ssl_redirect/[::]:80: Received something which does not look like a PROXY protocol header
## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 1 hard-stop-after 60s no strict-limits tune.ssl.default-dh-param 2048 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 info lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: https ()frontend https bind 0.0.0.0:443 name 0.0.0.0:443 ssl alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6554226ca7c6c4.56456894.certlist bind [::]:443 name [::]:443 ssl alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6554226ca7c6c4.56456894.certlist mode http option http-keep-alive option forwardfor # logging options # ACTION: sni_translation # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/65542596a04585.83628685.txt)] # Frontend: ssl_redirect ()frontend ssl_redirect bind 0.0.0.0:80 name 0.0.0.0:80 accept-proxy bind [::]:80 name [::]:80 accept-proxy mode http option http-keep-alive # logging options # ACTION: ssl_redirect # NOTE: actions with no ACLs/conditions will always match http-request redirect scheme https code 301 # Backend: x_openvpn_as ()backend x_openvpn_as # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server x_openvpn_as 10.11.23.2:443 ssl verify none# Backend: webui ()backend webui # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server webui 127.0.0.1:1443 ssl verify none# statistics are DISABLED
Thank you so much for this tutorial.I do have (hopfully) a quick question and went through 20 some pages to see if its been asked.I have all my subdomains working perfectly, however how do I set my example.com domain? I have all my services under service.example.com and want a website at example.comIm sure its something I am overlooking. Like do I put something in my Map file? Thank you again
Hello... another pfsense refugee here.Still working on getting everything working how I want and tonight's project was wrangling haproxy. I am having a problem with https redirect so I followed the tutorial in this thread with no success.When an https client hits haproxy, it works as expected.When an http client hits haproxy, I get the following error in the haproxy log:Code: [Select]ssl_redirect/[::]:80: Received something which does not look like a PROXY protocol headerThis is my present config export:Code: [Select]## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 1 hard-stop-after 60s no strict-limits tune.ssl.default-dh-param 2048 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 info lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: https ()frontend https bind 0.0.0.0:443 name 0.0.0.0:443 ssl alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6554226ca7c6c4.56456894.certlist bind [::]:443 name [::]:443 ssl alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6554226ca7c6c4.56456894.certlist mode http option http-keep-alive option forwardfor # logging options # ACTION: sni_translation # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/65542596a04585.83628685.txt)] # Frontend: ssl_redirect ()frontend ssl_redirect bind 0.0.0.0:80 name 0.0.0.0:80 accept-proxy bind [::]:80 name [::]:80 accept-proxy mode http option http-keep-alive # logging options # ACTION: ssl_redirect # NOTE: actions with no ACLs/conditions will always match http-request redirect scheme https code 301 # Backend: x_openvpn_as ()backend x_openvpn_as # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server x_openvpn_as 10.11.23.2:443 ssl verify none# Backend: webui ()backend webui # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server webui 127.0.0.1:1443 ssl verify none# statistics are DISABLEDAny ideas or guidance are welcome and appreciated. Thank you.
2_HTTPS_Frontend/192.168.1.43:443: Received something which does not look like a PROXY protocol header
PR_END_OF_FILE_ERROR
## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 2 hard-stop-after 60s no strict-limits maxconn 10000 tune.ssl.default-dh-param 4096 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 info lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 maxconn 5000 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc default-server maxconn 5000# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: 0_SNI_Frontend (Listening on 0.0.0.0:443 and 0.0.0.0:80)frontend 0_SNI_Frontend bind 0.0.0.0:443 name 0.0.0.0:443 bind 0.0.0.0:80 name 0.0.0.0:80 mode tcp default_backend SSL_backend # logging options option tcplog# Frontend: 1_HTTP_Frontend (Listening on 127.0.0.1:80)frontend 1_HTTP_Frontend bind 127.0.0.1:80 name 127.0.0.1:80 accept-proxy mode http option http-keep-alive option forwardfor # logging options # ACL: NoSSL_condition acl acl_655d4c7f77c559.77912446 ssl_fc # ACTION: HTTPtoHTTPS http-request redirect scheme https code 301 if !acl_655d4c7f77c559.77912446# Frontend: 2_HTTPS_Frontend (Listening on WAN IP:443)frontend 2_HTTPS_Frontend http-response set-header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload" bind 192.168.1.43:443 name 192.168.1.43:443 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384 ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/655d518eb205a6.14872799.certlist mode http option http-keep-alive option forwardfor # logging options option log-separate-errors option httplog # ACTION: PUBLIC_SUBDOMAINS_rule # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/655d4cef9a0796.78380664.txt)] # Backend: SSL_backend (SSL Backend)backend SSL_backend # health checking is DISABLED mode tcp balance source # stickiness stick-table type ip size 50k expire 30m stick on src server SSL_server 127.0.0.1 send-proxy-v2 check-send-proxy# Backend: Proxmox_backend (Proxmox Backend)backend Proxmox_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server Proxmox_server 172.16.1.1:8006 # statistics are DISABLED
http
https
2023-11-22T16:33:22 Informational haproxy 134.xx.xx.xx:41647 [22/Nov/2023:16:33:22.341] 1_HTTP_frontend/127.4.4.3:80: Received something which does not look like a PROXY protocol header 2023-11-22T16:33:21 Informational haproxy 134.xx.xx.xx:41645 [22/Nov/2023:16:33:21.262] 1_HTTP_frontend/127.4.4.3:80: Received something which does not look like a PROXY protocol header 2023-11-22T16:33:18 Informational haproxy 134.xx.xx.xx:41642 [22/Nov/2023:16:33:18.847] 1_HTTPS_frontend/127.4.4.3:443: Received something which does not look like a PROXY protocol header 2023-11-22T16:33:18 Informational haproxy 134.xx.xx.xx:41641 [22/Nov/2023:16:33:18.795] 1_HTTPS_frontend/127.4.4.3:443: Received something which does not look like a PROXY protocol header
Name HAProxyVersion 2.6.15-446b02cRelease_date 2023/08/09
Versions OPNsense 23.7.8_1-amd64FreeBSD 13.2-RELEASE-p5OpenSSL 1.1.1w 11 Sep 2023
## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 4 hard-stop-after 60s no strict-limits maxconn 10000 tune.ssl.default-dh-param 8192 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local1 debug lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 maxconn 5000 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc default-server maxconn 5000# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Resolver: opnsenseresolvers 64fcd546611ba3.78740961 nameserver 127.0.0.1:53 127.0.0.1:53 nameserver 192.168.178.1:53 192.168.178.1:53 nameserver 9.9.9.9:53 9.9.9.9:53 nameserver 192.168.80.2:53 192.168.80.2:53 parse-resolv-conf resolve_retries 3 timeout resolve 1s timeout retry 1s# NOTE: Mailer alert bofh ignored: not configured in any backend# Mailer: alert CBmailers 64fcc379c27b34.94392037 timeout mail 30s mailer blah.blubb.25# Frontend: 0_SNI_frontend (Listening on 0.0.0.0:80, 0.0.0.0:443, )frontend 0_SNI_frontend bind 0.0.0.0:443 name 0.0.0.0:443 bind 0.0.0.0:80 name 0.0.0.0:80 mode tcp default_backend SSL-backend # logging options# Frontend: 1_HTTP_frontend (listening on 127.4.4.3:80)frontend 1_HTTP_frontend bind 127.4.4.3:80 name 127.4.4.3:80 accept-proxy mode http option http-keep-alive option forwardfor http-request use-service prometheus-exporter if { path /metrics } # logging options # ACL: NoSSL_condition acl acl_6314a0aad6d518.84034638 ssl_fc # ACL: find_acme_challenge acl acl_6339cb3bd963e1.30823960 path_beg -i /.well-known/acme-challenge/ # ACTION: HTTPtoHTTPS_rule http-request redirect scheme https code 301 if !acl_6314a0aad6d518.84034638 # ACTION: redirect_acme_challenges use_backend acme_challenge_backend if acl_6339cb3bd963e1.30823960# Frontend: 1_HTTPS_frontend (listening on 127.4.4.3:443)frontend 1_HTTPS_frontend http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 127.4.4.3:443 name 127.4.4.3:443 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305 ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6314a6a33cce38.68245567.certlist mode http option http-keep-alive option forwardfor http-request use-service prometheus-exporter if { path /metrics } timeout client 15m # logging options # ACTION: PUBLIC_SUBDOMAINS_map_rule # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/6314a164535f16.33310179.txt)] # Backend (DISABLED): SSL-backend-old ()# Backend: HomeAssistant_Backend (Homeassistant)backend HomeAssistant_Backend # health checking is DISABLED email-alert mailers 64fcc379c27b34.94392037 email-alert from a@b.c email-alert to a@b.c email-alert level alert mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server HomeAssistant 192.168.80.21:8123 resolve-prefer ipv4# Backend: PhotoPrism (PhotoPrism App on TrueNAS)backend PhotoPrism # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server PhotoPrism 192.168.80.30:2342 # Backend: Syncthing (Syncthing on TRueNAS)backend Syncthing # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server Syncthing 192.168.80.17:20910 # Backend: Paperless (paperless-ngx DMS)backend Paperless # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server PaperLess 192.168.80.30:8000 # Backend: FileBrowser (filebrowser on TrueNAS)backend FileBrowser # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server FileBrowser 192.168.80.17:10187 # Backend: acme_challenge_backend (Added by ACME Client plugin)backend acme_challenge_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server acme_challenge_host 127.0.0.1:43580 # Backend: SSL-backend (SSL backend pool)backend SSL-backend # health checking is DISABLED mode tcp balance source # stickiness stick-table type ip size 50k expire 30m stick on src server SSL_server 127.4.4.3 send-proxy-v2 check-send-proxy# Backend: Libre_photos_backend (LibrePhotos in VM)backend Libre_photos_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server LibrePhotos 192.168.80.30:3000 # Backend: Nextcloud_Backend (Nextcloud Backend)backend Nextcloud_Backend # health checking is DISABLED email-alert mailers 64fcc379c27b34.94392037 email-alert from a@b.c email-alert to a@b.c email-alert level alert mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server Nextcloud 192.168.80.30:80 resolve-prefer ipv4# Backend: Jellyfin_backend (Jellyfin in VM)backend Jellyfin_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server Jellyfin 192.168.80.30:8096 # Backend: PaperMerge (papermerge DMS)backend PaperMerge # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server PaperMerge 192.168.80.17:10141 listen local_statistics bind 127.0.0.1:8822 mode http stats uri /haproxy?stats stats realm HAProxy\ statistics stats admin if TRUE# remote statistics are DISABLEDfrontend prometheus_exporter bind *:8404 mode http http-request use-service prometheus-exporter if { path /metrics }
nano /usr/local/AdGuardHome/AdGuardHome.yaml
http: pprof: port: 6060 enabled: false address: 0.0.0.0:81 session_ttl: 720h
## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 4 hard-stop-after 60s no strict-limits maxconn 10000 tune.ssl.default-dh-param 4096 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 info lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 maxconn 5000 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc default-server maxconn 5000# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: 0_SNI_frontend (listening to 0.0.0.0:80, 0.0.0.0:443)frontend 0_SNI_frontend bind 0.0.0.0:443 name 0.0.0.0:443 bind 0.0.0.0:80 name 0.0.0.0:80 mode tcp default_backend SSL_backend # logging options# Frontend: 1_HTTP_frontend (listening on 127.0.0.1:80)frontend 1_HTTP_frontend bind 127.0.0.1:80 name 127.0.0.1:80 accept-proxy mode http option http-keep-alive option forwardfor # logging options # ACL: NoSSL_condition acl acl_65612d875c4e55.24914702 ssl_fc # ACTION: HTTPtoHTTPS_rule http-request redirect scheme https code 301 if !acl_65612d875c4e55.24914702# Frontend: 1_HTTPS_frontend (listening to 127.0.0.1:443)frontend 1_HTTPS_frontend http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 127.0.0.1:443 name 127.0.0.1:443 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384 ciphersuites TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6561dfa723cb35.23136075.certlist mode http option http-keep-alive option forwardfor timeout client 15m # logging options # ACL: LOCAL_SUBDOMAINS_FQDN_condition acl acl_6563927a593ba4.09519486 src domain.tld # ACL: LOCAL_SUBDOMAINS_SUBNETS_condition acl acl_65627ea0efa5d5.95729048 src 10.10.5.0/28 10.10.10.0/24 10.10.11.0/24 # ACL: nextcloud_caldav acl acl_65626936202592.20944712 path_beg -i /.well-known/caldav # ACL: nextcloud_carddav acl acl_656269439b5220.54434789 path_beg -i /.well-known/carddav # ACTION: LOCAL_SUBDOMAINS_rule use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/656277f5815fc5.43737480.txt)] if acl_6563927a593ba4.09519486 || acl_65627ea0efa5d5.95729048 # ACTION: PUBLIC_SUBDOMAINS_rule # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/65612e0d931f69.06203948.txt)] # ACTION: nextcloud_dav http-request set-path /remote.php/dav if acl_65626936202592.20944712 || acl_656269439b5220.54434789# Backend: SSL_backend ()backend SSL_backend # health checking is DISABLED mode tcp balance source # stickiness stick-table type ip size 50k expire 30m stick on src server SSL_server 127.0.0.1 send-proxy-v2 check-send-proxy# Backend: cloud_backend ()backend cloud_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server cloud_server 10.10.20.5:80 # Backend: vw_backend ()backend vw_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server vw_server 10.10.20.7:80 # Backend: office_backend ()backend office_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server office_server 10.10.20.8:80 # Backend: rezepte_backend ()backend rezepte_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server rezepte_server 10.10.20.9:3000 # Backend: cash_backend ()backend cash_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server cash_server 10.10.20.10:5006 # Backend: node2-ipmi_backend ()backend node2-ipmi_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server node2-ipmi_server 10.10.5.6:443 ssl verify none# statistics are DISABLED
I've been using this for months and really like it... but has anyone tried adding another domain? What steps would I need to take?For now the PUBLIC_SUBDOMAINS_rule is used to "Map domains to backends using a map file" andTest Type is "IF", conditions are "Nothing selected", execute function "Map domains to backend pools using a map file".What conditions would I use to specify one or the other?
First of all, a huge thank you to TheHellSite for this detailed tutorial!Unfortunately, I need your help. I have configured HAProxy as described in the tutorial. However, with my own domain.All services that are to be reached externally work as desired. Only the internal service does not seem to be "noticed" by HAProxy. Unfortunately, no accesses to the "node2-ipmi" service from the source IP from the "10.10.10.0/24" network appear in the log. I cannot connect to the service "node2-ipmi". In firefox i got this warning "SEC_ERROR_UNKNOWN_ISSUER".Since no log entries appear in the log, I cannot attach any.Config export:Code: [Select]## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 4 hard-stop-after 60s no strict-limits maxconn 10000 tune.ssl.default-dh-param 4096 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 info lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 maxconn 5000 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc default-server maxconn 5000# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: 0_SNI_frontend (listening to 0.0.0.0:80, 0.0.0.0:443)frontend 0_SNI_frontend bind 0.0.0.0:443 name 0.0.0.0:443 bind 0.0.0.0:80 name 0.0.0.0:80 mode tcp default_backend SSL_backend # logging options# Frontend: 1_HTTP_frontend (listening on 127.0.0.1:80)frontend 1_HTTP_frontend bind 127.0.0.1:80 name 127.0.0.1:80 accept-proxy mode http option http-keep-alive option forwardfor # logging options # ACL: NoSSL_condition acl acl_65612d875c4e55.24914702 ssl_fc # ACTION: HTTPtoHTTPS_rule http-request redirect scheme https code 301 if !acl_65612d875c4e55.24914702# Frontend: 1_HTTPS_frontend (listening to 127.0.0.1:443)frontend 1_HTTPS_frontend http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 127.0.0.1:443 name 127.0.0.1:443 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384 ciphersuites TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/6561dfa723cb35.23136075.certlist mode http option http-keep-alive option forwardfor timeout client 15m # logging options # ACL: LOCAL_SUBDOMAINS_FQDN_condition acl acl_6563927a593ba4.09519486 src domain.tld # ACL: LOCAL_SUBDOMAINS_SUBNETS_condition acl acl_65627ea0efa5d5.95729048 src 10.10.5.0/28 10.10.10.0/24 10.10.11.0/24 # ACL: nextcloud_caldav acl acl_65626936202592.20944712 path_beg -i /.well-known/caldav # ACL: nextcloud_carddav acl acl_656269439b5220.54434789 path_beg -i /.well-known/carddav # ACTION: LOCAL_SUBDOMAINS_rule use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/656277f5815fc5.43737480.txt)] if acl_6563927a593ba4.09519486 || acl_65627ea0efa5d5.95729048 # ACTION: PUBLIC_SUBDOMAINS_rule # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/65612e0d931f69.06203948.txt)] # ACTION: nextcloud_dav http-request set-path /remote.php/dav if acl_65626936202592.20944712 || acl_656269439b5220.54434789# Backend: SSL_backend ()backend SSL_backend # health checking is DISABLED mode tcp balance source # stickiness stick-table type ip size 50k expire 30m stick on src server SSL_server 127.0.0.1 send-proxy-v2 check-send-proxy# Backend: cloud_backend ()backend cloud_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server cloud_server 10.10.20.5:80 # Backend: vw_backend ()backend vw_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server vw_server 10.10.20.7:80 # Backend: office_backend ()backend office_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server office_server 10.10.20.8:80 # Backend: rezepte_backend ()backend rezepte_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server rezepte_server 10.10.20.9:3000 # Backend: cash_backend ()backend cash_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server cash_server 10.10.20.10:5006 # Backend: node2-ipmi_backend ()backend node2-ipmi_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src http-reuse safe server node2-ipmi_server 10.10.5.6:443 ssl verify none# statistics are DISABLEDWith best regards,techsolo12
## Automatically generated configuration.# Do not edit this file manually.#global uid 80 gid 80 chroot /var/haproxy daemon stats socket /var/run/haproxy.socket group proxy mode 775 level admin nbthread 8 hard-stop-after 60s no strict-limits maxconn 10000 tune.ssl.default-dh-param 4096 spread-checks 2 tune.bufsize 16384 tune.lua.maxmem 0 log /var/run/log local0 debug lua-prepend-path /tmp/haproxy/lua/?.luadefaults log global option redispatch -1 maxconn 5000 timeout client 30s timeout connect 30s timeout server 30s retries 3 default-server init-addr last,libc default-server maxconn 5000# autogenerated entries for ACLs# autogenerated entries for config in backends/frontends# autogenerated entries for stats# Frontend: 0_SNI_frontend (Listening on 0.0.0.0:443 0.0.0.0:80)frontend 0_SNI_frontend bind 0.0.0.0:443 name 0.0.0.0:443 bind 0.0.0.0:80 name 0.0.0.0:80 mode tcp default_backend SSL_backend timeout client 30s # logging options# Frontend: 1_HTTP_frontend (Listening on 127.4.4.3:80)frontend 1_HTTP_frontend bind 127.4.4.3:80 name 127.4.4.3:80 accept-proxy mode http option http-keep-alive option forwardfor timeout client 30s # logging options # ACL: NoSSL_condition acl acl_657ed45319efa3.43352536 ssl_fc # ACTION: HTTPtoHTTPS_rule http-request redirect scheme https code 301 if !acl_657ed45319efa3.43352536# Frontend: 1_HTTPS_frontend (Listening on 127.4.4.3:443)frontend 1_HTTPS_frontend http-response set-header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" bind 127.4.4.3:443 name 127.4.4.3:443 accept-proxy ssl curves secp384r1 no-sslv3 no-tlsv10 no-tlsv11 no-tls-tickets ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES256-GCM-SHA384 ciphersuites TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 alpn h2,http/1.1 crt-list /tmp/haproxy/ssl/657ed88b10e6c1.81075400.certlist mode http option http-keep-alive option forwardfor timeout client 15m # logging options # ACTION: PUBLIC_SUBDOMAINS_rule # NOTE: actions with no ACLs/conditions will always match use_backend %[req.hdr(host),lower,map_dom(/tmp/haproxy/mapfiles/657ed57bcfd057.79414853.txt)] # Backend: SSL_backend ()backend SSL_backend # health checking is DISABLED mode tcp balance source # stickiness stick-table type ip size 50k expire 30m stick on src timeout connect 30s server SSL_Server 127.4.4.3 send-proxy-v2 check-send-proxy# Backend: Plex_DMZ_backend ()backend Plex_DMZ_backend # health checking is DISABLED mode http balance source # stickiness stick-table type ip size 50k expire 30m stick on src timeout connect 30s http-reuse safe server Plex_Server_DMZ 10.10.20.11:32400 ssl verify none resolve-prefer ipv4# statistics are DISABLED