Skip to content

Commit

Permalink
docs: update references to sozuctl
Browse files Browse the repository at this point in the history
  • Loading branch information
gaelreyrol authored and Geal committed Apr 19, 2021
1 parent 22f1a72 commit c007794
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 17 deletions.
12 changes: 1 addition & 11 deletions doc/configure.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ Sōzu configuration process involves 3 major sources of parameters:

Parameters in the global section allow you to define the global settings shared by the master and workers (like the log level):

* `command_socket` path to the unix socket command (see below for more information)
* `command_socket` path to the unix socket command (see sozuctl for more information)
* `saved_state` path from which sozu tries to load its state at startup
* `log_level` possible values are: `debug, trace, error, warn, info`
* `log_target` possible values are: `stdout, tcp or udp address`
Expand Down Expand Up @@ -141,16 +141,6 @@ backends = [
]
```

## Sozuctl

Sozuctl is a command line interface for the proxy. You can send configuration orders (e.g. Add a new worker) or reclaim some metrics at the proxy with this executable. Sozuctl talks to the proxy through a unix socket.

You can specify its path by adding to your `config.toml`:

``` toml
command_socket = "path/to/your/command_folder/sock"
```

## Metrics

Sōzu reports its own state to another network component through a `UDP` socket. The master and the workers are responsible to send their states. We implement the [statsd](https://github.com/b/statsd_spec) protocol to send the statistics.
Expand Down
7 changes: 1 addition & 6 deletions doc/how_to_use.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,12 +26,7 @@ You can edit the reverse proxy's configuration with the `config.toml` file. You

**But** for more flexibility, you should use the command socket (you can find one end of that unix socket at the path designed by `command_socket` in the configuration file).

`sozuctl` has a few commands you can use to interact with the reverse proxy:

- soft shutdown (wait for active connections to stop): `sozuctl -c config.toml shutdown`
- hard shutdown: `sozuctl -c config.toml shutdown --hard`
- display the list of current configuration messages: `sozuctl -c config.toml state dump`
- save the configuration state to a file: `sozuctl -c config.toml state save -f state.json`
You can use `sozuctl` to interact with the reverse proxy.

Checkout sozuctl [documentation](../ctl/README.md) for more informations.

Expand Down

0 comments on commit c007794

Please sign in to comment.