from client to server

Arguments : none

By default HAProxy operates in keep-alive mode with regards to persistent
connections: for each connection it processes each request and response, and
leaves the connection idle on both sides between the end of a response and
the start of a new request. This mode may be changed by several options such
as “

option http-server-close

” or “

option httpclose

“. This option allows to
set back the keep-alive mode, which can be useful when another mode was used
in a defaults section.

Setting “

option http-keep-alive

” enables HTTP keep-alive mode on the client-
and server- sides. This provides the lowest latency on the client side (slow
network) and the fastest session reuse on the server side at the expense
of maintaining idle connections to the servers. In general, it is possible
with this option to achieve approximately twice the request rate that the

http-server-close

” option achieves on small objects. There are mainly two
situations where this option may be useful :

– when the server is non-HTTP compliant and authenticates the connection
instead of requests (e.g. NTLM authentication)

– when the cost of establishing the connection to the server is significant
compared to the cost of retrieving the associated object from the server.

This last case can happen when the server is a fast static server of cache.
In this case, the server will need to be properly tuned to support high enough
connection counts because connections will last until the client sends another
request.

If the client request has to go to another backend or another server due to
content switching or the load balancing algorithm, the idle connection will
immediately be closed and a new one re-opened. Option “

prefer-last-server

” is
available to try optimize server selection so that if the server currently
attached to an idle connection is usable, it will be used.

At the moment, logs will not indicate whether requests came from the same
session or not. The accept date reported in the logs corresponds to the end
of the previous request, and the request time corresponds to the time spent
waiting for a new request. The keep-alive request time is still bound to the
timeout defined by “

timeout http-keep-alive

” or “

timeout http-request

” if
not set.

This option disables and replaces any previous “

option httpclose

” or “option
http-server-close”. When backend and frontend options differ, all of these 4
options have precedence over “

option http-keep-alive

“.

Instruct the system to favor low interactive delays over performance in HTTP

Arguments : none

Define whether HAProxy will announce keepalive to the server or not

Arguments : none

When running with “

option http-server-close

” or “

option httpclose

“, HAProxy
adds a “Connection: close” header to the request forwarded to the server.
Unfortunately, when some servers see this header, they automatically refrain
from using the chunked encoding for responses of unknown length, while this
is totally unrelated. The immediate effect is that this prevents HAProxy from
maintaining the client connection alive. A second effect is that a client or
a cache could receive an incomplete response without being aware of it, and
consider the response complete.

By setting “

option http-pretend-keepalive

“, HAProxy will make the server
believe it will keep the connection alive. The server will then not fall back
to the abnormal undesired above. When HAProxy gets the whole response, it
will close the connection with the server just as it would do with the

option httpclose

“. That way the client gets a normal response and the
connection is correctly closed on the server side.

It is recommended not to enable this option by default, because most servers
will more efficiently close the connection themselves after the last packet,
and release its buffers slightly earlier. Also, the added packet on the
network could slightly reduce the overall peak performance. However it is
worth noting that when this option is enabled, HAProxy will have slightly
less work to do. So if HAProxy is the bottleneck on the whole architecture,
enabling this option might save a few CPU cycles.

This option may be set in backend and listen sections. Using it in a frontend
section will be ignored and a warning will be reported during startup. It is
a backend related option, so there is no real reason to set it on a
frontend. This option may be combined with “

option httpclose

“, which will
cause keepalive to be announced to the server and close to be announced to
the client. This practice is discouraged though.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Set HAProxy policy about HTTP request header names containing characters
outside the “[a-zA-Z0-9-]” charset

This option may be used to restrict the request header names to alphanumeric
and hyphen characters ([A-Za-z0-9-]). This may be mandatory to interoperate
with non-HTTP compliant servers that fail to handle some characters in header
names. It may also be mandatory for FastCGI applications because all
non-alphanumeric characters in header names are replaced by an underscore
(‘_’). Thus, it is easily possible to mix up header names and bypass some
rules. For instance, “X-Forwarded-For” and “X_Forwarded-For” headers are both
converted to “HTTP_X_FORWARDED_FOR” in FastCGI.

Note this option is evaluated per proxy and after the http-request rules
evaluation.

Enable or disable HTTP connection closing on the server side

Arguments : none

Make use of non-standard Proxy-Connection header instead of Connection

Arguments : none

While RFC7230 explicitly states that HTTP/1.1 agents must use the
Connection header to indicate their wish of persistent or non-persistent
connections, both browsers and proxies ignore this header for proxied
connections and make use of the undocumented, non-standard Proxy-Connection
header instead. The issue begins when trying to put a load balancer between
browsers and such proxies, because there will be a difference between what
HAProxy understands and what the client and the proxy agree on.

By setting this option in a frontend, HAProxy can automatically switch to use
that non-standard header if it sees proxied requests. A proxied request is
defined here as one where the URI begins with neither a ‘/’ nor a ‘*’. This
is incompatible with the HTTP tunnel mode. Note that this option can only be
specified in a frontend and will affect the request along its whole life.

Also, when this option is set, a request which requires authentication will
automatically switch to use proxy authentication headers if it is itself a
proxied request. That makes it possible to check or enforce authentication in
front of an existing proxy.

This option should normally never be used, except in front of a proxy.

Enables HTTP protocol to check on the servers health

By default, server health checks only consist in trying to establish a TCP
connection. When “

option httpchk

” is specified, a complete HTTP request is
sent once the TCP connection is established, and responses 2xx and 3xx are
considered valid, while all other ones indicate a server failure, including
the lack of any response.

Combined with “

http-check

” directives, it is possible to customize the
request sent during the HTTP health checks or the matching rules on the
response. It is also possible to configure a send/expect sequence, just like
with the directive “

tcp-check

” for TCP health checks.

The server configuration is used by default to open connections to perform
HTTP health checks. By it is also possible to overwrite server parameters
using “

http-check connect

” rules.

httpchk

” option does not necessarily require an HTTP backend, it also works
with plain TCP backends. This is particularly useful to check simple scripts
bound to some dedicated ports using the inetd daemon. However, it will always
internally relies on an HTX multiplexer. Thus, it means the request
formatting and the response parsing will be strict.

Note : For a while, there was no way to add headers or body in the request
used for HTTP health checks. So a workaround was to hide it at the end
of the version string with a “rn” after the version. It is now
deprecated. The directive “

http-check send

” must be used instead.

Enable or disable HTTP connection closing

Arguments : none

Enable logging of HTTP request, session state and timers

By default, the log output format is very poor, as it only contains the
source and destination addresses, and the instance name. By specifying

option httplog

“, each log line turns into a much richer format including,
but not limited to, the HTTP request, the connection timers, the session
status, the connections numbers, the captured headers and cookies, the
frontend, backend and server name, and of course the source address and
ports.

Specifying only “

option httplog

” will automatically clear the ‘clf’ mode
if it was set by default.

option httplog

” overrides any previous “

log-format

” directive.

Enable or disable plain HTTP proxy mode

Arguments : none

Enable or disable independent timeout processing for both directions

Arguments : none

By default, when data is sent over a socket, both the write timeout and the
read timeout for that socket are refreshed, because we consider that there is
activity on that socket, and we have no other means of guessing if we should
receive data or not.

While this default behavior is desirable for almost all applications, there
exists a situation where it is desirable to disable it, and only refresh the
read timeout if there are incoming data. This happens on sessions with large
timeouts and low amounts of exchanged data such as telnet session. If the
server suddenly disappears, the output data accumulates in the system’s
socket buffers, both timeouts are correctly refreshed, and there is no way
to know the server does not receive them, so we don’t timeout. However, when
the underlying protocol always echoes sent data, it would be enough by itself
to detect the issue using the read timeout. Note that this problem does not
happen with more verbose protocols because data won’t accumulate long in the
socket buffers.

When this option is set on the frontend, it will disable read timeout updates
on data sent to the client. There probably is little use of this case. When
the option is set on the backend, it will disable read timeout updates on
data sent to the server. Doing so will typically break large HTTP posts from
slow lines, so use it with caution.

Use LDAPv3 health checks for server testing

Arguments : none

It is possible to test that the server correctly talks LDAPv3 instead of just
testing that it accepts the TCP connection. When this option is set, an
LDAPv3 anonymous simple bind message is sent to the server, and the response
is analyzed to find an LDAPv3 bind response message.

The server is considered valid only when the LDAP response contains success
resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).

Logging of bind requests is server dependent see your documentation how to
configure it.

Use external processes for server health checks

Avoid closing idle frontend connections if a soft stop is in progress

Arguments : none

Enable or disable logging of health checks status updates

Arguments : none

By default, failed health check are logged if server is UP and successful
health checks are logged if server is DOWN, so the amount of additional
information is limited.

When this option is enabled, any change of the health check status or to
the server’s health will be logged, so that it becomes possible to know
that a server was failing occasional checks before crashing, or exactly when
it failed to respond a valid HTTP status, then when the port started to
reject connections, then when the server stopped responding at all.

Note that status changes not caused by health checks (e.g. enable/disable on
the CLI) are intentionally not logged by this option.

Change log level for non-completely successful connections

Arguments : none

Sometimes looking for errors in logs is not easy. This option makes HAProxy
raise the level of logs containing potentially interesting information such
as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
level changes from “info” to “err”. This makes it possible to log them
separately to a different file with most syslog daemons. Be careful not to
remove them from the original file, otherwise you would lose ordering which
provides very important information.

Using this option, large sites dealing with several thousand connections per
second may log normal traffic to a rotating buffer and only archive smaller
error logs.

Enable or disable early logging.

Arguments : none

Use MySQL health checks for server testing

If you specify a username, the check consists of sending two MySQL packet,
one Client Authentication packet, and one QUIT packet, to correctly close
MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Error packet. It is a basic but useful test which does not produce error nor
aborted connect on the server. However, it requires an unlocked authorised
user without a password. To create a basic limited user in MySQL with
optional resource limits:

CREATE USER ”@”
/*!50701 WITH MAX_QUERIES_PER_HOUR 1 MAX_UPDATES_PER_HOUR 0 */
/*M!100201 MAX_STATEMENT_TIME 0.0001 */;

If you don’t specify a username (it is deprecated and not recommended), the
check only consists in parsing the Mysql Handshake Initialization packet or
Error packet, we don’t send anything in this mode. It was reported that it
can generate lockout if check is too frequent and/or if there is not enough
traffic. In fact, you need in this case to check MySQL “max_connect_errors”
value as if a connection is established successfully within fewer than MySQL
“max_connect_errors” attempts after a previous connection was interrupted,
the error count for the host is cleared to zero. If HAProxy’s server get
blocked, the “FLUSH HOSTS” statement is the only way to unblock it.

Remember that this does not check database presence nor database consistency.
To do this, you can use an external check with xinetd for example.

The check requires MySQL >=3.22, for older version, please use TCP check.

Most often, an incoming MySQL server needs to see the client’s IP address for
various purposes, including IP privilege matching and connection logging.
When possible, it is often wise to masquerade the client’s IP address when
connecting to the server using the “usesrc” argument of the “

source

” keyword,
which requires the transparent proxy feature to be compiled in, and the MySQL
server to route the client via the machine hosting HAProxy.

Enable or disable immediate session resource cleaning after close

Arguments : none

When clients or servers abort connections in a dirty way (e.g. they are
physically disconnected), the session timeouts triggers and the session is
closed. But it will remain in FIN_WAIT1 state for some time in the system,
using some resources and possibly limiting the ability to establish newer
connections.

When this happens, it is possible to activate “

option nolinger

” which forces
the system to immediately remove any socket’s pending data on close. Thus,
a TCP RST is emitted, any pending data are truncated, and the session is
instantly purged from the system’s tables. The generally visible effect for
a client is that responses are truncated if the close happens with a last
block of data (e.g. on a redirect or error response). On the server side,
it may help release the source ports immediately when forwarding a client
aborts in tunnels. In both cases, TCP resets are emitted and given that
the session is instantly destroyed, there will be no retransmit. On a lossy
network this can increase problems, especially when there is a firewall on
the lossy side, because the firewall might see and process the reset (hence
purge its session) and block any further traffic for this session,, including
retransmits from the other side. So if the other side doesn’t receive it,
it will never receive any RST again, and the firewall might log many blocked
packets.

For all these reasons, it is strongly recommended NOT to use this option,
unless absolutely needed as a last resort. In most situations, using the
“client-fin” or “server-fin” timeouts achieves similar results with a more
reliable behavior. On Linux it’s also possible to use the “

tcp-ut

” bind or
server setting.

This option may be used both on frontends and backends, depending on the side
where it is required. Use it on the frontend for clients, and on the backend
for servers. While this option is technically supported in “defaults”
sections, it must really not be used there as it risks to accidentally
propagate to sections that must no use it and to cause problems there.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable insertion of the X-Original-To header to requests sent to servers

Since HAProxy can work in transparent mode, every request from a client can
be redirected to the proxy and HAProxy itself can proxy every request to a
complex SQUID environment and the destination host from SO_ORIGINAL_DST will
be lost. This is annoying when you want access rules based on destination ip
addresses. To solve this problem, a new HTTP header “X-Original-To” may be
added by HAProxy to all requests sent to the server. This header contains a
value representing the original destination IP address. Since this must be
configured to always use the last occurrence of this header only. Note that
only the last occurrence of the header must be used, since it is really
possible that the client has already brought one.

The keyword “header” may be used to supply a different header name to replace
the default “X-Original-To”. This can be useful where you might already
have a “X-Original-To” header from a different application, and you need
preserve it. Also if your backend server doesn’t use the “X-Original-To”
header and requires different one.

Sometimes, a same HAProxy instance may be shared between a direct client
access and a reverse-proxy access (for instance when an SSL reverse-proxy is
used to decrypt HTTPS traffic). It is possible to disable the addition of the
header for a known destination address or network by adding the “except”
keyword followed by the network address. In this case, any destination IP
matching the network will not cause an addition of this header. Most common
uses are with private networks or 127.0.0.1. IPv4 and IPv6 are both
supported.

This option may be specified either in the frontend or in the backend. If at
least one of them uses it, the header will be added. Note that the backend’s
setting of the header subargument takes precedence over the frontend’s if
both are defined.

Enable or disable forced persistence on down servers

Arguments : none

Use PostgreSQL health checks for server testing

Allow multiple load balanced requests to remain on the same server

Arguments : none

When the load balancing algorithm in use is not deterministic, and a previous
request was sent to a server to which HAProxy still holds a connection, it is
sometimes desirable that subsequent requests on a same session go to the same
server as much as possible. Note that this is different from persistence, as
we only indicate a preference which HAProxy tries to apply without any form
of warranty. The real use is for keep-alive connections sent to servers. When
this option is used, HAProxy will try to reuse the same connection that is
attached to the server instead of rebalancing to another server, causing a
close of the connection. This can make sense for static file servers. It does
not make much sense to use this in combination with hashing algorithms. Note,
HAProxy already automatically tries to stick to a server which sends a 401 or
to a proxy which sends a 407 (authentication required), when the load
balancing algorithm is not deterministic. This is mandatory for use with the
broken NTLM authentication challenge, and significantly helps in
troubleshooting some faulty applications. Option prefer-last-server might be
desirable in these environments as well, to avoid redistributing the traffic
after every other response.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable session redistribution in case of connection failure

In HTTP mode, if a server designated by a cookie is down, clients may
definitely stick to it because they cannot flush the cookie, so they will not
be able to access the service anymore.

Specifying “

option redispatch

” will allow the proxy to break cookie or
consistent hash based persistence and redistribute them to a working server.

Active servers are selected from a subset of the list of available
servers. Active servers that are not down or in maintenance (i.e., whose
health is not checked or that have been checked as “up”), are selected in the
following order:

1. Any active, non-backup server, if any, or,

2. If the “

allbackups

” option is not set, the first backup server in the
list, or

3. If the “

allbackups

” option is set, any backup server.

When a retry occurs, HAProxy tries to select another server than the last
one. The new server is selected from the current list of servers.

Sometimes, if the list is updated between retries (e.g., if numerous retries
occur and last longer than the time needed to check that a server is down,
remove it from the list and fall back on the list of backup servers),
connections may be redirected to a backup server, though.

It also allows to retry connections to another server in case of multiple
connection failures. Of course, it requires having “

retries

” set to a nonzero
value.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Use redis health checks for server testing

Arguments : none

It is possible to test that the server correctly talks REDIS protocol instead
of just testing that it accepts the TCP connection. When this option is set,
a PING redis command is sent to the server, and the response is analyzed to
find the ” PONG” response message.

Use SMTP health checks for server testing

When “

option smtpchk

” is set, the health checks will consist in TCP
connections followed by an SMTP command. By default, this command is
“HELO localhost”. The server’s return code is analyzed and only return codes
starting with a “2” will be considered as valid. All other responses,
including a lack of response will constitute an error and will indicate a
dead server.

This test is meant to be used with SMTP servers or relays. Depending on the
request, it is possible that some servers do not log each connection attempt,
so you may want to experiment to improve the behavior. Using telnet on port
25 is often easier than adjusting the configuration.

Most often, an incoming SMTP server needs to see the client’s IP address for
various purposes, including spam filtering, anti-spoofing and logging. When
possible, it is often wise to masquerade the client’s IP address when
connecting to the server using the “usesrc” argument of the “

source

” keyword,
which requires the transparent proxy feature to be compiled in.

Enable or disable collecting & providing separate statistics for each socket.

Arguments : none

Enable or disable automatic kernel acceleration on sockets in both directions

Arguments : none

When this option is enabled either on a frontend or on a backend, HAProxy
will automatically evaluate the opportunity to use kernel tcp splicing to
forward data between the client and the server, in either direction. HAProxy
uses heuristics to estimate if kernel splicing might improve performance or
not. Both directions are handled independently. Note that the heuristics used
are not much aggressive in order to limit excessive use of splicing. This
option requires splicing to be enabled at compile time, and may be globally
disabled with the global option “

nosplice

“. Since splice uses pipes, using it
requires that there are enough spare pipes.

Important note: kernel-based TCP splicing is a Linux-specific feature which
first appeared in kernel 2.6.25. It offers kernel-based acceleration to
transfer data between sockets without copying these data to user-space, thus
providing noticeable performance gains and CPU cycles savings. Since many
early implementations are buggy, corrupt data and/or are inefficient, this
feature is not enabled by default, and it should be used with extreme care.
While it is not possible to detect the correctness of an implementation,
2.6.29 is the first version offering a properly working implementation. In
case of doubt, splicing may be globally disabled using the global “

nosplice


keyword.

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable automatic kernel acceleration on sockets for requests

Arguments : none

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Enable or disable automatic kernel acceleration on sockets for responses

Arguments : none

If this option has been enabled in a “defaults” section, it can be disabled
in a specific instance by prepending the “no” keyword before it.

Use SPOP health checks for server testing

Arguments : none

It is possible to test that the server correctly talks SPOP protocol instead
of just testing that it accepts the TCP connection. When this option is set,
a HELLO handshake is performed between HAProxy and the server, and the
response is analyzed to check no error is reported.

Enable or disable the sending of TCP keepalive packets on the server side

Arguments : none

Use SSLv3 client hello health checks for server testing

Arguments : none

Perform health checks using tcp-check send/expect sequences

This health check method is intended to be combined with “

tcp-check

” command
lists in order to support send/expect types of health check sequences.

TCP checks currently support 4 modes of operations :
– no “

tcp-check

” directive : the health check only consists in a connection
attempt, which remains the default mode.

– “

tcp-check send

” or “

tcp-check send-binary

” only is mentioned : this is
used to send a string along with a connection opening. With some
protocols, it helps sending a “QUIT” message for example that prevents
the server from logging a connection error for each health check. The
check result will still be based on the ability to open the connection
only.

– “

tcp-check expect

” only is mentioned : this is used to test a banner.
The connection is opened and HAProxy waits for the server to present some
contents which must validate some rules. The check result will be based
on the matching between the contents and the rules. This is suited for
POP, IMAP, SMTP, FTP, SSH, TELNET.

– both “

tcp-check send

” and “

tcp-check expect

” are mentioned : this is
used to test a hello-type protocol. HAProxy sends a message, the server
responds and its response is analyzed. the check result will be based on
the matching between the response contents and the rules. This is often
suited for protocols which require a binding or a request/response model.
LDAP, MySQL, Redis and SSL are example of such protocols, though they
already all have their dedicated checks with a deeper understanding of
the respective protocols.
In this mode, many questions may be sent and many answers may be
analyzed.

A fifth mode can be used to insert comments in different steps of the script.

For each tcp-check rule you create, you can add a “comment” directive,
followed by a string. This string will be reported in the log and stderr in
debug mode. It is useful to make user-friendly error reporting. The
“comment” is of course optional.

During the execution of a health check, a variable scope is made available to
store data samples, using the “

tcp-check set-var

” operation. Freeing those
variable is possible using “

tcp-check unset-var

“.

Enable or disable the saving of one ACK packet during the accept sequence

Arguments : none

When an HTTP connection request comes in, the system acknowledges it on
behalf of HAProxy, then the client immediately sends its request, and the
system acknowledges it too while it is notifying HAProxy about the new
connection. HAProxy then reads the request and responds. This means that we
have one TCP ACK sent by the system for nothing, because the request could
very well be acknowledged by HAProxy when it sends its response.

For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
sending this useless ACK on platforms which support it (currently at least
Linux). It must not cause any problem, because the system will send it anyway
after 40 ms if the response takes more time than expected to come.

During complex network debugging sessions, it may be desirable to disable
this optimization because delayed ACKs can make troubleshooting more complex
when trying to identify where packets are delayed. It is then possible to
fall back to normal behavior by specifying “

no option tcp-smart-accept

“.

It is also possible to force it for non-HTTP proxies by simply specifying

option tcp-smart-accept

“. For instance, it can make sense with some services
such as SMTP where the server speaks first.

It is recommended to avoid forcing this option in a defaults section. In case
of doubt, consider setting it back to automatic values by prepending the
“default” keyword before it, or disabling it using the “no” keyword.

Enable or disable the saving of one ACK packet during the connect sequence

Arguments : none

Enable or disable the sending of TCP keepalive packets on both sides

Arguments : none

When there is a firewall or any session-aware component between a client and
a server, and when the protocol involves very long sessions with long idle
periods (e.g. remote desktops), there is a risk that one of the intermediate
components decides to expire a session which has remained idle for too long.

Enabling socket-level TCP keep-alives makes the system regularly send packets
to the other end of the connection, leaving it active. The delay between
keep-alive probes is controlled by the system only and depends both on the
operating system and its tuning parameters.

It is important to understand that keep-alive packets are neither emitted nor
received at the application level. It is only the network stacks which sees
them. For this reason, even if one side of the proxy already uses keep-alives
to maintain its connection alive, those keep-alive packets will not be
forwarded to the other side of the proxy.

Please note that this has nothing to do with HTTP keep-alive.

Using option “

tcpka

” enables the emission of TCP keep-alive probes on both
the client and server sides of a connection. Note that this is meaningful
only in “defaults” or “listen” sections. If this option is used in a
frontend, only the client side will get keep-alives, and if this option is
used in a backend, only the server side will get keep-alives. For this
reason, it is strongly recommended to explicitly use “

option clitcpka

” and

option srvtcpka

” when the configuration is split between frontends and
backends.

Enable advanced logging of TCP connections with session state and timers

Arguments : none

By default, the log output format is very poor, as it only contains the
source and destination addresses, and the instance name. By specifying

option tcplog

“, each log line turns into a much richer format including, but
not limited to, the connection timers, the session status, the connections
numbers, the frontend, backend and server name, and of course the source
address and ports. This option is useful for pure TCP proxies in order to
find which of the client or server disconnects or times out. For normal HTTP
proxies, it’s better to use “

option httplog

” which is even more complete.

option tcplog

” overrides any previous “

log-format

” directive.

Enable client-side transparent proxying

Arguments : none

This option was introduced in order to provide layer 7 persistence to layer 3
load balancers. The idea is to use the OS’s ability to redirect an incoming
connection for a remote address to a local process (here HAProxy), and let
this process know what address was initially requested. When this option is
used, sessions without cookies will be forwarded to the original destination
IP address of the incoming request (which should match that of another
equipment), while requests with cookies will still be forwarded to the
appropriate server.

Note that contrary to a common belief, this option does NOT make HAProxy
present the client’s IP to the server when establishing the connection.

Executable to run when performing an external-check

The value of the PATH environment variable used when running an external-check

The default path is “”.

Enable RDP cookie-based persistence

Set a limit on the number of new sessions accepted per second on a frontend

Return an HTTP redirection if/unless a condition is matched

If/unless the condition is matched, the HTTP request will lead to a redirect
response. If no condition is specified, the redirect applies unconditionally.

Arguments :

<loc>     With "redirect location", the exact value in <loc> is placed into
          the HTTP "Location" header. When used in an "http-request" rule,
          <loc> value follows the log-format rules and can include some
          dynamic values (see Custom Log Format in section 8.2.4).

<pfx>     With "redirect prefix", the "Location" header is built from the
          concatenation of <pfx> and the complete URI path, including the
          query string, unless the "drop-query" option is specified (see
          below). As a special case, if <pfx> equals exactly "/", then
          nothing is inserted before the original URI. It allows one to
          redirect to the same URL (for instance, to insert a cookie). When
          used in an "http-request" rule, <pfx> value follows the log-format
          rules and can include some dynamic values (see Custom Log Format
          in section 8.2.4).

<sch>     With "redirect scheme", then the "Location" header is built by
          concatenating <sch> with "://" then the first occurrence of the
          "Host" header, and then the URI path, including the query string
          unless the "drop-query" option is specified (see below). If no
          path is found or if the path is "*", then "/" is used instead. If
          no "Host" header is found, then an empty host component will be
          returned, which most recent browsers interpret as redirecting to
          the same host. This directive is mostly used to redirect HTTP to
          HTTPS. When used in an "http-request" rule, <sch> value follows
          the log-format rules and can include some dynamic values (see
          Custom Log Format in section 8.2.4).

<code>    The code is optional. It indicates which type of HTTP redirection
          is desired. Only codes 301, 302, 303, 307 and 308 are supported,
          with 302 used by default if no code is specified. 301 means
          "Moved permanently", and a browser may cache the Location. 302
          means "Moved temporarily" and means that the browser should not
          cache the redirection. 303 is equivalent to 302 except that the
          browser will fetch the location with a GET method. 307 is just
          like 302 but makes it clear that the same method must be reused.
          Likewise, 308 replaces 301 if the same method must be used.

<option>  There are several options which can be specified to adjust the
          expected behavior of a redirection :

  - "drop-query"
    When this keyword is used in a prefix-based redirection, then the
    location will be set without any possible query-string, which is useful
    for directing users to a non-secure page for instance. It has no effect
    with a location-type redirect.

  - "append-slash"
    This keyword may be used in conjunction with "drop-query" to redirect
    users who use a URL not ending with a '/' to the same one with the '/'.
    It can be useful to ensure that search engines will only see one URL.
    For this, a return code 301 is preferred.

  - "ignore-empty"
    This keyword only has effect when a location is produced using a log
    format expression (i.e. when used in http-request or http-response).
    It indicates that if the result of the expression is empty, the rule
    should silently be skipped. The main use is to allow mass-redirects
    of known paths using a simple map.

  - "set-cookie NAME[=value]"
    A "Set-Cookie" header will be added with NAME (and optionally "=value")
    to the response. This is sometimes used to indicate that a user has
    been seen, for instance to protect against some types of DoS. No other
    cookie option is added, so the cookie will be a session cookie. Note
    that for a browser, a sole cookie name without an equal sign is
    different from a cookie with an equal sign.

  - "clear-cookie NAME[=]"
    A "Set-Cookie" header will be added with NAME (and optionally "="), but
    with the "Max-Age" attribute set to zero. This will tell the browser to
    delete this cookie. It is useful for instance on logout pages. It is
    important to note that clearing the cookie "NAME" will not remove a
    cookie set with "NAME=value". You have to clear the cookie "NAME=" for
    that, because the browser makes the difference.

Set the number of retries to perform on a server after a connection failure

Arguments :

<keywords>  is a space-delimited list of keywords or HTTP status codes, each
            representing a type of failure event on which an attempt to
            retry the request is desired. Please read the notes at the
            bottom before changing this setting. The following keywords are
            supported :

  none              never retry

  conn-failure      retry when the connection or the SSL handshake failed
                    and the request could not be sent. This is the default.

  empty-response    retry when the server connection was closed after part
                    of the request was sent, and nothing was received from
                    the server. This type of failure may be caused by the
                    request timeout on the server side, poor network
                    condition, or a server crash or restart while
                    processing the request.

  junk-response     retry when the server returned something not looking
                    like a complete HTTP response. This includes partial
                    responses headers as well as non-HTTP contents. It
                    usually is a bad idea to retry on such events, which
                    may be caused a configuration issue (wrong server port)
                    or by the request being harmful to the server (buffer
                    overflow attack for example).

  response-timeout  the server timeout stroke while waiting for the server
                    to respond to the request. This may be caused by poor
                    network condition, the reuse of an idle connection
                    which has expired on the path, or by the request being
                    extremely expensive to process. It generally is a bad
                    idea to retry on such events on servers dealing with
                    heavy database processing (full scans, etc) as it may
                    amplify denial of service attacks.

  0rtt-rejected     retry requests which were sent over early data and were
                    rejected by the server. These requests are generally
                    considered to be safe to retry.

  <status>          any HTTP status code among "401" (Unauthorized), "403"
                    (Forbidden), "404" (Not Found), "408" (Request Timeout),
                    "425" (Too Early), "500" (Server Error), "501" (Not
                    Implemented), "502" (Bad Gateway), "503" (Service
                    Unavailable), "504" (Gateway Timeout).

  all-retryable-errors
                    retry request for any error that are considered
                    retryable. This currently activates "conn-failure",
                    "empty-response", "junk-response", "response-timeout",
                    "0rtt-rejected", "500", "502", "503", and "504".

Using this directive replaces any previous settings with the new ones; it is
not cumulative.

Please note that using anything other than “none” and “conn-failure” requires
to allocate a buffer and copy the whole request into it, so it has memory and
performance impacts. Requests not fitting in a single buffer will never be
retried (see the global tune.bufsize setting).

You have to make sure the application has a replay protection mechanism built
in such as a unique transaction IDs passed in requests, or that replaying the
same request has no consequence, or it is very dangerous to use any retry-on
value beside “conn-failure” and “none”. Static file servers and caches are
generally considered safe against any type of retry. Using a status code can
be useful to quickly leave a server showing an abnormal behavior (out of
memory, file system issues, etc), but in this case it may be a good idea to
immediately redispatch the connection to another server (please see “option
redispatch” for this). Last, it is important to understand that most causes
of failures are the requests themselves and that retrying a request causing a
server to misbehave will often make the situation even worse for this server,
or for the whole service in case of redispatch.

Unless you know exactly how the application deals with replayed requests, you
should not use this directive.

The default is “conn-failure”.

Declare a server in a backend

Arguments :

<name>    is the internal name assigned to this server. This name will
          appear in logs and alerts. If "http-send-name-header" is
          set, it will be added to the request header sent to the server.

<address> is the IPv4 or IPv6 address of the server. Alternatively, a
          resolvable hostname is supported, but this name will be resolved
          during start-up. Address "0.0.0.0" or "*" has a special meaning.
          It indicates that the connection will be forwarded to the same IP
          address as the one from the client connection. This is useful in
          transparent proxy architectures where the client's connection is
          intercepted and HAProxy must forward to the original destination
          address. This is more or less what the "transparent" keyword does
          except that with a server it's possible to limit concurrency and
          to report statistics. Optionally, an address family prefix may be
          used before the address to force the family regardless of the
          address format, which can be useful to specify a path to a unix
          socket with no slash ('/'). Currently supported prefixes are :
                - 'ipv4@'  -> address is always IPv4
                - 'ipv6@'  -> address is always IPv6
                - 'unix@'  -> address is a path to a local unix socket
                - 'abns@'  -> address is in abstract namespace (Linux only)
                - 'sockpair@' -> address is the FD of a connected unix
                  socket or of a socketpair. During a connection, the
                  backend creates a pair of connected sockets, and passes
                  one of them over the FD. The bind part will use the
                  received socket as the client FD. Should be used
                  carefully.
          You may want to reference some environment variables in the
          address parameter, see section 2.3 about environment
          variables. The "init-addr" setting can be used to modify the way
          IP addresses should be resolved upon startup.

<port>    is an optional port specification. If set, all connections will
          be sent to this port. If unset, the same port the client
          connected to will be used. The port may also be prefixed by a " "
          or a "-". In this case, the server's port will be determined by
          adding this value to the client's port.

<param*>  is a list of parameters for this server. The "server" keywords
          accepts an important number of options and has a complete section
          dedicated to it. Please refer to section 5 for more details.

Note: regarding Linux’s abstract namespace sockets, HAProxy uses the whole
sun_path length is used for the address length. Some other programs
such as socat use the string length only by default. Pass the option
“,unix-tightsocklen=0” to any abstract socket definition in socat to
make it compatible with HAProxy’s.

Set the server state file to read, load and apply to servers available in
this backend.

Set a template to initialize servers with shared parameters.
The names of these servers are built from <prefix> and <num | range> parameters.

Set the source address for outgoing connections

Arguments :

<addr>    is the IPv4 address HAProxy will bind to before connecting to a
          server. This address is also used as a source for health checks.

          The default value of 0.0.0.0 means that the system will select
          the most appropriate address to reach its destination. Optionally
          an address family prefix may be used before the address to force
          the family regardless of the address format, which can be useful
          to specify a path to a unix socket with no slash ('/'). Currently
          supported prefixes are :
            - 'ipv4@' -> address is always IPv4
            - 'ipv6@' -> address is always IPv6
            - 'unix@' -> address is a path to a local unix socket
            - 'abns@' -> address is in abstract namespace (Linux only)
          You may want to reference some environment variables in the
          address parameter, see section 2.3 about environment variables.

<port>    is an optional port. It is normally not needed but may be useful
          in some very specific contexts. The default value of zero means
          the system will select a free port. Note that port ranges are not
          supported in the backend. If you want to force port ranges, you
          have to specify them on each "server" line.

<addr2>   is the IP address to present to the server when connections are
          forwarded in full transparent proxy mode. This is currently only
          supported on some patched Linux kernels. When this address is
          specified, clients connecting to the server will be presented
          with this address, while health checks will still use the address
          <addr>.

<port2>   is the optional port to present to the server when connections
          are forwarded in full transparent proxy mode (see <addr2> above).
          The default value of zero means the system will select a free
          port.

<hdr>     is the name of a HTTP header in which to fetch the IP to bind to.
          This is the name of a comma-separated header list which can
          contain multiple IP addresses. By default, the last occurrence is
          used. This is designed to work with the X-Forwarded-For header
          and to automatically bind to the client's IP address as seen
          by previous proxy, typically Stunnel. In order to use another
          occurrence from the last one, please see the <occ> parameter
          below. When the header (or occurrence) is not found, no binding
          is performed so that the proxy's default IP address is used. Also
          keep in mind that the header name is case insensitive, as for any
          HTTP header.

<occ>     is the occurrence number of a value to be used in a multi-value
          header. This is to be used in conjunction with "hdr_ip(<hdr>)",
          in order to specify which occurrence to use for the source IP
          address. Positive values indicate a position from the first
          occurrence, 1 being the first one. Negative values indicate
          positions relative to the last one, -1 being the last one. This
          is helpful for situations where an X-Forwarded-For header is set
          at the entry point of an infrastructure and must be used several
          proxy layers away. When this value is not specified, -1 is
          assumed. Passing a zero here disables the feature.

<name>    is an optional interface name to which to bind to for outgoing
          traffic. On systems supporting this features (currently, only
          Linux), this allows one to bind all traffic to the server to
          this interface even if it is not the one the system would select
          based on routing tables. This should be used with extreme care.
          Note that using this option requires root privileges.

The “

source

” keyword is useful in complex environments where a specific
address only is allowed to connect to the servers. It may be needed when a
private address must be used through a public gateway for instance, and it is
known that the system cannot determine the adequate source address by itself.

An extension which is available on certain patched Linux kernels may be used
through the “usesrc” optional keyword. It makes it possible to connect to the
servers with an IP address which does not belong to the system itself. This
is called “full transparent proxy mode”. For this to work, the destination
servers have to route their traffic back to this address through the machine
running HAProxy, and IP forwarding must generally be enabled on this machine.

In this “full transparent proxy” mode, it is possible to force a specific IP
address to be presented to the servers. This is not much used in fact. A more
common use is to tell HAProxy to present the client’s IP address. For this,
there are two methods :

– present the client’s IP and port addresses. This is the most transparent
mode, but it can cause problems when IP connection tracking is enabled on
the machine, because a same connection may be seen twice with different
states. However, this solution presents the huge advantage of not
limiting the system to the 64k outgoing address port couples, because all
of the client ranges may be used.

– present only the client’s IP address and select a spare port. This
solution is still quite elegant but slightly less transparent (downstream
firewalls logs will not match upstream’s). It also presents the downside
of limiting the number of concurrent connections to the usual 64k ports.
However, since the upstream and downstream ports are different, local IP
connection tracking on the machine will not be upset by the reuse of the
same session.

This option sets the default source for all servers in the backend. It may
also be specified in a “defaults” section. Finer source address specification
is possible at the server level using the “

source

” server option. Refer to

section 5

for more information.

In order to work, “usesrc” requires root privileges.

Sets the maximum number of keepalive probes TCP should send before dropping
the connection on the server side.

This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Sets the time the connection needs to remain idle before TCP starts sending
keepalive probes, if enabled the sending of TCP keepalive packets on the
server side.

This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Sets the time between individual keepalive probes on the server side.

This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
The availability of this setting depends on the operating system. It is
known to work on Linux.

Enable statistics admin level if/unless a condition is matched

This statement enables the statistics admin level if/unless a condition is
matched.

The admin level allows to enable/disable servers from the web interface. By
default, statistics page is read-only for security reasons.

Note : Consider not using this feature in multi-process mode (nbproc > 1)
unless you know what you do : memory is not shared between the
processes, which can result in random behaviors.

Currently, the POST request is limited to the buffer size minus the reserved
buffer space, which means that if the list of servers is too long, the
request won’t be processed. It is recommended to alter few servers at a
time.

Enable statistics with authentication and grant access to an account

Enable statistics reporting with default settings

Arguments : none

This statement enables statistics reporting with default settings defined
at build time. Unless stated otherwise, these settings are used :
– stats uri : /haproxy?stats
– stats realm : “HAProxy Statistics”
– stats auth : no authentication
– stats scope : no restriction

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters.

Enable statistics and hide HAProxy version reporting

Arguments : none

Access control for statistics

Enable statistics and set authentication realm

Enable statistics with automatic refresh

This statement is useful on monitoring displays with a permanent page
reporting the load balancer’s activity. When set, the HTML report page will
include a link “refresh”/”stop refresh” so that the user can select whether
they want automatic refresh of the page or not.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters.

Enable statistics and limit access scope

When this statement is specified, only the sections enumerated with this
statement will appear in the report. All other ones will be hidden. This
statement may appear as many times as needed if multiple sections need to be
reported. Please note that the name checking is performed as simple string
comparisons, and that it is never checked that a give section name really
exists.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters.

Enable reporting of a description on the statistics page.

<desc> is an optional description to be reported. If unspecified, the
description from global section is automatically used instead.

This statement is useful for users that offer shared services to their
customers, where node or description should be different for each customer.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters. By default description is not shown.

Enable reporting additional information on the statistics page

Arguments : none

Enable reporting additional information on the statistics page :
– cap: capabilities (proxy)
– mode: one of tcp, http or health (proxy)
– id: SNMP ID (proxy, socket, server)
– IP (socket, server)
– cookie (backend, server)

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters. Default behavior is not to show this information.

Enable display of extra statistics module on the statistics page

Arguments : none

New columns are added at the end of the line containing the extra statistics
values as a tooltip.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters. Default behavior is not to show this information.

Enable reporting of a host name on the statistics page.

This statement is useful for users that offer shared services to their
customers, where node or description might be different on a stats page
provided for each customer. Default behavior is not to show host name.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters.

Enable statistics and define the URI prefix to access them

The statistics URI is intercepted on the relayed traffic, so it appears as a
page within the normal application. It is strongly advised to ensure that the
selected URI will never appear in the application, otherwise it will never be
possible to reach it in the application.

The default URI compiled in HAProxy is “/haproxy?stats”, but this may be
changed at build time, so it’s better to always explicitly specify it here.
It is generally a good idea to include a question mark in the URI so that
intermediate proxies refrain from caching the results. Also, since any string
beginning with the prefix will be accepted as a stats request, the question
mark helps ensuring that no valid URI will begin with the same words.

It is sometimes very convenient to use “/” as the URI prefix, and put that
statement in a “listen” instance of its own. That makes it easy to dedicate
an address or a port to statistics only.

Though this statement alone is enough to enable statistics reporting, it is
recommended to set all other settings in order to avoid relying on default
unobvious parameters.

Define a request pattern matching condition to stick a user to a server

Some protocols or applications require complex stickiness rules and cannot
always simply rely on cookies nor hashing. The “

stick match

” statement
describes a rule to extract the stickiness criterion from an incoming request
or connection. See

section 7

for a complete list of possible patterns and
transformation rules.

The table has to be declared using the “

stick-table

” statement. It must be of
a type compatible with the pattern. By default it is the one which is present
in the same backend. It is possible to share a table with other backends by
referencing it using the “

table

” keyword. If another table is referenced,
the server’s ID inside the backends are used. By default, all server IDs
start at 1 in each backend, so the server ordering is enough. But in case of
doubt, it is highly recommended to force server IDs using their “

id

” setting.

It is possible to restrict the conditions where a “

stick match

” statement
will apply, using “if” or “unless” followed by a condition. See

section 7

for
ACL based conditions.

There is no limit on the number of “

stick match

” statements. The first that
applies and matches will cause the request to be directed to the same server
as was used for the request which created the entry. That way, multiple
matches can be used as fallbacks.

The stick rules are checked after the persistence cookies, so they will not
affect stickiness if a cookie has already been used to select a server. That
way, it becomes very easy to insert cookies and match on IP addresses in
order to maintain stickiness between HTTP and HTTPS.

Note : Consider not using this feature in multi-process mode (nbproc > 1)
unless you know what you do : memory is not shared between the
processes, which can result in random behaviors.

Define a request pattern to associate a user to a server

Define a request pattern used to create an entry in a stickiness table

Some protocols or applications require complex stickiness rules and cannot
always simply rely on cookies nor hashing. The “

stick store-request

” statement
describes a rule to decide what to extract from the request and when to do
it, in order to store it into a stickiness table for further requests to
match it using the “

stick match

” statement. Obviously the extracted part must
make sense and have a chance to be matched in a further request. Storing a
client’s IP address for instance often makes sense. Storing an ID found in a
URL parameter also makes sense. Storing a source port will almost never make
any sense because it will be randomly matched. See

section 7

for a complete
list of possible patterns and transformation rules.

The table has to be declared using the “

stick-table

” statement. It must be of
a type compatible with the pattern. By default it is the one which is present
in the same backend. It is possible to share a table with other backends by
referencing it using the “

table

” keyword. If another table is referenced,
the server’s ID inside the backends are used. By default, all server IDs
start at 1 in each backend, so the server ordering is enough. But in case of
doubt, it is highly recommended to force server IDs using their “

id

” setting.

It is possible to restrict the conditions where a “

stick store-request


statement will apply, using “if” or “unless” followed by a condition. This
condition will be evaluated while parsing the request, so any criteria can be
used. See

section 7

for ACL based conditions.

There is no limit on the number of “

stick store-request

” statements, but
there is a limit of 8 simultaneous stores per request or response. This
makes it possible to store up to 8 criteria, all extracted from either the
request or the response, regardless of the number of rules. Only the 8 first
ones which match will be kept. Using this, it is possible to feed multiple
tables at once in the hope to increase the chance to recognize a user on
another protocol or access method. Using multiple store-request rules with
the same table is possible and may be used to find the best criterion to rely
on, by arranging the rules by decreasing preference order. Only the first
extracted criterion for a given table will be stored. All subsequent store-
request rules referencing the same table will be skipped and their ACLs will
not be evaluated.

The “store-request” rules are evaluated once the server connection has been
established, so that the table will contain the real server that processed
the request.

Note : Consider not using this feature in multi-process mode (nbproc > 1)
unless you know what you do : memory is not shared between the
processes, which can result in random behaviors.

Configure the stickiness table for the current section

Arguments :

 ip         a table declared with "type ip" will only store IPv4 addresses.
            This form is very compact (about 50 bytes per entry) and allows
            very fast entry lookup and stores with almost no overhead. This
            is mainly used to store client source IP addresses.

 ipv6       a table declared with "type ipv6" will only store IPv6 addresses.
            This form is very compact (about 60 bytes per entry) and allows
            very fast entry lookup and stores with almost no overhead. This
            is mainly used to store client source IP addresses.

 integer    a table declared with "type integer" will store 32bit integers
            which can represent a client identifier found in a request for
            instance.

 string     a table declared with "type string" will store substrings of up
            to <len> characters. If the string provided by the pattern
            extractor is larger than <len>, it will be truncated before
            being stored. During matching, at most <len> characters will be
            compared between the string in the table and the extracted
            pattern. When not specified, the string is automatically limited
            to 32 characters.

 binary     a table declared with "type binary" will store binary blocks
            of <len> bytes. If the block provided by the pattern
            extractor is larger than <len>, it will be truncated before
            being stored. If the block provided by the sample expression
            is shorter than <len>, it will be padded by 0. When not
            specified, the block is automatically limited to 32 bytes.

 <length>   is the maximum number of characters that will be stored in a
            "string" type table (See type "string" above). Or the number
            of bytes of the block in "binary" type table. Be careful when
            changing this parameter as memory usage will proportionally
            increase.

 <size>     is the maximum number of entries that can fit in the table. This
            value directly impacts memory usage. Count approximately
            50 bytes per entry, plus the size of a string if any. The size
            supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.

 [nopurge]  indicates that we refuse to purge older entries when the table
            is full. When not specified and the table is full when HAProxy
            wants to store an entry in it, it will flush a few of the oldest
            entries in order to release some space for the new ones. This is
            most often the desired behavior. In some specific cases, it
            be desirable to refuse new entries instead of purging the older
            ones. That may be the case when the amount of data to store is
            far above the hardware limits and we prefer not to offer access
            to new clients than to reject the ones already connected. When
            using this parameter, be sure to properly set the "expire"
            parameter (see below).

 <peersect> is the name of the peers section to use for replication. Entries
            which associate keys to server IDs are kept synchronized with
            the remote peers declared in this section. All entries are also
            automatically learned from the local peer (old process) during a
            soft restart.

            NOTE : each peers section may be referenced only by tables
                   belonging to the same unique process.

 <expire>   defines the maximum duration of an entry in the table since it
            was last created, refreshed using 'track-sc' or matched using
            'stick match' or 'stick on' rule. The expiration delay is
            defined using the standard time format, similarly as the various
            timeouts. The maximum duration is slightly above 24 days. See
            section 2.5 for more information. If this delay is not specified,
            the session won't automatically expire, but older entries will
            be removed once full. Be sure not to use the "nopurge" parameter
            if not expiration delay is specified.
            Note: 'table_*' converters performs lookups but won't update touch
            expire since they don't require 'track-sc'.

 <srvkey>   specifies how each server is identified for the purposes of the
            stick table. The valid values are "name" and "addr". If "name" is
            given, then <name> argument for the server (may be generated by
            a template). If "addr" is given, then the server is identified
            by its current network address, including the port. "addr" is
            especially useful if you are using service discovery to generate
            the addresses for servers with peered stick-tables and want
            to consistently use the same host across peers for a stickiness
            token.

<data_type> is used to store additional information in the stick-table. This
            may be used by ACLs in order to control various criteria related
            to the activity of the client matching the stick-table. For each
            item specified here, the size of each entry will be inflated so
            that the additional data can fit. Several data types may be
            stored with an entry. Multiple data types may be specified after
            the "store" keyword, as a comma-separated list. Alternatively,
            it is possible to repeat the "store" keyword followed by one or
            several data types. Except for the "server_id" type which is
            automatically detected and enabled, all data types must be
            explicitly declared to be stored. If an ACL references a data
            type which is not stored, the ACL will simply not match. Some
            data types require an argument which must be passed just after
            the type between parenthesis. See below for the supported data
            types and their arguments.

The data types that can be stored with an entry are the following :
– server_id : this is an integer which holds the numeric ID of the server a
request was assigned to. It is used by the “

stick match

“, “stick store”,
and “

stick on

” rules. It is automatically enabled when referenced.

– gpc0 : first General Purpose Counter. It is a positive 32-bit integer
integer which may be used for anything. Most of the time it will be used
to put a special tag on some entries, for instance to note that a
specific behavior was detected and must be known for future matches.

– gpc0_rate() : increment rate of the first General Purpose Counter
over a period. It is a positive 32-bit integer integer which may be used
for anything. Just like , it counts events, but instead of keeping
a cumulative number, it maintains the rate at which the counter is
incremented. Most of the time it will be used to measure the frequency of
occurrence of certain events (e.g. requests to a specific URL).

– gpc1 : second General Purpose Counter. It is a positive 32-bit integer
integer which may be used for anything. Most of the time it will be used
to put a special tag on some entries, for instance to note that a
specific behavior was detected and must be known for future matches.

– gpc1_rate() : increment rate of the second General Purpose Counter
over a period. It is a positive 32-bit integer integer which may be used
for anything. Just like , it counts events, but instead of keeping
a cumulative number, it maintains the rate at which the counter is
incremented. Most of the time it will be used to measure the frequency of
occurrence of certain events (e.g. requests to a specific URL).

– gpt0 : first General Purpose Tag. It is a positive 32-bit integer
integer which may be used for anything. Most of the time it will be used
to put a special tag on some entries, for instance to note that a
specific behavior was detected and must be known for future matches

– conn_cnt : Connection Count. It is a positive 32-bit integer which counts
the absolute number of connections received from clients which matched
this entry. It does not mean the connections were accepted, just that
they were received.

– conn_cur : Current Connections. It is a positive 32-bit integer which
stores the concurrent connection counts for the entry. It is incremented
once an incoming connection matches the entry, and decremented once the
connection leaves. That way it is possible to know at any time the exact
number of concurrent connections for an entry.

– conn_rate() : frequency counter (takes 12 bytes). It takes an
integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
incoming connection rate over that period, in connections per period. The
result is an integer which can be matched using ACLs.

– sess_cnt : Session Count. It is a positive 32-bit integer which counts
the absolute number of sessions received from clients which matched this
entry. A session is a connection that was accepted by the layer 4 rules.

– sess_rate() : frequency counter (takes 12 bytes). It takes an
integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
incoming session rate over that period, in sessions per period. The
result is an integer which can be matched using ACLs.

– http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
counts the absolute number of HTTP requests received from clients which
matched this entry. It does not matter whether they are valid requests or
not. Note that this is different from sessions when keep-alive is used on
the client side.

– http_req_rate() : frequency counter (takes 12 bytes). It takes an
integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
HTTP request rate over that period, in requests per period. The result is
an integer which can be matched using ACLs. It does not matter whether
they are valid requests or not. Note that this is different from sessions
when keep-alive is used on the client side.

– http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
counts the absolute number of HTTP requests errors induced by clients
which matched this entry. Errors are counted on invalid and truncated
requests, as well as on denied or tarpitted requests, and on failed
authentications. If the server responds with 4xx, then the request is
also counted as an error since it’s an error triggered by the client
(e.g. vulnerability scan).

– http_err_rate() : frequency counter (takes 12 bytes). It takes an
integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
HTTP request error rate over that period, in requests per period (see
http_err_cnt above for what is accounted as an error). The result is an
integer which can be matched using ACLs.

– http_fail_cnt : HTTP Failure Count. It is a positive 32-bit integer which
counts the absolute number of HTTP response failures induced by servers
which matched this entry. Errors are counted on invalid and truncated
responses, as well as any 5xx response other than 501 or 505. It aims at
being used combined with path or URI to detect service failures.

– http_fail_rate() : frequency counter (takes 12 bytes). It takes
an integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
HTTP response failure rate over that period, in requests per period (see
http_fail_cnt above for what is accounted as a failure). The result is an
integer which can be matched using ACLs.

– bytes_in_cnt : client to server byte count. It is a positive 64-bit
integer which counts the cumulative number of bytes received from clients
which matched this entry. Headers are included in the count. This may be
used to limit abuse of upload features on photo or video servers.

– bytes_in_rate() : frequency counter (takes 12 bytes). It takes an
integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
incoming bytes rate over that period, in bytes per period. It may be used
to detect users which upload too much and too fast. Warning: with large
uploads, it is possible that the amount of uploaded data will be counted
once upon termination, thus causing spikes in the average transfer speed
instead of having a smooth one. This may partially be smoothed with

option contstats

” though this is not perfect yet. Use of byte_in_cnt is
recommended for better fairness.

– bytes_out_cnt : server to client byte count. It is a positive 64-bit
integer which counts the cumulative number of bytes sent to clients which
matched this entry. Headers are included in the count. This may be used
to limit abuse of bots sucking the whole site.

– bytes_out_rate() : frequency counter (takes 12 bytes). It takes
an integer parameter which indicates in milliseconds the length
of the period over which the average is measured. It reports the average
outgoing bytes rate over that period, in bytes per period. It may be used
to detect users which download too much and too fast. Warning: with large
transfers, it is possible that the amount of transferred data will be
counted once upon termination, thus causing spikes in the average
transfer speed instead of having a smooth one. This may partially be
smoothed with “

option contstats

” though this is not perfect yet. Use of
byte_out_cnt is recommended for better fairness.

There is only one stick-table per proxy. At the moment of writing this doc,
it does not seem useful to have multiple tables per proxy. If this happens
to be required, simply create a dummy backend with a stick-table in it and
reference it.

It is important to understand that stickiness based on learning information
has some limitations, including the fact that all learned associations are
lost upon restart unless peers are properly configured to transfer such
information upon restart (recommended). In general it can be good as a
complement but not always as an exclusive stickiness.

Last, memory requirements may be important when storing many data types.
Indeed, storing all indicators above at once in each entry requires 116 bytes
per entry, or 116 MB for a 1-million entries table. This is definitely not
something that can be ignored.

Define a response pattern used to create an entry in a stickiness table

Some protocols or applications require complex stickiness rules and cannot
always simply rely on cookies nor hashing. The “

stick store-response


statement describes a rule to decide what to extract from the response and
when to do it, in order to store it into a stickiness table for further
requests to match it using the “

stick match

” statement. Obviously the
extracted part must make sense and have a chance to be matched in a further
request. Storing an ID found in a header of a response makes sense.
See

section 7

for a complete list of possible patterns and transformation
rules.

The table has to be declared using the “

stick-table

” statement. It must be of
a type compatible with the pattern. By default it is the one which is present
in the same backend. It is possible to share a table with other backends by
referencing it using the “

table

” keyword. If another table is referenced,
the server’s ID inside the backends are used. By default, all server IDs
start at 1 in each backend, so the server ordering is enough. But in case of
doubt, it is highly recommended to force server IDs using their “

id

” setting.

It is possible to restrict the conditions where a “

stick store-response


statement will apply, using “if” or “unless” followed by a condition. This
condition will be evaluated while parsing the response, so any criteria can
be used. See

section 7

for ACL based conditions.

There is no limit on the number of “

stick store-response

” statements, but
there is a limit of 8 simultaneous stores per request or response. This
makes it possible to store up to 8 criteria, all extracted from either the
request or the response, regardless of the number of rules. Only the 8 first
ones which match will be kept. Using this, it is possible to feed multiple
tables at once in the hope to increase the chance to recognize a user on
another protocol or access method. Using multiple store-response rules with
the same table is possible and may be used to find the best criterion to rely
on, by arranging the rules by decreasing preference order. Only the first
extracted criterion for a given table will be stored. All subsequent store-
response rules referencing the same table will be skipped and their ACLs will
not be evaluated. However, even if a store-request rule references a table, a
store-response rule may also use the same table. This means that each table
may learn exactly one element from the request and one element from the
response at once.

The table will contain the real server that processed the request.

Defines a comment for the following the tcp-check rule, reported in logs if
it fails.

It only works for connect, send and expect rules. It is useful to make
user-friendly error reporting.

Opens a new connection

When an application lies on more than a single TCP port or when HAProxy
load-balance many services in a single backend, it makes sense to probe all
the services individually before considering a server as operational.

When there are no TCP port configured on the server line neither server port
directive, then the ‘tcp-check connect port <port>’ must be the first step
of the sequence.

In a tcp-check ruleset a ‘connect’ is required, it is also mandatory to start
the ruleset with a ‘connect’ rule. Purpose is to ensure admin know what they
do.

When a connect must start the ruleset, if may still be preceded by set-var,
unset-var or comment rules.

Specify data to be collected and analyzed during a generic health check

Arguments :

comment <msg>  defines a message to report if the rule evaluation fails.

min-recv  is optional and can define the minimum amount of data required to
          evaluate the current expect rule. If the number of received bytes
          is under this limit, the check will wait for more data. This
          option can be used to resolve some ambiguous matching rules or to
          avoid executing costly regex matches on content known to be still
          incomplete. If an exact string (string or binary) is used, the
          minimum between the string length and this parameter is used.
          This parameter is ignored if it is set to -1. If the expect rule
          does not match, the check will wait for more data. If set to 0,
          the evaluation result is always conclusive.

<match>   is a keyword indicating how to look for a specific pattern in the
          response. The keyword may be one of "string", "rstring", "binary" or
          "rbinary".
          The keyword may be preceded by an exclamation mark ("!") to negate
          the match. Spaces are allowed between the exclamation mark and the
          keyword. See below for more details on the supported keywords.

ok-status <st>     is optional and can be used to set the check status if
                   the expect rule is successfully evaluated and if it is
                   the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
                   "L6OK" and "L4OK" are supported :
                     - L7OK  : check passed on layer 7
                     - L7OKC : check conditionally passed on layer 7, set
                               server to NOLB state.
                     - L6OK  : check passed on layer 6
                     - L4OK  : check passed on layer 4
                    By default "L7OK" is used.

error-status <st>  is optional and can be used to set the check status if
                   an error occurred during the expect rule evaluation.
                   "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
                   supported :
                     - L7OKC : check conditionally passed on layer 7, set
                               server to NOLB state.
                     - L7RSP : layer 7 invalid response - protocol error
                     - L7STS : layer 7 response error, for example HTTP 5xx
                     - L6RSP : layer 6 invalid response - protocol error
                     - L4CON : layer 1-4 connection problem
                   By default "L7RSP" is used.

tout-status <st>   is optional and can be used to set the check status if
                   a timeout occurred during the expect rule evaluation.
                   "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
                     - L7TOUT : layer 7 (HTTP/SMTP) timeout
                     - L6TOUT : layer 6 (SSL) timeout
                     - L4TOUT : layer 1-4 timeout
                   By default "L7TOUT" is used.

on-success <fmt>   is optional and can be used to customize the
                   informational message reported in logs if the expect
                   rule is successfully evaluated and if it is the last rule
                   in the tcp-check ruleset. <fmt> is a log-format string.

on-error <fmt>     is optional and can be used to customize the
                   informational message reported in logs if an error
                   occurred during the expect rule evaluation. <fmt> is a
                   log-format string.

status-code <expr> is optional and can be used to set the check status code
                   reported in logs, on success or on error. <expr> is a
                   standard HAProxy expression formed by a sample-fetch
                   followed by some converters.

<pattern> is the pattern to look for. It may be a string or a regular
          expression. If the pattern contains spaces, they must be escaped
          with the usual backslash ('').
          If the match is set to binary, then the pattern must be passed as
          a series of hexadecimal digits in an even number. Each sequence of
          two digits will represent a byte. The hexadecimal digits may be
          used upper or lower case.

The available matches are intentionally similar to their http-check cousins :

string : test the exact string matches in the response buffer.
A health check response will be considered valid if the
response’s buffer contains this exact string. If the
“string” keyword is prefixed with “!”, then the response
will be considered invalid if the body contains this
string. This can be used to look for a mandatory pattern
in a protocol response, or to detect a failure when a
specific error appears in a protocol banner.

rstring : test a regular expression on the response buffer.
A health check response will be considered valid if the
response’s buffer matches this expression. If the
“rstring” keyword is prefixed with “!”, then the response
will be considered invalid if the body matches the
expression.

string-lf : test a log-format string match in the response’s buffer.
A health check response will be considered valid if the
response’s buffer contains the string resulting of the
evaluation of , which follows the log-format rules.
If prefixed with “!”, then the response will be
considered invalid if the buffer contains the string.

binary : test the exact string in its hexadecimal form matches
in the response buffer. A health check response will
be considered valid if the response’s buffer contains
this exact hexadecimal string.
Purpose is to match data on binary protocols.

rbinary : test a regular expression on the response buffer, like
“rstring”. However, the response buffer is transformed
into its hexadecimal form, including NUL-bytes. This
allows using all regex engines to match any binary
content. The hexadecimal transformation takes twice the
size of the original response. As such, the expected
pattern should work on at-most half the response buffer
size.

binary-lf : test a log-format string in its hexadecimal form
match in the response’s buffer. A health check response
will be considered valid if the response’s buffer
contains the hexadecimal string resulting of the
evaluation of , which follows the log-format
rules. If prefixed with “!”, then the response will be
considered invalid if the buffer contains the
hexadecimal string. The hexadecimal string is converted
in a binary string before matching the response’s
buffer.

It is important to note that the responses will be limited to a certain size
defined by the global “

tune.bufsize

” option, which defaults to 16384 bytes.
Thus, too large responses may not contain the mandatory pattern when using
“string”, “rstring” or binary. If a large response is absolutely required, it
is possible to change the default max size by setting the global variable.
However, it is worth keeping in mind that parsing very large responses can
waste some CPU cycles, especially when regular expressions are used, and that
it is always better to focus the checks on smaller resources. Also, in its
current state, the check will not find any string nor regex past a null
character in the response. Similarly it is not possible to request matching
the null character.

Specify a string or a log-format string to be sent as a question during a
generic health check

Specify an hex digits string or an hex digits log-format string to be sent as
a binary question during a raw tcp health check

This operation sets the content of a variable. The variable is declared inline.

Free a reference to a variable within its scope.

Perform an action on an incoming connection depending on a layer 4 condition

Immediately after acceptance of a new incoming connection, it is possible to
evaluate some conditions to decide whether this connection must be accepted
or dropped or have its counters tracked. Those conditions cannot make use of
any data contents because the connection has not been read from yet, and the
buffers are not yet allocated. This is used to selectively and very quickly
accept or drop connections from various sources with a very low overhead. If
some contents need to be inspected in order to take the decision, the

tcp-request content

” statements must be used instead.

The “

tcp-request connection

” rules are evaluated in their exact declaration
order. If no rule matches or if there is no rule, the default action is to
accept the incoming connection. There is no specific limit to the number of
rules which may be inserted.

Four types of actions are supported :
– accept :
accepts the connection if the condition is true (when used with “if”)
or false (when used with “unless”). The first such rule executed ends
the rules evaluation.

– reject :
rejects the connection if the condition is true (when used with “if”)
or false (when used with “unless”). The first such rule executed ends
the rules evaluation. Rejected connections do not even become a
session, which is why they are accounted separately for in the stats,
as “denied connections”. They are not considered for the session
rate-limit and are not logged either. The reason is that these rules
should only be used to filter extremely high connection rates such as
the ones encountered during a massive DDoS attack. Under these extreme
conditions, the simple action of logging each event would make the
system collapse and would considerably lower the filtering capacity. If
logging is absolutely desired, then “

tcp-request content

” rules should
be used instead, as “

tcp-request session

” rules will not log either.

– expect-proxy layer4 :
configures the client-facing connection to receive a PROXY protocol
header before any byte is read from the socket. This is equivalent to
having the “

accept-proxy

” keyword on the “

bind

” line, except that using
the TCP rule allows the PROXY protocol to be accepted only for certain
IP address ranges using an ACL. This is convenient when multiple layers
of load balancers are passed through by traffic coming from public
hosts.

– expect-netscaler-cip layer4 :
configures the client-facing connection to receive a NetScaler Client
IP insertion protocol header before any byte is read from the socket.
This is equivalent to having the “

accept-netscaler-cip

” keyword on the

bind

” line, except that using the TCP rule allows the PROXY protocol
to be accepted only for certain IP address ranges using an ACL. This
is convenient when multiple layers of load balancers are passed
through by traffic coming from public hosts.

– capture len :
This only applies to “

tcp-request content

” rules. It captures sample
expression from the request buffer, and converts it to a
string of at most characters. The resulting string is stored into
the next request “

capture

” slot, so it will possibly appear next to
some captured HTTP headers. It will then automatically appear in the
logs, and it will be possible to extract it using sample fetch rules to
feed it into headers or anything. The length should be limited given
that this size will be allocated for each capture during the whole
session life. Please check

section 7.3

(Fetching samples) and “capture
request header” for more information.

– { track-sc0 | track-sc1 | track-sc2 } [table

] :
enables tracking of sticky counters from current connection. These
rules do not stop evaluation and do not change default action. The
number of counters that may be simultaneously tracked by the same
connection is set in MAX_SESS_STKCTR at build time (reported in
haproxy -vv) which defaults to 3, so the track-sc number is between 0
and (MAX_SESS_STKCTR-1). The first “track-sc0” rule executed enables
tracking of the counters of the specified table as the first set. The
first “track-sc1” rule executed enables tracking of the counters of the
specified table as the second set. The first “track-sc2” rule executed
enables tracking of the counters of the specified table as the third
set. It is a recommended practice to use the first set of counters for
the per-frontend counters and the second set for the per-backend ones.
But this is just a guideline, all may be used everywhere.

These actions take one or two arguments :
is mandatory, and is a sample expression rule as described
in

section 7.3

. It describes what elements of the incoming
request or connection will be analyzed, extracted, combined,
and used to select which table entry to update the counters.
Note that “

tcp-request connection

” cannot use content-based
fetches.

is an optional table to be used instead of the default one,
which is the stick-table declared in the current proxy. All
the counters for the matches and updates for the key will
then be performed in that table until the session ends.

Once a “track-sc*” rule is executed, the key is looked up in the table
and if it is not found, an entry is allocated for it. Then a pointer to
that entry is kept during all the session’s life, and this entry’s
counters are updated as often as possible, every time the session’s
counters are updated, and also systematically when the session ends.
Counters are only updated for events that happen after the tracking has
been started. For example, connection counters will not be updated when
tracking layer 7 information, since the connection event happens before
layer7 information is extracted.

If the entry tracks concurrent connection counters, one connection is
counted for as long as the entry is tracked, and the entry will not
expire during that time. Tracking counters also provides a performance
advantage over just checking the keys, because only one table lookup is
performed for all ACL checks that make use of it.

– sc-inc-gpc0():
The “sc-inc-gpc0” increments the GPC0 counter according to the sticky
counter designated by . If an error occurs, this action silently
fails and the actions evaluation continues.

– sc-inc-gpc1():
The “sc-inc-gpc1” increments the GPC1 counter according to the sticky
counter designated by . If an error occurs, this action silently
fails and the actions evaluation continues.

– sc-set-gpt0() { | }:
This action sets the 32-bit unsigned GPT0 tag according to the sticky
counter designated by and the value of /. The
expected result is a boolean. If an error occurs, this action silently
fails and the actions evaluation continues.

– set-mark :
Is used to set the Netfilter/IPFW MARK in all packets sent to the client
to the value passed in on platforms which support it. This value
is an unsigned 32 bit value which can be matched by netfilter/ipfw and by
the routing table or monitoring the packets through DTrace.
It can be expressed both in decimal or hexadecimal format (prefixed by
“0x”). This can be useful to force certain packets to take a different
route (for example a cheaper network path for bulk downloads). This works
on Linux kernels 2.6.32 and above and requires admin privileges, as well
on FreeBSD.

– set-src :
Is used to set the source IP address to the value of specified
expression. Useful if you want to mask source IP for privacy.
If you want to provide an IP from a HTTP header use “http-request
set-src”.

When possible, set-src preserves the original source port as long as the
address family allows it, otherwise the source port is set to 0.

– set-src-port <expr> :
Is used to set the source port address to the value of specified
expression.

When possible, set-src-port preserves the original source address as long
as the address family supports a port, otherwise it forces the source
address to IPv4 “0.0.0.0” before rewriting the port.

– set-dst <expr> :
Is used to set the destination IP address to the value of specified
expression. Useful if you want to mask IP for privacy in log.
If you want to provide an IP from a HTTP header use “http-request
set-dst”. If you want to connect to the new address/port, use
‘0.0.0.0:0’ as a server address in the backend.

<expr> Is a standard HAProxy expression formed by a sample-fetch
followed by some converters.

When possible, set-dst preserves the original destination port as long as
the address family allows it, otherwise the destination port is set to 0.

– set-dst-port <expr> :
Is used to set the destination port address to the value of specified
expression. If you want to connect to the new address/port, use
‘0.0.0.0:0’ as a server address in the backend.

<expr> Is a standard HAProxy expression formed by a sample-fetch
followed by some converters.

When possible, set-dst-port preserves the original destination address as
long as the address family supports a port, otherwise it forces the
destination address to IPv4 “0.0.0.0” before rewriting the port.

– set-tos <tos>:
Is used to set the TOS or DSCP field value of packets sent to the client
to the value passed in <tos> on platforms which support this. This value
represents the whole 8 bits of the IP TOS field, and can be expressed
both in decimal or hexadecimal format (prefixed by “0x”). Note that only
the 6 higher bits are used in DSCP or TOS, and the two lower bits are
always 0. This can be used to adjust some routing behavior on border
routers based on some information from the request.

See RFC 2474, 2597, 3260 and 4594 for more information.

– “silent-drop” :
This stops the evaluation of the rules and makes the client-facing
connection suddenly disappear using a system-dependent way that tries
to prevent the client from being notified. The effect it then that the
client still sees an established connection while there’s none on
HAProxy. The purpose is to achieve a comparable effect to “tarpit”
except that it doesn’t use any local resource at all on the machine
running HAProxy. It can resist much higher loads than “tarpit”, and
slow down stronger attackers. It is important to understand the impact
of using this mechanism. All stateful equipment placed between the
client and HAProxy (firewalls, proxies, load balancers) will also keep
the established connection for a long time and may suffer from this
action. On modern Linux systems running with enough privileges, the
TCP_REPAIR socket option is used to block the emission of a TCP
reset. On other systems, the socket’s TTL is reduced to 1 so that the
TCP reset doesn’t pass the first router, though it’s still delivered to
local networks. Do not use it unless you fully understand how it works.

Note that the “if/unless” condition is optional. If no condition is set on
the action, it is simply performed unconditionally. That can be useful for
“track-sc*” actions as well as for changing the default action to a reject.

Perform an action on a new session depending on a layer 4-7 condition

A request’s contents can be analyzed at an early stage of request processing
called “TCP content inspection”. During this stage, ACL-based rules are
evaluated every time the request contents are updated, until either an
“accept”, a “reject” or a “switch-mode” rule matches, or the TCP request
inspection delay expires with no matching rule.

The first difference between these rules and “

tcp-request connection

” rules
is that “

tcp-request content

” rules can make use of contents to take a
decision. Most often, these decisions will consider a protocol recognition or
validity. The second difference is that content-based rules can be used in
both frontends and backends. In case of HTTP keep-alive with the client, all
tcp-request content rules are evaluated again, so HAProxy keeps a record of
what sticky counters were assigned by a “

tcp-request connection

” versus a

tcp-request content

” rule, and flushes all the content-related ones after
processing an HTTP request, so that they may be evaluated again by the rules
being evaluated again for the next request. This is of particular importance
when the rule tracks some L7 information or when it is conditioned by an
L7-based ACL, since tracking may change between requests.

Content-based rules are evaluated in their exact declaration order. If no
rule matches or if there is no rule, the default action is to accept the
contents. There is no specific limit to the number of rules which may be
inserted.

Several types of actions are supported :
– accept : the request is accepted
– do-resolve: perform a DNS resolution
– reject : the request is rejected and the connection is closed
– capture : the specified sample expression is captured
– set-priority-class | set-priority-offset
– { track-sc0 | track-sc1 | track-sc2 } [table

tcp-request connection


so please refer to that section for a complete description.
For “do-resolve” action, please check the “

http-request do-resolve


configuration section.

While there is nothing mandatory about it, it is recommended to use the
track-sc0 in “

tcp-request connection

” rules, track-sc1 for “tcp-request
content” rules in the frontend, and track-sc2 for “

tcp-request content


rules in the backend, because that makes the configuration more readable
and easier to troubleshoot, but this is just a guideline and all counters
may be used everywhere.

Note that the “if/unless” condition is optional. If no condition is set on
the action, it is simply performed unconditionally. That can be useful for
“track-sc*” actions as well as for changing the default action to a reject.

Note also that it is recommended to use a “

tcp-request session

” rule to track
information that does *not* depend on Layer 7 contents, especially for HTTP
frontends. Some HTTP processing are performed at the session level and may
lead to an early rejection of the requests. Thus, the tracking at the content
level may be disturbed in such case. A warning is emitted during startup to
prevent, as far as possible, such unreliable usage.

It is perfectly possible to match layer 7 contents with “

tcp-request content


rules from a TCP proxy, since HTTP-specific ACL matches are able to
preliminarily parse the contents of a buffer before extracting the required
data. If the buffered contents do not parse as a valid HTTP message, then the
ACL does not match. The parser which is involved there is exactly the same
as for all other HTTP processing, so there is no risk of parsing something
differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
HTTP contents will always be immediately present when the rule is evaluated
first because the HTTP parsing is performed in the early stages of the
connection processing, at the session level. But for such proxies, using

http-request

” rules is much more natural and recommended.

Tracking layer7 information is also possible provided that the information
are present when the rule is processed. The rule processing engine is able to
wait until the inspect delay expires when the data to be tracked is not yet
available.

The “set-dst” and “set-dst-port” are used to set respectively the destination
IP and port. More information on how to use it at “

http-request set-dst

“.

The “set-log-level” is used to set the log level of the current session. More
information on how to use it at “

http-request set-log-level

“.

The “set-mark” is used to set the Netfilter MARK in all packets sent to the
client. More information on how to use it at “

http-request set-mark

“.

The “set-nice” is used to set the “

nice

” factor of the current session. More
information on how to use it at “

http-request set-nice

“.

The “set-src” and “set-src-port” are used to set respectively the source IP
and port. More information on how to use it at “

http-request set-src

“.

The “set-tos” is used to set the TOS or DSCP field value of packets sent to
the client. More information on how to use it at “

http-request set-tos

“.

The “

set-var

” and “

set-var-fmt

” are used to set the contents of a variable.
The variable is declared inline. For “

tcp-request session

” rules, only
session-level variables can be used, without any layer7 contents. The

set-var

” action takes a regular expression while “

set-var-fmt

” takes a
format string.

The name of the variable starts with an indication about
its scope. The scopes allowed are:

proc

” : the variable is shared with the whole process
“sess” : the variable is shared with the whole session
“txn” : the variable is shared with the transaction
(request and response)
“req” : the variable is shared only during request
processing
“res” : the variable is shared only during response
processing
This prefix is followed by a name. The separator is a ‘.’.
The name may only contain characters ‘a-z’, ‘A-Z’, ‘0-9’,
‘.’ and ‘_’.

Is a standard HAProxy expression formed by a sample-fetch
followed by some converters.

This is the value expressed using log-format rules (see Custom
Log Format in

section 8.2.4

).

The “switch-mode” is used to perform a connection upgrade. Only HTTP
upgrades are supported for now. The protocol may optionally be
specified. This action is only available for a proxy with the frontend
capability. The connection upgrade is immediately performed, following

tcp-request content

” rules are not evaluated. This upgrade method should be
preferred to the implicit one consisting to rely on the backend mode. When
used, it is possible to set HTTP directives in a frontend without any
warning. These directives will be conditionally evaluated if the HTTP upgrade
is performed. However, an HTTP backend must still be selected. It remains
unsupported to route an HTTP connection (upgraded or not) to a TCP server.

See

section 4

about Proxies for more details on HTTP upgrades.

The “

unset-var

” is used to unset a variable. See above for details about
.

The “set-priority-class” is used to set the queue priority class of the
current request. The value must be a sample expression which converts to an
integer in the range -2047..2047. Results outside this range will be
truncated. The priority class determines the order in which queued requests
are processed. Lower values have higher priority.

The “set-priority-offset” is used to set the queue priority timestamp offset
of the current request. The value must be a sample expression which converts
to an integer in the range -524287..524287. Results outside this range will be
truncated. When a request is queued, it is ordered first by the priority
class, then by the current timestamp adjusted by the given offset in
milliseconds. Lower values have higher priority.
Note that the resulting timestamp is is only tracked with enough precision for
524,287ms (8m44s287ms). If the request is queued long enough to where the
adjusted timestamp exceeds this value, it will be misidentified as highest
priority. Thus it is important to set “

timeout queue

” to a value, where when
combined with the offset, does not exceed this limit.

The “send-spoe-group” is used to trigger sending of a group of SPOE
messages. To do so, the SPOE engine used to send messages must be defined, as
well as the SPOE group to send. Of course, the SPOE engine must refer to an
existing SPOE filter. If not engine name is provided on the SPOE filter line,
the SPOE agent name must be used.

The SPOE engine name.

The SPOE group name as specified in the engine configuration.

The “use-service” is used to executes a TCP service which will reply to the
request and stop the evaluation of the rules. This service may choose to
reply by sending any valid response or it may immediately close the
connection without sending anything. Outside natives services, it is possible
to write your own services in Lua. No further “

tcp-request

” rules are
evaluated.

Set the maximum allowed time to wait for data during content inspection

People using HAProxy primarily as a TCP relay are often worried about the
risk of passing any type of protocol to a server without any analysis. In
order to be able to analyze the request contents, we must first withhold
the data then analyze them. This statement simply enables withholding of
data for at most the specified amount of time.

TCP content inspection applies very early when a connection reaches a
frontend, then very early when the connection is forwarded to a backend. This
means that a connection may experience a first delay in the frontend and a
second delay in the backend if both have tcp-request rules.

Note that when performing content inspection, HAProxy will evaluate the whole
rules for every new chunk which gets in, taking into account the fact that
those data are partial. If no rule matches before the aforementioned delay,
a last check is performed upon expiration, this time considering that the
contents are definitive. If no delay is set, HAProxy will not wait at all
and will immediately apply a verdict based on the available information.
Obviously this is unlikely to be very useful and might even be racy, so such
setups are not recommended.

As soon as a rule matches, the request is released and continues as usual. If
the timeout is reached and no rule matches, the default policy will be to let
it pass through unaffected.

For most protocols, it is enough to set it to a few seconds, as most clients
send the full request immediately upon connection. Add 3 or more seconds to
cover TCP retransmits but that’s all. For some protocols, it may make sense
to use large values, for instance to ensure that the client never talks
before the server (e.g. SMTP), or to wait for a client to talk before passing
data to the server (e.g. SSL). Note that the client timeout must cover at
least the inspection delay, otherwise it will expire first. If the client
closes the connection or if the buffer is full, the delay immediately expires
since the contents will not be able to change anymore.

Perform an action on a session response depending on a layer 4-7 condition

Response contents can be analyzed at an early stage of response processing
called “TCP content inspection”. During this stage, ACL-based rules are
evaluated every time the response contents are updated, until either an
“accept”, “close” or a “reject” rule matches, or a TCP response inspection
delay is set and expires with no matching rule.

Most often, these decisions will consider a protocol recognition or validity.

Content-based rules are evaluated in their exact declaration order. If no
rule matches or if there is no rule, the default action is to accept the
contents. There is no specific limit to the number of rules which may be
inserted.

Several types of actions are supported :
– accept :
accepts the response if the condition is true (when used with “if”)
or false (when used with “unless”). The first such rule executed ends
the rules evaluation.

– close :
immediately closes the connection with the server if the condition is
true (when used with “if”), or false (when used with “unless”). The
first such rule executed ends the rules evaluation. The main purpose of
this action is to force a connection to be finished between a client
and a server after an exchange when the application protocol expects
some long time outs to elapse first. The goal is to eliminate idle
connections which take significant resources on servers with certain
protocols.

– reject :
rejects the response if the condition is true (when used with “if”)
or false (when used with “unless”). The first such rule executed ends
the rules evaluation. Rejected session are immediately closed.

– set-log-level
The “set-log-level” is used to set the log level of the current
session. More information on how to use it at “http-response
set-log-level”.

– set-mark
The “set-mark” is used to set the Netfilter MARK in all packets sent to
the client. More information on how to use it at “http-response
set-mark”.

– set-nice
The “set-nice” is used to set the “

nice

” factor of the current
session. More information on how to use it at “http-response
set-nice”.

– set-tos
The “set-tos” is used to set the TOS or DSCP field value of packets
sent to the client. More information on how to use it at “http-response
set-tos”.

– set-var()
Sets a variable from an expression.

– set-var-fmt()
Sets a variable from a log format string.

– unset-var()
Unsets a variable.

– sc-inc-gpc0():
This action increments the GPC0 counter according to the sticky
counter designated by . If an error occurs, this action fails
silently and the actions evaluation continues.

– sc-inc-gpc1():
This action increments the GPC1 counter according to the sticky
counter designated by . If an error occurs, this action fails
silently and the actions evaluation continues.

– sc-set-gpt0() { | }
This action sets the 32-bit unsigned GPT0 tag according to the sticky
counter designated by and the value of /. The
expected result is a boolean. If an error occurs, this action silently
fails and the actions evaluation continues.

– “silent-drop” :
This stops the evaluation of the rules and makes the client-facing
connection suddenly disappear using a system-dependent way that tries
to prevent the client from being notified. The effect it then that the
client still sees an established connection while there’s none on
HAProxy. The purpose is to achieve a comparable effect to “tarpit”
except that it doesn’t use any local resource at all on the machine
running HAProxy. It can resist much higher loads than “tarpit”, and
slow down stronger attackers. It is important to understand the impact
of using this mechanism. All stateful equipment placed between the
client and HAProxy (firewalls, proxies, load balancers) will also keep
the established connection for a long time and may suffer from this
action. On modern Linux systems running with enough privileges, the
TCP_REPAIR socket option is used to block the emission of a TCP
reset. On other systems, the socket’s TTL is reduced to 1 so that the
TCP reset doesn’t pass the first router, though it’s still delivered to
local networks. Do not use it unless you fully understand how it works.

– send-spoe-group
Send a group of SPOE messages.

Note that the “if/unless” condition is optional. If no condition is set on
the action, it is simply performed unconditionally. That can be useful for
for changing the default action to a reject.

It is perfectly possible to match layer 7 contents with “tcp-response
content” rules, but then it is important to ensure that a full response has
been buffered, otherwise no contents will match. In order to achieve this,
the best solution involves detecting the HTTP protocol during the inspection
period.

The “

set-var

” is used to set the content of a variable. The variable is
declared inline.

The name of the variable starts with an indication about
its scope. The scopes allowed are:

proc

” : the variable is shared with the whole process
“sess” : the variable is shared with the whole session
“txn” : the variable is shared with the transaction
(request and response)
“req” : the variable is shared only during request
processing
“res” : the variable is shared only during response
processing
This prefix is followed by a name. The separator is a ‘.’.
The name may only contain characters ‘a-z’, ‘A-Z’, ‘0-9’,
‘.’ and ‘_’.

Is a standard HAProxy expression formed by a sample-fetch
followed by some converters.

This is the value expressed using log-format rules (see Custom
Log Format in

section 8.2.4

).

The “

unset-var

” is used to unset a variable. See above for details about
.

The “send-spoe-group” is used to trigger sending of a group of SPOE
messages. To do so, the SPOE engine used to send messages must be defined, as
well as the SPOE group to send. Of course, the SPOE engine must refer to an
existing SPOE filter. If not engine name is provided on the SPOE filter line,
the SPOE agent name must be used.

The SPOE engine name.

The SPOE group name as specified in the engine configuration.

See

section 7

about ACL usage.

Perform an action on a validated session depending on a layer 5 condition

Once a session is validated, (i.e. after all handshakes have been completed),
it is possible to evaluate some conditions to decide whether this session
must be accepted or dropped or have its counters tracked. Those conditions
cannot make use of any data contents because no buffers are allocated yet and
the processing cannot wait at this stage. The main use case it to copy some
early information into variables (since variables are accessible in the
session), or to keep track of some information collected after the handshake,
such as SSL-level elements (SNI, ciphers, client cert’s CN) or information
from the PROXY protocol header (e.g. track a source forwarded this way). The
extracted information can thus be copied to a variable or tracked using
“track-sc” rules. Of course it is also possible to decide to accept/reject as
with other rulesets. Most operations performed here could also be performed
in “

tcp-request content

” rules, except that in HTTP these rules are evaluated
for each new request, and that might not always be acceptable. For example a
rule might increment a counter on each evaluation. It would also be possible
that a country is resolved by geolocation from the source IP address,
assigned to a session-wide variable, then the source address rewritten from
an HTTP header for all requests. If some contents need to be inspected in
order to take the decision, the “

tcp-request content

” statements must be used
instead.

The “

tcp-request session

” rules are evaluated in their exact declaration
order. If no rule matches or if there is no rule, the default action is to
accept the incoming session. There is no specific limit to the number of
rules which may be inserted.

Several types of actions are supported :
– accept : the request is accepted
– reject : the request is rejected and the connection is closed
– { track-sc0 | track-sc1 | track-sc2 } [table

]
– sc-inc-gpc0()
– sc-inc-gpc1()
– sc-set-gpt0() { | }
– set-mark
– set-dst
– set-dst-port
– set-src
– set-src-port
– set-tos
– set-var()
– set-var-fmt()
– unset-var()
– silent-drop

These actions have the same meaning as their respective counter-parts in

tcp-request connection

” and “

tcp-request content

“, so please refer to these
sections for a complete description.

Note that the “if/unless” condition is optional. If no condition is set on
the action, it is simply performed unconditionally. That can be useful for
“track-sc*” actions as well as for changing the default action to a reject.

Set the maximum allowed time to wait for a response during content inspection

Set additional check timeout, but only after a connection has been already
established.

Set the maximum inactivity time on the client side.

The inactivity timeout applies when the client is expected to acknowledge or
send data. In HTTP mode, this timeout is particularly important to consider
during the first phase, when the client sends the request, and during the
response while it is reading data sent by the server. That said, for the
first phase, it is preferable to set the “

timeout http-request

” to better
protect HAProxy from Slowloris like attacks. The value is specified in
milliseconds by default, but can be in any other unit if the number is
suffixed by the unit, as specified at the top of this document. In TCP mode
(and to a lesser extent, in HTTP mode), it is highly recommended that the
client timeout remains equal to the server timeout in order to avoid complex
situations to debug. It is a good practice to cover one or several TCP packet
losses by specifying timeouts that are slightly above multiples of 3 seconds
(e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
sessions (e.g. WebSocket and HTTP), it’s worth considering “

timeout tunnel

“,
which overrides “

timeout client

” and “

timeout server

” for tunnels, as well as

timeout client-fin

” for half-closed connections.

This parameter is specific to frontends, but can be specified once for all in
“defaults” sections. This is in fact one of the easiest solutions not to
forget about it. An unspecified timeout results in an infinite timeout, which
is not recommended. Such a usage is accepted and works but reports a warning
during startup because it may result in accumulation of expired sessions in
the system if the system’s timeouts are not configured either.

Set the inactivity timeout on the client side for half-closed connections.

Set the maximum time to wait for a connection attempt to a server to succeed.

If the server is located on the same LAN as HAProxy, the connection should be
immediate (less than a few milliseconds). Anyway, it is a good practice to
cover one or several TCP packet losses by specifying timeouts that are
slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
connect timeout also presets both queue and tarpit timeouts to the same value
if these have not been specified.

This parameter is specific to backends, but can be specified once for all in
“defaults” sections. This is in fact one of the easiest solutions not to
forget about it. An unspecified timeout results in an infinite timeout, which
is not recommended. Such a usage is accepted and works but reports a warning
during startup because it may result in accumulation of failed sessions in
the system if the system’s timeouts are not configured either.

Set the maximum allowed time to wait for a new HTTP request to appear

By default, the time to wait for a new request in case of keep-alive is set
by “

timeout http-request

“. However this is not always convenient because some
people want very short keep-alive timeouts in order to release connections
faster, and others prefer to have larger ones but still have short timeouts
once the request has started to present itself.

The “

http-keep-alive

” timeout covers these needs. It will define how long to
wait for a new HTTP request to start coming after a response was sent. Once
the first byte of request has been seen, the “

http-request

” timeout is used
to wait for the complete request to come. Note that empty lines prior to a
new request do not refresh the timeout and are not counted as a new request.

There is also another difference between the two timeouts : when a connection
expires during timeout http-keep-alive, no error is returned, the connection
just closes. If the connection expires in “

http-request

” while waiting for a
connection to complete, a HTTP 408 error is returned.

In general it is optimal to set this value to a few tens to hundreds of
milliseconds, to allow users to fetch all objects of a page at once but
without waiting for further clicks. Also, if set to a very small value (e.g.
1 millisecond) it will probably only accept pipelined requests but not the
non-pipelined ones. It may be a nice trade-off for very large sites running
with tens to hundreds of thousands of clients.

If this parameter is not set, the “

http-request

” timeout applies, and if both
are not set, “

timeout client

” still applies at the lower level. It should be
set in the frontend to take effect, unless the frontend is in TCP mode, in
which case the HTTP backend’s timeout will be used.

Set the maximum allowed time to wait for a complete HTTP request

In order to offer DoS protection, it may be required to lower the maximum
accepted time to receive a complete HTTP request without affecting the client
timeout. This helps protecting against established connections on which
nothing is sent. The client timeout cannot offer a good protection against
this abuse because it is an inactivity timeout, which means that if the
attacker sends one character every now and then, the timeout will not
trigger. With the HTTP request timeout, no matter what speed the client
types, the request will be aborted if it does not complete in time. When the
timeout expires, an HTTP 408 response is sent to the client to inform it
about the problem, and the connection is closed. The logs will report
termination codes “cR”. Some recent browsers are having problems with this
standard, well-documented behavior, so it might be needed to hide the 408
code using “

option http-ignore-probes

” or “errorfile 408 /dev/null”. See
more details in the explanations of the “cR” termination code in

section 8.5

.

By default, this timeout only applies to the header part of the request,
and not to any data. As soon as the empty line is received, this timeout is
not used anymore. When combined with “

option http-buffer-request

“, this
timeout also applies to the body of the request..
It is used again on keep-alive connections to wait for a second
request if “

timeout http-keep-alive

” is not set.

Generally it is enough to set it to a few seconds, as most clients send the
full request immediately upon connection. Add 3 or more seconds to cover TCP
retransmits but that’s all. Setting it to very low values (e.g. 50 ms) will
generally work on local networks as long as there are no packet losses. This
will prevent people from sending bare HTTP requests using telnet.

If this parameter is not set, the client timeout still applies between each
chunk of the incoming request. It should be set in the frontend to take
effect, unless the frontend is in TCP mode, in which case the HTTP backend’s
timeout will be used.

Set the maximum time to wait in the queue for a connection slot to be free

Set the maximum inactivity time on the server side.

The inactivity timeout applies when the server is expected to acknowledge or
send data. In HTTP mode, this timeout is particularly important to consider
during the first phase of the server’s response, when it has to send the
headers, as it directly represents the server’s processing time for the
request. To find out what value to put there, it’s often good to start with
what would be considered as unacceptable response times, then check the logs
to observe the response time distribution, and adjust the value accordingly.

The value is specified in milliseconds by default, but can be in any other
unit if the number is suffixed by the unit, as specified at the top of this
document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
recommended that the client timeout remains equal to the server timeout in
order to avoid complex situations to debug. Whatever the expected server
response times, it is a good practice to cover at least one or several TCP
packet losses by specifying timeouts that are slightly above multiples of 3
seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
with short-lived sessions (e.g. WebSocket and HTTP), it’s worth considering

timeout tunnel

“, which overrides “

timeout client

” and “

timeout server

” for
tunnels.

This parameter is specific to backends, but can be specified once for all in
“defaults” sections. This is in fact one of the easiest solutions not to
forget about it. An unspecified timeout results in an infinite timeout, which
is not recommended. Such a usage is accepted and works but reports a warning
during startup because it may result in accumulation of expired sessions in
the system if the system’s timeouts are not configured either.

Set the inactivity timeout on the server side for half-closed connections.

Set the duration for which tarpitted connections will be maintained

Set the maximum inactivity time on the client and server side for tunnels.

The tunnel timeout applies when a bidirectional connection is established
between a client and a server, and the connection remains inactive in both
directions. This timeout supersedes both the client and server timeouts once
the connection becomes a tunnel. In TCP, this timeout is used as soon as no
analyzer remains attached to either connection (e.g. tcp content rules are
accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
when switching to the WebSocket protocol, or forwarding a CONNECT request
to a proxy), or after the first response when no keepalive/close option is
specified.

Since this timeout is usually used in conjunction with long-lived connections,
it usually is a good idea to also set “

timeout client-fin

” to handle the
situation where a client suddenly disappears from the net and does not
acknowledge a close, or sends a shutdown and does not acknowledge pending
data anymore. This can happen in lossy networks where firewalls are present,
and is detected by the presence of large amounts of sessions in a FIN_WAIT
state.

The value is specified in milliseconds by default, but can be in any other
unit if the number is suffixed by the unit, as specified at the top of this
document. Whatever the expected normal idle time, it is a good practice to
cover at least one or several TCP packet losses by specifying timeouts that
are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).

This parameter is specific to backends, but can be specified once for all in
“defaults” sections. This is in fact one of the easiest solutions not to
forget about it.

Enable client-side transparent proxying

Arguments : none

Generate a unique ID for each request.

This keyword creates a ID for each request using the custom log format. A
unique ID is useful to trace a request passing through many components of
a complex infrastructure. The newly created ID may also be logged using the
%ID tag the log-format string.

The format should be composed from elements that are guaranteed to be
unique when combined together. For instance, if multiple HAProxy instances
are involved, it might be important to include the node name. It is often
needed to log the incoming connection’s source and destination addresses
and ports. Note that since multiple requests may be performed over the same
connection, including a request counter may help differentiate them.
Similarly, a timestamp may protect against a rollover of the counter.
Logging the process ID will avoid collisions after a service restart.

It is recommended to use hexadecimal notation for many fields since it
makes them more compact and saves space in logs.

Add a unique ID header in the HTTP request.

Add a unique-id header in the HTTP request sent to the server, using the
unique-id-format. It can’t work if the unique-id-format doesn’t exist.

Switch to a specific backend if/unless an ACL-based condition is matched.

When doing content-switching, connections arrive on a frontend and are then
dispatched to various backends depending on a number of conditions. The
relation between the conditions and the backends is described with the

use_backend

” keyword. While it is normally used with HTTP processing, it can
also be used in pure TCP, either without content using stateless ACLs (e.g.
source address validation) or combined with a “

tcp-request

” rule to wait for
some payload.

There may be as many “

use_backend

” rules as desired. All of these rules are
evaluated in their declaration order, and the first one which matches will
assign the backend.

In the first form, the backend will be used if the condition is met. In the
second form, the backend will be used if the condition is not met. If no
condition is valid, the backend defined with “

default_backend

” will be used.
If no default backend is defined, either the servers in the same section are
used (in case of a “listen” section) or, in case of a frontend, no server is
used and a 503 service unavailable response is returned.

Note that it is possible to switch from a TCP frontend to an HTTP backend. In
this case, either the frontend has already checked that the protocol is HTTP,
and backend processing will immediately follow, or the backend will wait for
a complete HTTP request to get in. This feature is useful when a frontend
must decode several protocols on a unique port, one of them being HTTP.

When is a simple name, it is resolved at configuration time, and an
error is reported if the specified backend does not exist. If is
a log-format string instead, no check may be done at configuration time, so
the backend name is resolved dynamically at run time. If the resulting
backend name does not correspond to any valid backend, no other rule is
evaluated, and the default_backend directive is applied instead. Note that
when using dynamic backend names, it is highly recommended to use a prefix
that no other backend uses in order to ensure that an unauthorized backend
cannot be forced from the request.

It is worth mentioning that “

use_backend

” rules with an explicit name are
used to detect the association between frontends and backends to compute the
backend’s “

fullconn

” setting. This cannot be done for dynamic names.

Defines the FastCGI application to use for the backend.

Only use a specific server if/unless an ACL-based condition is matched.

By default, connections which arrive to a backend are load-balanced across
the available servers according to the configured algorithm, unless a
persistence mechanism such as a cookie is used and found in the request.

Sometimes it is desirable to forward a particular request to a specific
server without having to declare a dedicated backend for this server. This
can be achieved using the “

use-server

” rules. These rules are evaluated after
the “

redirect

” rules and before evaluating cookies, and they have precedence
on them. There may be as many “

use-server

” rules as desired. All of these
rules are evaluated in their declaration order, and the first one which
matches will assign the server.

If a rule designates a server which is down, and “

option persist

” is not used
and no force-persist rule was validated, it is ignored and evaluation goes on
with the next rules until one matches.

In the first form, the server will be used if the condition is met. In the
second form, the server will be used if the condition is not met. If no
condition is valid, the processing continues and the server will be assigned
according to other persistence mechanisms.

Note that even if a rule is matched, cookie processing is still performed but
does not assign the server. This allows prefixed cookies to have their prefix
stripped.

The “

use-server

” statement works both in HTTP and TCP mode. This makes it
suitable for use with content-based inspection. For instance, a server could
be selected in a farm according to the TLS SNI field when using protocols with
implicit TLS (also see “

req.ssl_sni

“). And if these servers have their weight
set to zero, they will not be used for other traffic.

When <server> is a simple name, it is checked against existing servers in the
configuration and an error is reported if the specified server does not exist.
If it is a log-format, no check is performed when parsing the configuration,
and if we can’t resolve a valid server name at runtime but the use-server rule
was conditioned by an ACL returning true, no other use-server rule is applied
and we fall back to load balancing.

HAProxy allows using a host name on the server line to retrieve its IP address
using name servers. By default, HAProxy resolves the name when parsing the
configuration file, at startup and cache the result for the process’s life.
This is not sufficient in some cases, such as in Amazon where a server’s IP
can change after a reboot or an ELB Virtual IP can change based on current
workload.
This chapter describes how HAProxy can be configured to process server’s name
resolution at run time.
Whether run time server name resolution has been enable or not, HAProxy will
carry on doing the first resolution when parsing the configuration.

As we’ve seen in introduction, name resolution in HAProxy occurs at two
different steps of the process life:

1. when starting up, HAProxy parses the server line definition and matches a
host name. It uses libc functions to get the host name resolved. This
resolution relies on /etc/resolv.conf file.

2. at run time, HAProxy performs periodically name resolutions for servers
requiring DNS resolutions.

A few other events can trigger a name resolution at run time:
– when a server’s health check ends up in a connection timeout: this may be
because the server has a new IP address. So we need to trigger a name
resolution to know this new IP.

When using resolvers, the server name can either be a hostname, or a SRV label.
HAProxy considers anything that starts with an underscore as a SRV label. If a
SRV label is specified, then the corresponding SRV records will be retrieved
from the DNS server, and the provided hostnames will be used. The SRV label
will be checked periodically, and if any server are added or removed, HAProxy
will automatically do the same.

A few things important to notice:
– all the name servers are queried in the meantime. HAProxy will process the
first valid response.

– a resolution is considered as invalid (NX, timeout, refused), when all the
servers return an error.

To setup a cache, you must define a cache section and use it in a proxy with
the corresponding http-request and response actions.

HAProxy is capable of extracting data from request or response streams, from
client or server information, from tables, environmental information etc…
The action of extracting such data is called fetching a sample. Once retrieved,
these samples may be used for various purposes such as a key to a stick-table,
but most common usages consist in matching them against predefined constant
data called patterns.

In order to match a boolean, no value is needed and all values are ignored.
Boolean matching is used by default for all fetch methods of type “boolean”.
When boolean matching is used, the fetched value is returned as-is, which means
that a boolean “true” will always match and a boolean “false” will never match.

Boolean matching may also be enforced using “-m bool” on fetch methods which
return an integer value. Then, integer value 0 is converted to the boolean
“false” and all other values are converted to “true”.

Integer matching applies by default to integer fetch methods. It can also be
enforced on boolean fetches using “-m int”. In this case, “false” is converted
to the integer 0, and “true” is converted to the integer 1.

Integer matching also supports integer ranges and operators. Note that integer
matching only applies to positive values. A range is a value expressed with a
lower and an upper bound separated with a colon, both of which may be omitted.

For instance, “1024:65535” is a valid range to represent a range of
unprivileged ports, and “1024:” would also work. “0:1023” is a valid
representation of privileged ports, and “:1023” would also work.

As a special case, some ACL functions support decimal numbers which are in fact
two integers separated by a dot. This is used with some version checks for
instance. All integer properties apply to those decimal numbers, including
ranges and operators.

For an easier usage, comparison operators are also supported. Note that using
operators with ranges does not make much sense and is strongly discouraged.
Similarly, it does not make much sense to perform order comparisons with a set
of values.

Available operators for integer matching are :

eq : true if the tested value equals at least one value
ge : true if the tested value is greater than or equal to at least one value
gt : true if the tested value is greater than at least one value
le : true if the tested value is less than or equal to at least one value
lt : true if the tested value is less than at least one value

For instance, the following ACL matches any negative Content-Length header :

acl negative-length req.hdr_val(content-length) lt 0

This one matches SSL versions between 3.0 and 3.1 (inclusive) :

acl sslv3 req.ssl_ver 3:3.1

Just like with string matching, regex matching applies to verbatim strings as
they are passed, with the exception of the backslash (“”) which makes it
possible to escape some characters such as the space. If the “-i” flag is
passed before the first regex, then the matching will be performed ignoring
the case. In order to match the string “-i”, either set it second, or pass
the “–” flag before the first string. Same principle applies of course to
match the string “–“.

IPv4 addresses values can be specified either as plain addresses or with a
netmask appended, in which case the IPv4 address matches whenever it is
within the network. Plain addresses may also be replaced with a resolvable
host name, but this practice is generally discouraged as it makes it more
difficult to read and debug configurations. If hostnames are used, you should
at least ensure that they are present in /etc/hosts so that the configuration
does not depend on any random DNS match at the moment the configuration is
parsed.

The dotted IPv4 address notation is supported in both regular as well as the
abbreviated form with all-0-octets omitted:

—————— —————— ——————
| Example 1 | Example 2 | Example 3 |
—————— —————— ——————
| 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
| 192.168.1 | 10.12 | 127.1 |
| 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
| 192.168.1/22 | 10.12/8 | 127.1/8 |
—————— —————— ——————

Notice that this is different from RFC 4632 CIDR address notation in which
192.168.42/24 would be equivalent to 192.168.42.0/24.

IPv6 may be entered in their usual form, with or without a netmask appended.
Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
trouble with randomly resolved IP addresses, host names are never allowed in
IPv6 patterns.

HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
following situations :
– tested address is IPv4, pattern address is IPv4, the match applies
in IPv4 using the supplied mask if any.
– tested address is IPv6, pattern address is IPv6, the match applies
in IPv6 using the supplied mask if any.
– tested address is IPv6, pattern address is IPv4, the match applies in IPv4
using the pattern’s mask if the IPv6 address matches with 2002:IPV4::,
::IPV4 or ::ffff:IPV4, otherwise it fails.
– tested address is IPv4, pattern address is IPv6, the IPv4 address is first
converted to IPv6 by prefixing ::ffff: in front of it, then the match is
applied in IPv6 using the supplied IPv6 mask.

Sample fetch methods may be combined with transformations to be applied on top
of the fetched sample (also called “converters”). These combinations form what
is called “sample expressions” and the result is a “sample”. Initially this
was only supported by “

stick on

” and “

stick store-request

” directives but this
has now be extended to all places where samples may be used (ACLs, log-format,
unique-id-format, add-header, …).

These transformations are enumerated as a series of specific keywords after the
sample fetch method. These keywords may equally be appended immediately after
the fetch keyword’s argument, delimited by a comma. These keywords can also
support some arguments (e.g. a netmask) which must be passed in parenthesis.

A certain category of converters are bitwise and arithmetic operators which
support performing basic operations on integers. Some bitwise operations are
supported (and, or, xor, cpl) and some arithmetic operations are supported
(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
bool) which make it possible to report a match without having to write an ACL.

The currently available list of transformation keywords include :

Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
need to be base64 encoded and the returned result is in raw byte format.
If the <aead_tag> validation fails, the converter doesn’t return any data.
The <nonce>, <key> and <aead_tag> can either be strings or variables. This
converter requires at least OpenSSL 1.0.1.

Returns a boolean TRUE if the input value of type signed integer is
non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
used to report true/false for bit testing on input values (e.g. verify the
presence of a flag).

Extracts some bytes from an input binary sample. The result is a binary
sample starting at an offset (in bytes) of the original sample and
optionally truncated at the given length.

Concatenates up to 3 fields after the current sample which is then turned to
a string. The first one, <start>, is a constant string, that will be appended
immediately after the existing sample. It may be omitted if not used. The
second one, <var>, is a variable name. The variable will be looked up, its
contents converted to a string, and it will be appended immediately after the
<first> part. If the variable is not found, nothing is appended. It may be
omitted as well. The third field, <end> is a constant string that will be
appended after the variable. It may also be omitted. Together, these elements
allow to concatenate variables with delimiters to an existing set of
variables. This can be used to build new variables made of a succession of
other variables, such as colon-delimited values. If commas or closing
parenthesis are needed as delimiters, they must be protected by quotes or
backslashes, themselves protected so that they are not stripped by the first
level parser. This is often used to build composite variables from other
ones, but sometimes using a format string with multiple fields may be more
convenient. See examples below.

Takes the input value of type signed integer, applies a ones-complement
(flips all bits) and returns the result as an signed integer.

Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
hash function. Optionally, it is possible to apply a full avalanche hash
function to the output if the optional argument equals 1. This
converter uses the same functions as used by the various hash-based load
balancing algorithms, so it will provide exactly the same results. It is
provided for compatibility with other software which want a CRC32 to be
computed on some input keys, so it follows the most common implementation as
found in Ethernet, Gzip, PNG, etc… It is slower than the other algorithms
but may provide a better or at least less predictable distribution. It must
not be used for security purposes as a 32-bit hash is trivial to break. See
also “

djb2

“, “

sdbm

“, “

wt6

“, “

crc32c

” and the “

hash-type

” directive.

Cuts the string representation of the input sample on the first carriage
return (‘r’) or newline (‘n’) character found. Only the string length is
updated.

Asks the DeviceAtlas converter to identify the User Agent string passed on
input, and to emit a string made of the concatenation of the properties
enumerated in argument, delimited by the separator defined by the global
keyword “deviceatlas-property-separator”, or by default the pipe character
(‘|’). There’s a limit of 12 different properties imposed by the HAProxy
configuration language.

This converter is used as debug tool. It takes a capture of the input sample
and sends it to event sink <destination>, which may designate a ring buffer
such as “buf0”, as well as “stdout”, or “stderr”. Available sinks may be
checked at run time by issuing “show events” on the CLI. When not specified,
the output will be “buf0”, which may be consulted via the CLI’s “show events”
command. An optional prefix <prefix> may be passed to help distinguish
outputs from multiple expressions. It will then appear before the colon in
the output message. The input sample is passed as-is on the output, so that
it is safe to insert the debug converter anywhere in a chain, even with non-
printable sample types.

Converts a binary input sample to a message digest. The result is a binary
sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).

Please note that this converter is only available when HAProxy has been
compiled with USE_OPENSSL.

Returns a boolean TRUE if the input value of type signed integer is even
otherwise returns FALSE. It is functionally equivalent to “not,and(1),bool”.

Extracts the substring at the given index counting from the beginning
(positive index) or from the end (negative index) considering given delimiters
from an input string. Indexes start at 1 or -1 and delimiters are a string
formatted list of chars. Optionally you can specify <count> of fields to
extract (default: 1). Value of 0 indicates extraction of all remaining
fields.

Example :

str(f1_f2_f3__f5),field(5,_)    
str(f1_f2_f3__f5),field(2,_,0)  
str(f1_f2_f3__f5),field(2,_,2)  
str(f1_f2_f3__f5),field(-2,_,3) 
str(f1_f2_f3__f5),field(-3,_,0) 

Parses a binary payload and performs sanity checks regarding FIX (Financial
Information eXchange):

– checks that all tag IDs and values are not empty and the tags IDs are well
numeric
– checks the BeginString tag is the first tag with a valid FIX version
– checks the BodyLength tag is the second one with the right body length
– checks the MsgType tag is the third tag.
– checks that last tag in the message is the CheckSum tag with a valid
checksum

Due to current HAProxy design, only the first message sent by the client and
the server can be parsed.

This converter returns a boolean, true if the payload contains a valid FIX
message, false if not.

See also the fix_tag_value converter.

Parses a FIX (Financial Information eXchange) message and extracts the value
from the tag <tag>. <tag> can be a string or an integer pointing to the
desired tag. Any integer value is accepted, but only the following strings
are translated into their integer equivalent: BeginString, BodyLength,
MsgType, SenderCompID, TargetCompID, CheckSum. More tag names can be easily
added.

Due to current HAProxy design, only the first message sent by the client and
the server can be parsed. No message validation is performed by this
converter. It is highly recommended to validate the message first using
fix_is_valid converter.

See also the fix_is_valid converter.

Converts a binary input sample to a hex string containing two hex digits per
input byte. It is used to log or transfer hex dumps of some binary input data
in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
header).

Converts a hex string containing two hex digits per input byte to an
integer. If the input value cannot be converted, then zero is returned.

Converts the input integer value to its 32-bit binary representation in the
network byte order. Because sample fetches own signed 64-bit integer, when
this converter is used, the input integer value is first casted to an
unsigned 32-bit integer.

Converts a binary input sample to a message authentication code with the given
key. The result is a binary sample. The <algorithm> must be one of the
registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
be base64 encoded and can either be a string or a variable.

Please note that this converter is only available when HAProxy has been
compiled with USE_OPENSSL.

Converts an integer supposed to contain a date since epoch to a string
representing this date in a format suitable for use in HTTP header fields. If
an offset value is specified, then it is added to the date before the
conversion is operated. This is particularly useful to emit Date header fields,
Expires values in responses when combined with a positive offset, or
Last-Modified values when the offset is negative.
If a unit value is specified, then consider the timestamp as either
“s” for seconds (default behavior), “ms” for milliseconds, or “us” for
microseconds since epoch. Offset is assumed to have the same unit as
input timestamp.

Returns the <true> string if the input value is true. Returns the <false>
string otherwise.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, a boolean false
is returned. Otherwise a boolean true is returned. This can be used to verify
the presence of a certain key in a table tracking some elements (e.g. whether
or not a source IP address or an Authorization header was already seen).

Apply a mask to an IP address, and use the result for lookups and storage.
This can be used to make all hosts within a certain mask to share the same
table entries and as such use the same server. The mask4 can be passed in
dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
If no mask6 is given IPv6 addresses will fail to convert for backwards
compatibility reasons.

Escapes the input string and produces an ASCII output string ready to use as a
JSON string. The converter tries to decode the input string according to the
<input-code> parameter. It can be “ascii”, “utf8”, “utf8s”, “utf8p” or
“utf8ps”. The “ascii” decoder never fails. The “utf8” decoder detects 3 types
of errors:
– bad UTF-8 sequence (lone continuation byte, bad number of continuation
bytes, …)
– invalid range (the decoded value is within a UTF-8 prohibited range),
– code overlong (the value is encoded with more bytes than necessary).

The UTF-8 JSON encoding can produce a “too long value” error when the UTF-8
character is greater than 0xffff because the JSON string escape specification
only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
in 4 variants designated by a combination of two suffix letters : “p” for
“permissive” and “s” for “silently ignore”. The behaviors of the decoders
are :
– “ascii” : never fails;
– “utf8” : fails on any detected errors;
– “utf8s” : never fails, but removes characters corresponding to errors;
– “utf8p” : accepts and fixes the overlong errors, but fails on any other
error;
– “utf8ps” : never fails, accepts and fixes the overlong errors, but removes
characters corresponding to the other errors.

This converter is particularly useful for building properly escaped JSON for
logging to servers which consume JSON-formatted traffic logs.

Input request from client 127.0.0.1:
GET / HTTP/1.0
User-Agent: Very “Ugly” UA 1/2

Output log:
{“ip”:”127.0.0.1″,”user-agent”:”Very “Ugly” UA 1/2″}

The json_query converter supports the JSON types string, boolean and
number. Floating point numbers will be returned as a string. By
specifying the output_type ‘int’ the value will be converted to an
Integer. If conversion is not possible the json_query converter fails.

<json_path> must be a valid JSON Path string as defined in
https://datatracker.ietf.org/doc/draft-ietf-jsonpath-base/

Performs a signature verification for the JSON Web Token (JWT) given in input
by using the algorithm and the parameter, which should either
hold a secret or a path to a public certificate. Returns 1 in case of
verification success, 0 in case of verification error and a strictly negative
value for any other error. Because of all those non-null error return values,
the result of this converter should never be converted to a boolean. See
below for a full list of the possible return values.

For now, only JWS tokens using the Compact Serialization format can be
processed (three dot-separated base64-url encoded strings). Among the
accepted algorithms for a JWS (see

section 3.1

of RFC7518), the PSXXX ones
are not managed yet.

If the used algorithm is of the HMAC family, should be the secret used
in the HMAC signature calculation. Otherwise, should be the path to the
public certificate that can be used to validate the token’s signature. All
the certificates that might be used to verify JWTs must be known during init
in order to be added into a dedicated certificate cache so that no disk
access is required during runtime. For this reason, any used certificate must
be mentioned explicitely at least once in a jwt_verify call. Passing an
intermediate variable as second parameter is then not advised.

This converter only verifies the signature of the token and does not perform
a full JWT validation as specified in

section 7.2

of RFC7519. We do not
ensure that the header and payload contents are fully valid JSON’s once
decoded for instance, and no checks are performed regarding their respective
contents.

The possible return values are the following :

—- ———————————————————————-
| ID | message |
—- ———————————————————————-
| 0 | “Verification failure” |
| 1 | “Verification sucess” |
| -1 | “Unknown algorithm (not mentioned in RFC7518)” |
| -2 | “Unmanaged algorithm (PSXXX algorithm family)” |
| -3 | “Invalid token” |
| -4 | “Out of memory” |
| -5 | “Unknown certificate” |
—- ———————————————————————-

Please note that this converter is only available when HAProxy has been
compiled with USE_OPENSSL.

Get the length of the string. This can only be placed after a string
sample fetch function or after a transformation keyword returning a string
type. The result is of type integer.

Convert a string sample to lower case. This can only be placed after a string
sample fetch function or after a transformation keyword returning a string
type. The result is of type string.

Converts an integer supposed to contain a date since epoch to a string
representing this date in local time using a format defined by the <format>
string using strftime(3). The purpose is to allow any date format to be used
in logs. An optional <offset> in seconds may be applied to the input date
(positive or negative). See the strftime() man page for the format supported
by your operating system. See also the utime converter.

Skips any characters from <chars> from the beginning of the string
representation of the input sample.

map_(

[,])
map__(

[,])
Search the input value from

using the matching method,
and return the associated value converted to the type . If the
input value cannot be found in the

, the converter returns the
. If the is not set, the converter fails and
acts as if no input value could be fetched. If the is not set, it
defaults to “

str

“. Likewise, if the is not set, it defaults to

str

“. For convenience, the “

map

” keyword is an alias for “map_str” and maps a
string to another string.

It is important to avoid overlapping between the keys : IP addresses and
strings are stored in trees, so the first of the finest match will be used.
Other keys are stored in lists, so the first matching occurrence will be used.

The following array contains the list of all map functions available sorted by
input type, match type and output type.

input typematch methodoutput type stroutput type intoutput type ip
strstrmap_strmap_str_intmap_str_ip
strbegmap_begmap_beg_intmap_end_ip
strsubmap_submap_sub_intmap_sub_ip
strdirmap_dirmap_dir_intmap_dir_ip
strdommap_dommap_dom_intmap_dom_ip
strendmap_endmap_end_intmap_end_ip
strregmap_regmap_reg_intmap_reg_ip
strregmap_regmmap_reg_intmap_reg_ip
intintmap_intmap_int_intmap_int_ip
ipipmap_ipmap_ip_intmap_ip_ip

Returns value of <fieldname> found in input MQTT payload of type
<packettype>.
<packettype> can be either a string (case insensitive matching) or a numeric
value corresponding to the type of packet we’re supposed to extract data
from.
Supported string and integers can be found here:
https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022

<fieldname> depends on <packettype> and can be any of the following below.
(note that <fieldname> matching is case insensitive).
<property id> can only be found in MQTT v5.0 streams. check this table:
https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029

– CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
will_topic, will_payload, username, password, keepalive
OR any property ID as a numeric value (for MQTT v5.0
packets only):
17: Session Expiry Interval
33: Receive Maximum
39: Maximum Packet Size
34: Topic Alias Maximum
25: Request Response Information
23: Request Problem Information
21: Authentication Method
22: Authentication Data
18: Will Delay Interval
1: Payload Format Indicator
2: Message Expiry Interval
3: Content Type
8: Response Topic
9: Correlation Data
Not supported yet:
38: User Property

– CONNACK (or 2): flags, protocol_version, reason_code
OR any property ID as a numeric value (for MQTT v5.0
packets only):
17: Session Expiry Interval
33: Receive Maximum
36: Maximum QoS
37: Retain Available
39: Maximum Packet Size
18: Assigned Client Identifier
34: Topic Alias Maximum
31: Reason String
40; Wildcard Subscription Available
41: Subscription Identifiers Available
42: Shared Subscription Available
19: Server Keep Alive
26: Response Information
28: Server Reference
21: Authentication Method
22: Authentication Data
Not supported yet:
38: User Property

Due to current HAProxy design, only the first message sent by the client and
the server can be parsed. Thus this converter can extract data only from
CONNECT and CONNACK packet types. CONNECT is the first message sent by the
client and CONNACK is the first response sent by the server.

Checks that the binary input is a valid MQTT packet. It returns a boolean.

Due to current HAProxy design, only the first message sent by the client and
the server can be parsed. Thus this converter can extract data only from
CONNECT and CONNACK packet types. CONNECT is the first message sent by the
client and CONNACK is the first response sent by the server.

Only MQTT 3.1, 3.1.1 and 5.0 are supported.

Takes an input value of type string, interprets it as a backend name and
returns the number of usable servers in that backend. Can be used in places
where we want to look up a backend from a dynamic name, like a result of a
map lookup.

Takes the input value of type signed integer, computes the opposite value,
and returns the remainder as an signed integer. 0 is identity. This operator
is provided for reversed subtracts : in order to subtract the input from a
constant, simply perform a “neg,add(value)”.

Returns a boolean FALSE if the input value of type signed integer is
non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
used to report true/false for bit testing on input values (e.g. verify the
absence of a flag).

Returns a boolean TRUE if the input value of type signed integer is odd
otherwise returns FALSE. It is functionally equivalent to “and(1),bool”.

This extracts the protocol buffers message field in raw mode of an input binary
sample representation of a protocol buffer message with as field
number (dotted notation) if is not present, or as an integer sample
if this field is present (see also “

ungrpc

” below).
The list of the authorized types is the following one: “int32”, “int64”, “uint32”,
“uint64”, “sint32”, “sint64”, “

bool

“, “enum” for the “varint” wire type 0
“fixed64”, “sfixed64”, “double” for the 64bit wire type 1, “fixed32”, “sfixed32”,
“float” for the wire type 5. Note that “string” is considered as a length-delimited
type, so it does not require any argument to be extracted.
More information may be found here about the protocol buffers message field types:
https://developers.google.com/protocol-buffers/docs/encoding

Applies a regex-based substitution to the input string. It does the same
operation as the well-known “sed” utility with “s/<regex>/<subst>/”. By
default it will replace in the input string the first occurrence of the
largest part matching the regular expression <regex> with the substitution
string <subst>. It is possible to replace all occurrences instead by adding
the flag “g” in the third argument <flags>. It is also possible to make the
regex case insensitive by adding the flag “i” in <flags>. Since <flags> is a
string, it is made up from the concatenation of all desired flags. Thus if
both “i” and “g” are desired, using “gi” or “ig” will have the same effect.
The first use of this converter is to replace certain characters or sequence
of characters with other ones.

It is highly recommended to enclose the regex part using protected quotes to
improve clarity and never have a closing parenthesis from the regex mixed up
with the parenthesis from the function. Just like in Bourne shell, the first
level of quotes is processed when delimiting word groups on the line, a
second level is usable for argument. It is recommended to use single quotes
outside since these ones do not try to resolve backslashes nor dollar signs.

Capture the string entry in the request slot <id> and returns the entry as
is. If the slot doesn’t exist, the capture fails silently.

Capture the string entry in the response slot <id> and returns the entry as
is. If the slot doesn’t exist, the capture fails silently.

Skips any characters from <chars> from the end of the string representation
of the input sample.

Compares the contents of <var> with the input value. Both values are treated
as a binary string. Returns a boolean indicating whether both binary strings
match.

If both binary strings have the same length then the comparison will be
performed in constant time.

Please note that this converter is only available when HAProxy has been
compiled with USE_OPENSSL.

Converts a binary input sample to a SHA-1 digest. The result is a binary
sample with length of 20 bytes.

Converts a binary input sample to a digest in the SHA-2 family. The result
is a binary sample with length of <bits>/8 bytes.

Valid values for <bits> are 224, 256, 384, 512, each corresponding to
SHA-<bits>. The default value is 256.

Please note that this converter is only available when HAProxy has been
compiled with USE_OPENSSL.

Takes an input value of type string, either a server name or <backend>/<server>
format and returns the number of queued sessions on that server. Can be used
in places where we want to look up queued sessions from a dynamic name, like a
cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
persistence or direct a request elsewhere.

Compares the contents of <var> with the input value of type string. Returns
the result as a signed integer compatible with strcmp(3): 0 if both strings
are identical. A value less than 0 if the left string is lexicographically
smaller than the right string or if the left string is shorter. A value greater
than 0 otherwise (right string greater than left string or the right string is
shorter).

See also the secure_memcmp converter if you need to compare two binary
strings in constant time.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the average client-to-server
bytes rate associated with the input sample in the designated table, measured
in amount of bytes over the period configured in the table. See also the
sc_bytes_in_rate sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the average server-to-client
bytes rate associated with the input sample in the designated table, measured
in amount of bytes over the period configured in the table. See also the
sc_bytes_out_rate sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of incoming
connections associated with the input sample in the designated table. See
also the sc_conn_cnt sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the current amount of concurrent
tracked connections associated with the input sample in the designated table.
See also the sc_conn_cur sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the average incoming connection
rate associated with the input sample in the designated table. See also the
sc_conn_rate sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, boolean value zero
is returned. Otherwise the converter returns the current value of the first
general purpose tag associated with the input sample in the designated table.
See also the sc_get_gpt0 sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the current value of the first
general purpose counter associated with the input sample in the designated
table. See also the sc_get_gpc0 sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the frequency which the gpc0
counter was incremented over the configured period in the table, associated
with the input sample in the designated table. See also the sc_get_gpc0_rate
sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the current value of the second
general purpose counter associated with the input sample in the designated
table. See also the sc_get_gpc1 sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the frequency which the gpc1
counter was incremented over the configured period in the table, associated
with the input sample in the designated table. See also the sc_get_gpc1_rate
sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of HTTP
errors associated with the input sample in the designated table. See also the
sc_http_err_cnt sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the average rate of HTTP errors associated with the
input sample in the designated table, measured in amount of errors over the
period configured in the table. See also the sc_http_err_rate sample fetch
keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of HTTP
failures associated with the input sample in the designated table. See also
the sc_http_fail_cnt sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the average rate of HTTP failures associated with the
input sample in the designated table, measured in amount of failures over the
period configured in the table. See also the sc_http_fail_rate sample fetch
keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of HTTP
requests associated with the input sample in the designated table. See also
the sc_http_req_cnt sample fetch keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the average rate of HTTP requests associated with the
input sample in the designated table, measured in amount of requests over the
period configured in the table. See also the sc_http_req_rate sample fetch
keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of client-
to-server data associated with the input sample in the designated table,
measured in kilobytes. The test is currently performed on 32-bit integers,
which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the cumulative number of server-
to-client data associated with the input sample in the designated table,
measured in kilobytes. The test is currently performed on 32-bit integers,
which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
keyword.

Uses the string representation of the input sample to perform a look up in
the specified table. If the key is not found in the table, integer value zero
is returned. Otherwise the converter returns the current amount of concurrent
connections tracking the same key as the input sample in the designated
table. It differs from table_conn_cur in that it does not rely on any stored
information but on the table’s reference count (the “use” value which is
returned by “show table” on the CLI). This may sometimes be more suited for
layer7 tracking. It can be used to tell a server how many concurrent
connections there are from a given address for example. See also the
sc_trackers sample fetch keyword.

This converter is the base64url variant of b64dec converter. base64url
encoding is the “URL and Filename Safe Alphabet” variant of base64 encoding.
It is also the encoding used in JWT (JSON Web Token) standard.

This converter is the base64url variant of base64 converter.

Convert a string sample to upper case. This can only be placed after a string
sample fetch function or after a transformation keyword returning a string
type. The result is of type string.

Takes an url-encoded string provided as input and returns the decoded version
as output. The input and the output are of type string. If the <in_form>
argument is set to a non-zero integer value, the input string is assumed to
be part of a form or query string and the ‘ ‘ character will be turned into a
space (‘ ‘). Otherwise this will only happen after a question mark indicating
a query string (‘?’).

Takes a string provided as input and returns the encoded version as output.
The input and the output are of type string. By default the type of encoding
is meant for `query` type. There is no other type supported for now but the
optional argument is here for future changes.

This extracts the protocol buffers message field in raw mode of an input binary
sample representation of a gRPC message with as field number
(dotted notation) if is not present, or as an integer sample if this
field is present.
The list of the authorized types is the following one: “int32”, “int64”, “uint32”,
“uint64”, “sint32”, “sint64”, “

bool

“, “enum” for the “varint” wire type 0
“fixed64”, “sfixed64”, “double” for the 64bit wire type 1, “fixed32”, “sfixed32”,
“float” for the wire type 5. Note that “string” is considered as a length-delimited
type, so it does not require any argument to be extracted.
More information may be found here about the protocol buffers message field types:
https://developers.google.com/protocol-buffers/docs/encoding

let’s say a body request is made of a “Rectangle” object value (two PPoint
protocol buffers messages), the four protocol buffers fields could be
extracted with these “

ungrpc

” directives:

req.body,ungrpc(48.59.1,int32) # “latitude” of “lo” first PPoint
req.body,ungrpc(48.59.2,int32) # “longitude” of “lo” first PPoint
req.body,ungrpc(49.59.1,int32) # “latitude” of “hi” second PPoint
req.body,ungrpc(49.59.2,int32) # “longitude” of “hi” second PPoint

We could also extract the intermediary 48.59 field as a binary sample as follows:

req.body,ungrpc(48.59)

As a gRPC message is always made of a gRPC header followed by protocol buffers
messages, in the previous example the “latitude” of “lo” first PPoint
could be extracted with these equivalent directives:

req.body,ungrpc(48.59),protobuf(1,int32)
req.body,ungrpc(48),protobuf(59.1,int32)
req.body,ungrpc(48),protobuf(59),protobuf(1,int32)

Note that the first convert must be “

ungrpc

“, the remaining ones must be

protobuf

” and only the last one may have or not a second argument to
interpret the previous binary sample.

Converts an integer supposed to contain a date since epoch to a string
representing this date in UTC time using a format defined by the <format>
string using strftime(3). The purpose is to allow any date format to be used
in logs. An optional <offset> in seconds may be applied to the input date
(positive or negative). See the strftime() man page for the format supported
by your operating system. See also the ltime converter.

Extracts the nth word counting from the beginning (positive index) or from
the end (negative index) considering given delimiters from an input string.
Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Delimiters at the beginning or end of the input string are ignored.
Optionally you can specify <count> of words to extract (default: 1).
Value of 0 indicates extraction of all remaining words.

Example :

str(f1_f2_f3__f5),word(4,_)    
str(f1_f2_f3__f5),word(2,_,0)  
str(f1_f2_f3__f5),word(3,_,2)  
str(f1_f2_f3__f5),word(-2,_,3) 
str(f1_f2_f3__f5),word(-3,_,0) 
str(/f1/f2/f3/f4),word(1,/)    

Hashes a binary input sample into a signed 64-bit quantity using the XXH3
64-bit variant of the XXhash hash function. This hash supports a seed which
defaults to zero but a different value maybe passed as the <seed> argument.
This hash is known to be very good and very fast so it can be used to hash
URLs and/or URL parameters for use as stick-table keys to collect statistics
with a low collision rate, though care must be taken as the algorithm is not
considered as cryptographically secure.

Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
variant of the XXHash hash function. This hash supports a seed which defaults
to zero but a different value maybe passed as the <seed> argument. This hash
is known to be very good and very fast so it can be used to hash URLs and/or
URL parameters for use as stick-table keys to collect statistics with a low
collision rate, though care must be taken as the algorithm is not considered
as cryptographically secure.

Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
variant of the XXHash hash function. This hash supports a seed which defaults
to zero but a different value maybe passed as the <seed> argument. This hash
is known to be very good and very fast so it can be used to hash URLs and/or
URL parameters for use as stick-table keys to collect statistics with a low
collision rate, though care must be taken as the algorithm is not considered
as cryptographically secure.

One of HAProxy’s strong points certainly lies is its precise logs. It probably
provides the finest level of information available for such a product, which is
very important for troubleshooting complex environments. Standard information
provided in logs include client ports, TCP/HTTP state timers, precise session
state at termination and precise termination cause, information about decisions
to direct traffic to a server, and of course the ability to capture arbitrary
headers.

In order to improve administrators reactivity, it offers a great transparency
about encountered problems, both internal and external, and it is possible to
send logs to different sources at the same time with different level filters :

– global process-level logs (system errors, start/stop, etc..)
– per-instance system and internal errors (lack of resource, bugs, …)
– per-instance external troubles (servers up/down, max connections)
– per-instance activity (client connections), either at the establishment or
at the termination.
– per-request control of log-level, e.g.
http-request set-log-level silent if sensitive_request

The ability to distribute different levels of logs to different log servers
allow several production teams to interact and to fix their problems as soon
as possible. For example, the system team might monitor system-wide errors,
while the application team might be monitoring the up/down for their servers in
real time, and the security team might analyze the activity logs with one hour
delay.

Some advanced logging options are often looked for but are not easy to find out
just by looking at the various options. Here is an entry point for the few
options which can enable better logging. Please refer to the keywords reference
for more information about their usage.

In order not to cause trouble to log analysis tools or terminals during log
consulting, non-printable characters are not sent as-is into log files, but are
converted to the two-digits hexadecimal representation of their ASCII code,
prefixed by the character ‘#’. The only characters that can be logged without
being escaped are comprised between 32 and 126 (inclusive). Obviously, the
escape character ‘#’ itself is also encoded to avoid any ambiguity (“#23”). It
is the same for the character ‘”‘ which becomes “#22”, as well as ‘{‘, ‘|’ and
‘}’ when logging headers.

Note that the space character (‘ ‘) is not encoded in headers, which can cause
issues for tools relying on space count to locate fields. A typical header
containing spaces is “User-Agent”.

Last, it has been observed that some syslog daemons such as syslog-ng escape
the quote (‘”‘) with a backslash (”). The reverse operation can safely be
performed since no quote may appear anywhere else in the logs.

Here are listed officially supported filters with the list of parameters they
accept. Depending on compile options, some of these filters might be
unavailable. The list of available filters is reported in haproxy -vv.

frontend front-http
mode http
bind *:80
bind *:

use_backend back-dynamic if { path_reg ^/. .php(/.*)?$ }
default_backend back-static

backend back-static
mode http
server www A.B.C.D:80

backend back-dynamic
mode http
use-fcgi-app php-fpm
server php-fpm A.B.C.D:9000 proto fcgi

fcgi-app php-fpm
log-stderr global
option keep-conn

docroot /var/www/my-app
index index.php
path-info ^(/. .php)(/.*)?$

‘abns@<name>’ following <name> is an abstract namespace (Linux only).

‘fd@<n>’ following address is a file descriptor <n> inherited from the
parent. The fd must be bound and may or may not already be
listening.

‘ip@<address>[:port1[-port2]]’ following <address> is considered as an IPv4 or
IPv6 address depending on the syntax. Depending
on the statement using this address, a port or
a port range may or must be specified.

‘ipv4@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv4 address. Depending on the statement
using this address, a port or a port range
may or must be specified.

‘ipv6@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv6 address. Depending on the statement
using this address, a port or a port range
may or must be specified.

‘sockpair@<n>’ following address is the file descriptor of a connected unix
socket or of a socketpair. During a connection, the initiator
creates a pair of connected sockets, and passes one of them
over the FD to the other end. The listener waits to receive
the FD from the unix socket and uses it as if it were the FD
of an accept(). Should be used carefully.

‘unix@<path>’ following string is considered as a UNIX socket <path>. this
prefix is useful to declare an UNIX socket path which don’t
start by slash ‘/’.

‘tcp@<address>[:port1[-port2]]’ following <address> is considered as an IPv4
or IPv6 address depending of the syntax but
socket type and transport method is forced to
“stream”. Depending on the statement using
this address, a port or a port range can or
must be specified. It is considered as an alias
of ‘stream ip@’.

‘tcp4@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv4 address but socket type and transport
method is forced to “stream”. Depending on the
statement using this address, a port or port
range can or must be specified.
It is considered as an alias of ‘stream ipv4@’.

‘tcp6@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv6 address but socket type and transport
method is forced to “stream”. Depending on the
statement using this address, a port or port
range can or must be specified.
It is considered as an alias of ‘stream ipv4@’.

‘udp@<address>[:port1[-port2]]’ following <address> is considered as an IPv4
or IPv6 address depending of the syntax but
socket type and transport method is forced to
“datagram”. Depending on the statement using
this address, a port or a port range can or
must be specified. It is considered as an alias
of ‘dgram ip@’.

‘udp4@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv4 address but socket type and transport
method is forced to “datagram”. Depending on
the statement using this address, a port or
port range can or must be specified.
It is considered as an alias of ‘stream ipv4@’.

‘udp6@<address>[:port1[-port2]]’ following <address> is always considered as
an IPv6 address but socket type and transport
method is forced to “datagram”. Depending on
the statement using this address, a port or
port range can or must be specified.
It is considered as an alias of ‘stream ipv4@’.

‘uxdg@<path>’ following string is considered as a unix socket <path> but
transport method is forced to “datagram”. It is considered as
an alias of ‘dgram unix@’.

‘uxst@<path>’ following string is considered as a unix socket <path> but
transport method is forced to “stream”. It is considered as
an alias of ‘stream unix@’.

In future versions, other prefixes could be used to specify protocols like
QUIC which proposes stream transport based on socket of type “datagram”.

Добавить комментарий

Ваш адрес email не будет опубликован. Обязательные поля помечены *