Cipher ListECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384Cipher SuitesTLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
I'm wondering if there is something here that can help achieve creating a cert for content filtering. Anyone have any experience with this?
The PLEX_backend looks very similiar to the SSL_backend. Only "Name: PLEX_backend" and "Servers: PLEX_server" are different.
Quote from: TheHellSite on June 01, 2021, 06:52:28 pmThe PLEX_backend looks very similiar to the SSL_backend. Only "Name: PLEX_backend" and "Servers: PLEX_server" are different. I assumed that it would be the case, so thanks for confirming One part that's tripping me up is in my plex_backend pool and other ones I set for my internal services like Resilio Sync, if I set the mode to TCP (Layer 4) then I get a syntax error below. Switching the mode to HTTP [...][/font]
If there's a particular charity you support, send me a private message and I'll happily donate to one in your name, along with a donation to the OPNsense project.
1. You dont need to use virtual IP's.2. Use map files {Advanced --> Map files}
1. You dont need to use virtual IP's.I totally get your point! This makes indeed sense but I think only if you have a static WAN IP.
As it would break the access from internal networks to the external URLs "service.subdomain.mydomain.tld" if one enabled that access using DNS rewrite rules. I am not aware of a way to rewrite DNS entries in Unbound to the WAN interface address.With NAT reflection your way of setting this up can of course work.