How to debug haproxy + lua?

2017-11-02 Thread aogooc xu
In the high concurrent environment, there is a blocking function, how fast positioning ? I am very confused, but it's too much trouble to make a log.

1.8-RC1 100% cpu usage

2017-11-02 Thread Mihail Samoylov
Hi. I've tried 1.8-RC1 and in my case it ate 100% CPU and didn't work. I found out that this is caused by option httpchk. When I commented this line everything became fine. Some details: root# haproxy -vv HA-Proxy version 1.8-rc1-901f75c 2017/10/31 Copyright 2000-2017 Willy Tarreau Build optio

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Pavlos Parissis
On 02/11/2017 02:24 μμ, Mihail Samoylov wrote: > Hi. > > I've tried 1.8-RC1 and in my case it ate 100% CPU and didn't work. I found > out that this is caused > by option httpchk. When I commented this line everything became fine. Some > details: > Willy mentioned in the announcement that chec

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Lukas Tribus
Hi, 2017-11-02 14:33 GMT+01:00 Pavlos Parissis : > On 02/11/2017 02:24 μμ, Mihail Samoylov wrote: >> Hi. >> >> I've tried 1.8-RC1 and in my case it ate 100% CPU and didn't work. I found >> out that this is caused >> by option httpchk. When I commented this line everything became fine. Some >> d

[PATCH] send-proxy-v2-ssl-crypto parameter

2017-11-02 Thread Emmanuel Hocdet
Hi Willy, This patches implement send-proxy-v2-ssl-crypto to add CIPHER SIG_ALG and KEY_ALG to send-proxy-v2-ssl as describe in proxy-protocol.txt ++ Manu 0001-MINOR-ssl-extract-full-pkey-info-in-load-certificate.patch Description: Binary data 0002-MINOR-ssl-add-ssl_sock_get_pkey_algo-func

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Mihail Samoylov
I recompiled with explicit disabling threads: root@ubuntu-xenial:~/4/haproxy-1.8-rc1# ./haproxy -vv HA-Proxy version 1.8-rc1-901f75c 2017/10/31 Copyright 2000-2017 Willy Tarreau Build options : TARGET = linux2628 CPU = native CC = gcc CFLAGS = -O2 -march=native -g -fno-strict-

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Lukas Tribus
2017-11-02 15:20 GMT+01:00 Mihail Samoylov : > I recompiled with explicit disabling threads: The variable would have to be emtpy, not 0 to make any difference (USE_THREAD=). Still, threads are not supposed to be used without explicit configuration (nbthreads), so this is probably a different prob

re: [ANNOUNCE] haproxy-1.8-rc1 : the last mile

2017-11-02 Thread Robert Samuel Newson
Hi, I think the "cert bundle" feature from 1.7 is broken in 1.8-rc1. My exact config works with 1.7 but says this for 1.8-rc1; unable to stat SSL certificate from file '/path/to/foo.pem': No such file or directory. That is, it's attempting to load foo.pem, not foo.pem.rsa or foo.pem.ecdsa like

Re: [ANNOUNCE] haproxy-1.8-rc1 : the last mile

2017-11-02 Thread William Lallemand
Hi Lukas, On Wed, Nov 01, 2017 at 09:02:53PM +0100, Willy Tarreau wrote: > Hi Lukas, > > On Wed, Nov 01, 2017 at 08:43:19PM +0100, Lukas Tribus wrote: > > Just upgrading the binary from -dev3 to -rc1 however broke my setup: > > Turns out that the new object caching code breaks when another filter

Re: Diagnose a PD-- status

2017-11-02 Thread Mildis
I ran in debug mode and found the issue : 156e:ft-public.clireq[000c:000d]: PUT /api/products/5/versions/5/documentations HTTP/1.1 156e:ft-public.clihdr[000c:000d]: X-CSRF-TOKEN: de035ec0-58a3-4668-9e43-e4b36911d2ff 156e:ft-public.clihdr[000c:000d]: Content-Type: application/json 00

HTTP DELETE command failing

2017-11-02 Thread Norman Branitsky
In HAProxy version 1.7.5, I see GET and POST commands working correctly but DELETE fails: [01/Nov/2017:11:02:34.423] main_ssl~ ssl_training-01/training-01. 0/0/0/20/69 200 402587 - - 6/6/0/0/0 0/0 "GET /etk-training-ora1/etk-apps/rt/admin/manage-users.js HTTP/1.1" Nov 1 11:02:34 localhost h

Re: HTTP DELETE command failing

2017-11-02 Thread Daniel Schneller
Hi! Please provide the configuration file (at least the relevant portion) showing frontend/backend and the ACLs. Otherwise it is difficult to judge what’s going on. Regards, Daniel -- Daniel Schneller Principal Cloud Engineer CenterDevice GmbH | Hochstraße 11

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Lukas Tribus
Hello Mihail, 2017-11-02 15:20 GMT+01:00 Mihail Samoylov : > I recompiled with explicit disabling threads: > > root@ubuntu-xenial:~/4/haproxy-1.8-rc1# ./haproxy -vv > HA-Proxy version 1.8-rc1-901f75c 2017/10/31 > Copyright 2000-2017 Willy Tarreau > > Build options : > TARGET = linux2628 > C

Re: How to debug haproxy + lua?

2017-11-02 Thread Aleksandar Lazic
Hi. -- Originalnachricht -- Von: "aogooc xu" An: haproxy@formilux.org Gesendet: 02.11.2017 08:57:17 Betreff: How to debug haproxy + lua? In the high concurrent environment, there is a blocking function, how fast positioning ? I am very confused, but it's too much trouble to make a lo

Re: 1.8-RC1 100% cpu usage

2017-11-02 Thread Mihail Samoylov
Thank you. Now everything works as expected. On Fri, Nov 3, 2017 at 12:09 AM, Lukas Tribus wrote: > Hello Mihail, > > > 2017-11-02 15:20 GMT+01:00 Mihail Samoylov : > > I recompiled with explicit disabling threads: > > > > root@ubuntu-xenial:~/4/haproxy-1.8-rc1# ./haproxy -vv > > HA-Proxy versio

[PATCH] LDAP authentication

2017-11-02 Thread My . Card . God
Hi all,   the attached patch implements authentication against an LDAP Directory Server. It has been tested on Ubuntu 16.04 (x86_64) using libldap-2.4-2 on the client side and 389-ds-base 1.3.4.9-1 on the server side. Add USE_LDAP=1 to your make command line to compile it in.   What do I have t

Re: [PATCH] LDAP authentication

2017-11-02 Thread Thierry Fournier
> On 2 Nov 2017, at 21:56, my.card@web.de wrote: > > Hi all, > > the attached patch implements authentication against an LDAP Directory > Server. It has been tested on Ubuntu 16.04 (x86_64) using libldap-2.4-2 on > the client side and 389-ds-base 1.3.4.9-1 on the server side. Add USE_LDAP

Re: log-format in defaults section in 1.7

2017-11-02 Thread Thayne McCombs
So, I looked into using `no log` in non http frontends. But that isn't sufficient. For example, if I have: global log-tag "test" log localhost:514 len 65535 local2 info info defaults mode http timeout connect 100 timeout server 3 timeout client 3 log-format "%Tq" listen mi

Re: [PATCH] LDAP authentication

2017-11-02 Thread Igor Cicimov
Hi ​Thierry, On Fri, Nov 3, 2017 at 8:16 AM, ​​ Thierry Fournier wrote: > > > On 2 Nov 2017, at 21:56, my.card@web.de wrote: > > > > Hi all, > > > > the attached patch implements authentication against an LDAP Directory > Server. It has been tested on Ubuntu 16.04 (x86_64) using libldap-2.4-

Re: [PATCH] LDAP authentication

2017-11-02 Thread Willy Tarreau
Hi Igor, On Fri, Nov 03, 2017 at 09:47:59AM +1100, Igor Cicimov wrote: > How about cases that have light load :-). It's not a matter of load, it's a matter of being totally unreliable. You just need a single request to a dead server and your haproxy will be frozen until you kill and restart it. A

Re: log-format in defaults section in 1.7

2017-11-02 Thread Baptiste
Hi, This is due to the way the configuration parser works currently. It parses those lines "atomically". We might want to move this configuration checking in the sanity checks which is executed once we launched the conf. Baptiste On Thu, Nov 2, 2017 at 11:08 PM, Thayne McCombs wrote: > So, I

Re: log-format in defaults section in 1.7

2017-11-02 Thread Cyril Bonté
Hi Thayne, Le 02/11/2017 à 23:08, Thayne McCombs a écrit : So, I looked into using `no log` in non http frontends. But that isn't sufficient. For example, if I have: global   log-tag "test"   log localhost:514 len 65535 local2 info info defaults   mode http   timeout connect 100   timeo

Re: HTTP DELETE command failing

2017-11-02 Thread Moemen MHEDHBI
HAProxy is replying 403, which means that the DELETE request was explicitly denied by your conf. In order for us to help you, we need to have a look to your conf ++ On 02/11/2017 17:17, Norman Branitsky wrote: > > In HAProxy version 1.7.5, > > I see GET and POST commands working correctly but DE

RE: HTTP DELETE command failing

2017-11-02 Thread Norman Branitsky
I have this included in the configuration: # Filter nasty input acl missing_cl hdr_cnt(Content-length) eq 0 acl METH_PUT method PUT acl METH_GET method GET HEAD acl METH_PATCH method PATCH ##acl METH_DELETE method DELETE http-request deny if HTTP_URL_STAR !METH_OPTION

Re: HTTP DELETE command failing

2017-11-02 Thread Igor Cicimov
On Fri, Nov 3, 2017 at 11:29 AM, Norman Branitsky < norman.branit...@micropact.com> wrote: > I have this included in the configuration: > > # Filter nasty input > > acl missing_cl hdr_cnt(Content-length) eq 0 > > acl METH_PUT method PUT > > acl METH_GET method GET HEAD > > acl METH