There’s not problem with nginx/php.

If I add this lines in my config

    http-response set-header X-Server-IP %[dst]
    http-response set-header X-Server-Port %[dst_port]
    http-response set-header X-Client-IP %[src]
    http-response set-header X-Client-Port %[src_port]

see exactly the same.

        Peter

> On 5 Jul 2019, at 22:53, Christopher Faulet <cfau...@haproxy.com> wrote:
> 
> Le 05/07/2019 à 21:55, Peter Hudec a écrit :
>> Hi Jarno,
>> thanks for answer.
>> I tried to run the haproxy in debug mode, but I do not see the request 
>> headers for the upstream in the log.
>> But I have found some new facts.
>> Test these 2 scenarios, at this moment there is no valid certs
>> http://web01.test.host.sk/test.php
>> https://web01.test.host.sk/test.php
>> look for the
>> X_SERVER_IP
>> X_SERVER_PORT
>> X_CLIENT_IP
>> X_CLIENT_PORT
>> See the difference?
>> For the HTTP, the values are correct, for HTTPS not.
>> I’m running RH SCL HAPROXY. I could try to compile newer version or are 
>> there any for CentOS7?
> 
> I don't know how your nginx/php is configured. But try to replace nginx by a 
> ncat. Something like that:
> 
>  printf "HTTP/1.1 200 ok\r\nContent-length: 0\r\n\r\n" | nc -l -p  {PORT}
> 
> You will see the request from the server point of view. If it still fails, 
> share the smallest HAProxy configuration to reproduce the bug.
> 
> -- 
> Christopher Faulet

Reply via email to