Since HAProxy is already listening on 0.0.0.0 (all available IPv4 interfaces) I resolve the Split DNS to the internal IP of my DMZ CARP IP (but any internal IPv4 interface will do as long as you allow 80/443).
I also have certain domains I don't want reachable from the Internet so I use two map file rules, one for internal domains along with a condition that checks that source is RFC1918.
I am using google domain, how do I go about setting up the 1st part (Dynamic DNS), do I need to create 3 custom records:domain.com (A type)*.domain.com (A type)www.domain.com (CNAME)
Thanks a lot for the write up, I will try this out as soon as I can The only thing that could be added on Part 4.3 is to use an Alias for Port 80 and 443 to only use one Firewall Rule
I also have certain domains I don't want reachable from the Internet so I use two map file rules, one for internal domains along with a condition that checks that source is RFC1918.And one for external domains where I also require additional authentication.
I followed this, however, decided against using the LE and now not getting 100% A+. is there something I am missing...
ggetting this from hap:[WARNING] 210/114212 (27105) : Proxy '1_HTTPS_Frontend': no-sslv3/no-tlsv1x are ignored for bind '192.168.1.50:443' at [/usr/local/etc/haproxy.conf.staging:71]. Use only 'ssl-min-ver' and 'ssl-max-ver' to fix.Warnings were found.Configuration file is valid
# Frontend: 1_HTTPS_Frontend frontend 1_HTTPS_Frontend # WARNING: ciphersuites cannot be used with flavour libressl. http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 10.10.1.50:5555 name 10.10.1.50:555 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ssl-min-ver TLSv1.2 ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/60f9db54XXX3488.certlist mode http option http-keep-alive option forwardfor # tuning options timeout client 30s
Code: [Select]# Frontend: 1_HTTPS_Frontend frontend 1_HTTPS_Frontend # WARNING: ciphersuites cannot be used with flavour libressl. http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 10.10.1.50:5555 name 10.10.1.50:555 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ssl-min-ver TLSv1.2 ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/60f9db54XXX3488.certlist mode http option http-keep-alive option forwardfor # tuning options timeout client 30s
Code: [Select]# Frontend: 1_HTTPS_Frontend frontend 1_HTTPS_Frontend # WARNING: ciphersuites cannot be used with flavour libressl....
# Frontend: 1_HTTPS_Frontend frontend 1_HTTPS_Frontend # WARNING: ciphersuites cannot be used with flavour libressl....