zotregistry.io/zot@v1.4.4-0.20231124084042-02a8ed785457/examples/cluster/haproxy.cfg (about) 1 global 2 log /dev/log local0 3 log /dev/log local1 notice 4 chroot /var/lib/haproxy 5 maxconn 2000 6 stats socket /run/haproxy/admin.sock mode 660 level admin expose-fd listeners 7 stats timeout 30s 8 user haproxy 9 group haproxy 10 daemon 11 12 # Default SSL material locations 13 ca-base /etc/ssl/certs 14 crt-base /etc/ssl/private 15 16 # See: https://ssl-config.mozilla.org/#server=haproxy&server-version=2.0.3&config=intermediate 17 ssl-default-bind-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 18 ssl-default-bind-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256 19 ssl-default-bind-options ssl-min-ver TLSv1.2 no-tls-tickets 20 21 defaults 22 log global 23 mode http 24 option httplog 25 option dontlognull 26 timeout connect 5000 27 timeout client 50000 28 timeout server 50000 29 errorfile 400 /etc/haproxy/errors/400.http 30 errorfile 403 /etc/haproxy/errors/403.http 31 errorfile 408 /etc/haproxy/errors/408.http 32 errorfile 500 /etc/haproxy/errors/500.http 33 errorfile 502 /etc/haproxy/errors/502.http 34 errorfile 503 /etc/haproxy/errors/503.http 35 errorfile 504 /etc/haproxy/errors/504.http 36 37 frontend zot 38 bind *:8080 39 mode http 40 default_backend zot-cluster 41 42 backend zot-cluster 43 mode http 44 balance roundrobin 45 server zot1 127.0.0.1:8081 check 46 server zot2 127.0.0.1:8082 check 47 server zot3 127.0.0.1:8083 check