Skip to content

Instantly share code, notes, and snippets.

@unicorn667
Created December 4, 2017 09:53
Show Gist options
  • Save unicorn667/9b461777e5c07a5298cc45e537ef326e to your computer and use it in GitHub Desktop.
Save unicorn667/9b461777e5c07a5298cc45e537ef326e to your computer and use it in GitHub Desktop.
Exchange 2013 haproxy TCP Loadbalancing
global
log /dev/log local0
log /dev/log local1 notice
chroot /var/lib/haproxy
stats socket /run/haproxy/admin.sock mode 660 level admin
stats timeout 30s
user haproxy
group haproxy
daemon
# Default SSL material locations
ca-base /etc/ssl/certs
crt-base /etc/ssl/private
# Default ciphers to use on SSL-enabled listening sockets.
# For more information, see ciphers(1SSL). This list is from:
# https://hynek.me/articles/hardening-your-web-servers-ssl-ciphers/
ssl-default-bind-ciphers ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
ssl-default-bind-options no-sslv3
ssl-server-verify none
defaults
log global
mode http
option httplog
option dontlognull
timeout connect 5000
timeout client 50000
timeout server 50000
errorfile 400 /etc/haproxy/errors/400.http
errorfile 403 /etc/haproxy/errors/403.http
errorfile 408 /etc/haproxy/errors/408.http
errorfile 500 /etc/haproxy/errors/500.http
errorfile 502 /etc/haproxy/errors/502.http
errorfile 503 /etc/haproxy/errors/503.http
errorfile 504 /etc/haproxy/errors/504.http
frontend owa.domain.local
bind *:443
option tcplog
mode tcp
default_backend nodes
backend nodes
mode tcp
balance leastconn
option prefer-last-server
server es01.domain.local 10.10.1.10:443 check
server es02.domain.local 10.10.1.11:443 check
listen stats
bind 10.10.1.16:9000 # Listen on localhost:9000
mode http
stats enable # Enable stats page
stats realm Haproxy\ Statistics # Title text for popup window
stats uri / # Stats URI
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment