NXLog Docs

HTTP(s) (im_http)

This module can be configured to accept HTTP or HTTPS connections. It listens on the address and port defined by the ListenAddr directive and accepts HTTP POST requests. The event message must be included in the request body as raw data and will be available in the $raw_event field. The POST request must include the Content-Length header indicating the size of the event message and the module will read the number of bytes specified by this header. Connections are not closed by the module while valid requests are still being received in order to operate in Keep-Alive mode. It sends an HTTP/1.1 201 Created response to each valid POST request. This acknowledgment ensures reliable message delivery.

im_http contains a partial HTTP/1.1 implementation and is designed to work with the om_http module. It has received limited interoperability testing and thus using it with other third-party clients may not have the expected results.
To examine the supported platforms, see the list of installer packages in the Available Modules chapter.

Configuration

The im_http module accepts the following directives in addition to the common module directives.

TLS/SSL directives

The following directives are for configuring secure data transfer via TLS/SSL.

HTTPSAllowExpired

This boolean directive specifies whether the connection should be allowed with an expired certificate. If set to TRUE, the remote client will be able to connect with an expired certificate. The default is FALSE: the certificate must not be expired. This directive is only valid if HTTPSRequireCert is set to TRUE.

HTTPSAllowUntrusted

This boolean directive specifies that the connection should be allowed without certificate verification. If set to TRUE, the connection will be allowed even if the remote client presents an unknown or self-signed certificate. The default value is FALSE: the remote client must present a trusted certificate.

HTTPSCADir

This directive specifies a path to a directory containing certificate authority (CA) certificates. These certificates will be used to verify the certificate presented by the remote client. The certificate files must be named using the OpenSSL hashed format, i.e. the hash of the certificate followed by .0, .1 etc. To find the hash of a certificate using OpenSSL:

$ openssl x509 -hash -noout -in ca.crt

For example, if the certificate hash is e2f14e4a, then the certificate filename should be e2f14e4a.0. If there is another certificate with the same hash then it should be named e2f14e4a.1 and so on.

A remote client’s self-signed certificate (which is not signed by a CA) can also be trusted by including a copy of the certificate in this directory.

The default operating system root certificate store will be used if this directive is not specified. Unix-like operating systems commonly store root certificates in /etc/ssl/certs. Windows operating systems use the Windows Certificate Store, while macOS uses the Keychain Access Application as the default certificate store. See NXLog TLS/SSL configuration in the User Guide for more information on using this directive.

HTTPSCAFile

This specifies the path of the certificate authority (CA) certificate that will be used to verify the certificate presented by the remote client. A remote client’s self-signed certificate (which is not signed by a CA) can be trusted by specifying the remote client certificate itself. In case of certificates signed by an intermediate CA, the certificate specified must contain the complete certificate chain (certificate bundle).

HTTPSCAThumbprint

This optional directive specifies the thumbprint of the certificate authority (CA) certificate that will be used to verify the certificate presented by the remote client. The hexadecimal fingerprint string can be copied from Windows Certificate Manager (certmgr.msc). Whitespaces are automatically removed. The certificate must be added to a Windows certificate store that is accessible by NXLog. This directive is only supported on Windows and is mutually exclusive with the HTTPSCADir and HTTPSCAFile directives.

HTTPSCertFile

This specifies the path of the certificate file that will be presented to the remote client during the HTTPS handshake.

HTTPSCertKeyFile

This specifies the path of the private key file that was used to generate the certificate specified by the HTTPSCertFile directive. This is used for the HTTPS handshake.

HTTPSCertThumbprint

This optional directive specifies the thumbprint of the certificate that will be presented to the remote client during the HTTPS handshake. The hexadecimal fingerprint string can be copied from Windows Certificate Manager (certmgr.msc). Whitespaces are automatically removed. The certificate must be imported to the Local Computer\Personal certificate store in PFX format for NXLog to find it. To create a PFX file from the certificate and private key using OpenSSL:

$ openssl pkcs12 -export -out server.pfx -inkey server.key -in server.pem

This directive is only supported on Windows and is mutually exclusive with the HTTPSCertFile and HTTPSCertKeyFile directives.

The private key associated with the certificate must be exportable.

  • If you generate the certificate request using Windows Certificate Manager, enable the Make private key exportable option from the certificate properties.

  • If you import the certificate with the Windows Certificate Import Wizard, make sure that the Mark this key as exportable option is enabled.

  • If you migrate the certificate and associated private key from one Windows machine to another, select Yes, export the private key when exporting from the source machine.

HTTPSCRLDir

This directive specifies a path to a directory containing certificate revocation list (CRL) files. These CRL files will be used to check for certificates that were revoked and should no longer be accepted. The files must be named using the OpenSSL hashed format, i.e. the hash of the issuer followed by .r0, .r1 etc. To find the hash of the issuer of a CRL file using OpenSSL:

$ openssl crl -hash -noout -in crl.pem

For example if the hash is e2f14e4a, then the filename should be e2f14e4a.r0. If there is another file with the same hash then it should be named e2f14e4a.r1 and so on.

HTTPSCRLFile

This specifies the path of the certificate revocation list (CRL) which will be used to check for certificates that have been revoked and should no longer be accepted. Example to generate a CRL file using OpenSSL:

$ openssl ca -gencrl -out crl.pem

HTTPSDHFile

This optional directive specifies file with dh-parameters for Diffie-Hellman key exchange. These parameters can be generated with dhparam(1ssl). If no directive is specified, default parameters will be used. See OpenSSL Wiki for further details.

HTTPSKeyPass

This directive specifies the passphrase of the private key specified by the HTTPSCertKeyFile directive. A passphrase is required when the private key is encrypted. Example to generate a private key with Triple DES encryption using OpenSSL:

$ openssl genrsa -des3 -out server.key 2048

This directive is not needed for passwordless private keys.

HTTPSRequireCert

This boolean directive specifies that the remote HTTPS client must present a certificate. If set to TRUE and there is no certificate presented during the connection handshake, the connection will be refused. The default value is TRUE: each connection must use a certificate.

HTTPSSearchAllCertStores

This optional boolean directive, when set to TRUE, enables the loading of all available Windows certificates into NXLog, for use during remote certificate verification. Any required certificates must be added to a Windows certificate store that NXLog can access. This directive is mutually exclusive with the HTTPSCAThumbprint, HTTPSCADir and HTTPSCAFile directives.

HTTPSSSLCipher

This optional directive can be used to set the permitted SSL cipher list, overriding the default. Use the format described in the ciphers(1ssl) man page. For example specify RSA:!COMPLEMENTOFALL to include all ciphers with RSA authentication but leave out ciphers without encryption.

If RSA or DSA ciphers with Diffie-Hellman key exchange are used, DHFile can be set for specifying custom dh-parameters.

HTTPSSSLCiphersuites

This optional directive can be used to set the permitted cipher list for TLSv1.3. Use the same format as in the HTTPSSSLCipher directive. Refer to the OpenSSL documentation for a list of valid TLS v1.3 cipher suites. The default value is:

TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256

HTTPSSSLCompression

This boolean directive allows you to enable data compression when sending data over the network. The compression mechanism is based on the zlib compression library. If the directive is not specified, it defaults to FALSE: compression is disabled.

Some Linux packages, for example Debian, use the OpenSSL library provided by the OS and may not support the zlib compression mechanism. The module will emit a warning on startup if the compression support is missing. The generic deb/rpm packages are bundled with a zlib-enabled libssl library.

HTTPSSSLProtocol

This directive can be used to set the allowed SSL/TLS protocol(s). It takes a comma-separated list of values which can be any of the following: SSLv2, SSLv3, TLSv1, TLSv1.1, TLSv1.2 and TLSv1.3. By default, the TLSv1.2 and TLSv1.3 protocols are allowed. Note that the OpenSSL library shipped by Linux distributions may not support SSLv2 and SSLv3, and these will not work even if enabled with this directive.

Optional directives

ListenAddr

The module accepts connections on the IP address or hostname and port defined by this directive. The default address is localhost and the default port is 80. The port number is defined by appending it to the hostname or IP address using a colon as a separator in the format (host:port). The port section of this directive and the Port directive are mutually exclusive. In case both are defined, the port number defined here takes precedence over the port defined in the Port directive.

To listen on multiple addresses or ports in a single module instance, this directive can be repeated multiple times. Both IPv4 and IPv6 addresses are supported. If a DNS name is used, the number of addresses or cnames should be kept below 16 to avoid potential issues caused by DNS response size limits.

When the Host directive is used with a hostname instead of an IP address, the hostname will be resolved to an IP address for each new connection. If a resolver, e.g. DNS, returns multiple IP addresses, the module will connect to the first IP address. If a single output instance is configured with multiple Host directives or the resolver returns multiple addresses for a name, these hosts are accessed in failover mode. If a Host directive is configured with a hostname, the product performs a name lookup and establishes the connection to the first reachable address in the returned set of addresses. The module will remain connected to that address until it is stopped, or the connection is severed. DNS changes are therefore not picked up by the module without intervention. If the connection fails to the first address of the set, the module will attempt to connect to the next address, until it reaches the end of the set of addresses. Then it performs a lookup on the next Host directive, if so configured. Once all options are exhausted, the module will start over from the first Host directive, cycling through them again until the connection can be re-established.

Port

The module listens for incoming connections on the port defined by this directive. The default is port 80.

The Port directive will become deprecated from NXLog Enterprise Edition 6.0. After that, the port can only be defined in the ListenAddr directive.

AllowIP

This optional directive can be used to allow IP addresses and/or networks to connect. The directive can be set multiple times to add different IPs or networks to allow. This directive is only active when the ListenAddr directive is present. In the absence of this directive, the BlockIP directive is considered. If both AllowIP and BlockIP are absent, then hosts are not restricted from connecting to a listening module.

The following formats may be used for the AllowIP directive:

  • 0.0.0.0 (IPv4 address)

  • 0.0.0.0/32 (IPv4 network with subnet bits)

  • 0.0.0.0/0.0.0.0 (IPv4 network with subnet address)

  • aa::1 (IPv6 address)

  • aa::12/64 (IPv6 network with subnet bits)

BlockIP

This optional directive can be used to deny IP addresses and/or networks to connect. The directive can be set multiple times to add different IPs or networks to deny. This directive is only active when the ListenAddr directive is present. In the absence of this directive, the AllowIP directive is considered. If both AllowIP and BlockIP are absent, then hosts are not restricted from connecting to a listening module.

The following formats may be used for the BlockIP directive:

  • 0.0.0.0 (IPv4 address)

  • 0.0.0.0/32 (IPv4 network with subnet bits)

  • 0.0.0.0/0.0.0.0 (IPv4 network with subnet address)

  • aa::1 (IPv6 address)

  • aa::12/64 (IPv6 network with subnet bits)

ExclusiveAddrUse

This optional boolean directive specifies whether the module instance should exclusively bind to the specified port. The default value is FALSE; multiple module instances can bind to the same port.

This directive is only supported on Windows platforms.

ReuseAddr

This optional boolean directive determines whether the module instance should forcibly bind to a port already in use. The default value is TRUE; multiple instances can listen on the same port and process data simultaneously.

ReusePort

This optional boolean directive specifies whether multiple im_http module instances can listen on the same port. When you enable this directive, multiple instances run in a separate thread, allowing NXLog to process incoming logs simultaneously. See the examples below. The default value is FALSE; multiple instances cannot bind to the same port.

This directive is not supported on Windows platforms.

Functions

The following functions are exported by im_http.

string get_abs_path()

Returns the absolute path of the URL.

string get_param(string name)

Returns the value of the specific URL parameter.

string get_rel_path()

Returns the relative path of the URL.

string get_url()

Returns the full URL.

hash parse_header()

Returns the HTTP headers for the current record (last parsed http request) as a hash value.

string parse_header(string key)

From the current record, this returns the HTTP header value of the key.

Procedures

The following procedures are exported by im_http.

parse_url_params();

Generates fields from URL query parameters.

Fields

The following fields are used by im_http.

$raw_event (type: string)

The content received in the POST request.

$MessageSourceAddress (type: ipaddr)

The IP address of the remote host.

Examples

Example 1. Receiving logs over HTTPS

This configuration listens for HTTPS connections from localhost. Received log messages are written to file.

nxlog.conf
<Input http>
    Module              im_http
    ListenAddr          0.0.0.0:8888
    HTTPSCertFile       %CERTDIR%/server-cert.pem
    HTTPSCertKeyFile    %CERTDIR%/server-key.pem
    HTTPSCAFile         %CERTDIR%/ca.pem
    HTTPSRequireCert    TRUE
    HTTPSAllowUntrusted FALSE
</Input>
Example 2. Receiving logs over HTTPS using certificate thumbprints

This configuration uses the HTTPSCAThumbprint and HTTPSCertThumbprint directives for the verification of the Certificate Authority and the SSL handshake respectively.

nxlog.conf
<Input in_https>
    Module                 im_http
    ListenAddr             0.0.0.0:443
    HTTPSCAThumbprint      c2c902f736d39d37fd65c458afe0180ea799e443
    HTTPSCertThumbprint    7c2cc5a5fb59d4f46082a510e74df17da95e2152
    HTTPSSSLProtocol       TLSv1.2
</Input>
Example 3. Sending data to im_http over HTTPS

This script uses the curl utility to send data to an im_http instance. The log data is passed as an argument when executing the script.

The URL value needs to be replaced with a valid hostname according to the value specified by the ListenAddr directive.

The PORT value needs to be replaced with the actual port that im_http has been configured to listen on.

The USESSL value needs to be updated with the path to the client certificate, client certificate key, and certification authority files respectively. In this example the files are located in a folder named keys located in the same path as the script.

im-http-curl-request.sh
URL=https://<hostname>
PORT=<port>
USESSL="--cert keys/client-cert.pem --key keys/client-key.pem --cacert keys/ca.pem"

BYTELEN=`printf "%s" "$1" | wc -c`

curl -v $USESSL -H "Content-Type:plain/text" -H "Content-Length:${BYTELEN}" -d "$1" $URL:$PORT

The script is executed by running the following command, passing the log data to it as an argument:

# path/to/im-http-curl-request.sh "My log line"

This bash script and other examples can be found in the NXLog public repository on GitLab.

Example 4. Parsing values from incoming HTTP headers

This configuration waits for HTTP packets and parses the incoming headers, then logs the requested information. It extracts the header values, such as the User-Agent and the Content-Length, first by requesting the specific field directly, then by parsing the entire header and extracting the value from the hash. Both calls use compound values, but they can be used with simple values, depending on the scope of the implementation.

nxlog.conf
<Input ihttp>
Module          im_http
ListenAddr      0.0.0.0:6060
<Exec>
    $$agent = parse_header("User-Agent");
    log_info("User Agent:" + $$agent);

    # retrieving a hash with the entire header
    $$entire_header = parse_header();
    log_info("Data segment size in Bytes:" + $$entire_header('Content-Length'));
    log_info("Entire header parsed:" + $$entire_header);
</Exec>
</Input>