HAProxy cannot bind socket 80 or 443 - Ubuntu
NickName:Shox2711 Ask DateTime:2020-10-22T18:03:11

HAProxy cannot bind socket 80 or 443 - Ubuntu

Just to preface this question - I have attempted all other solutions I found via search on here. All of those were suggesting to check if other services are bound to the ports but in my case there isn't. Others were discussing SELinux which is irrelevant here as I'm running Ubuntu

I'm trying to set up HAProxy to load balance 3 nodejs webservers following this example: https://serversforhackers.com/c/load-balancing-with-haproxy

Here's my haproxy.conf file:

global
    log /dev/log    local0
    log /dev/log    local1 notice
    chroot /var/lib/haproxy
    stats timeout 30s
    user haproxy
    group haproxy
    daemon
    tune.ssl.default-dh-param 20148
    # Default SSL material locations
    ca-base /etc/ssl/certs
    crt-base /etc/ssl/private

    # See: https://ssl-config.mozilla.org/#server=haproxy&server-version=2.0.3&config=intermediate
        ssl-default-bind-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
        ssl-default-bind-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
        ssl-default-bind-options ssl-min-ver TLSv1.2 no-tls-tickets

defaults
    log global
    mode    http
    option  httplog
    option  dontlognull
        timeout connect 5000
        timeout client  50000
        timeout server  50000
    errorfile 400 /etc/haproxy/errors/400.http
    errorfile 403 /etc/haproxy/errors/403.http
    errorfile 408 /etc/haproxy/errors/408.http
    errorfile 500 /etc/haproxy/errors/500.http
    errorfile 502 /etc/haproxy/errors/502.http
    errorfile 503 /etc/haproxy/errors/503.http
    errorfile 504 /etc/haproxy/errors/504.http
    
frontend localnodes
    bind *:80
    bind *:443 ssl crt ~/cert.pem
    mode http
    default_backend nodes
    
backend nodes
    mode http
    balance roundrobin
    option forwardfor
    http-request set-header X-Forwarded-Port %[dst_port]
    http-request add-header X-Forwarded-Proto https if { ssl_fc }
    option httpchk HEAD / HTTP/1.1\r\nHost:localhost
    server web01 127.0.0.1:9000 check
    server web02 127.0.0.1:9001 check
    server web03 127.0.0.1:9002 check

And when I run haproxy -f /etc/haproxy/haproxy.conf -db I get this error:

[ALERT] 295/105753 (3029) : Starting frontend localnodes: cannot bind socket [0.0.0.0:80]
[ALERT] 295/105753 (3029) : Starting frontend localnodes: cannot bind socket [0.0.0.0:443]

When I run netstat -anp | grep ":80" nothing is returned so nothing else is using the port.

Copyright Notice:Content Author:「Shox2711」,Reproduced under the CC 4.0 BY-SA copyright license with a link to the original source and this disclaimer.
Link to original article:https://stackoverflow.com/questions/64479926/haproxy-cannot-bind-socket-80-or-443-ubuntu

More about “HAProxy cannot bind socket 80 or 443 - Ubuntu” related questions

HAProxy cannot bind socket 80 or 443 - Ubuntu

Just to preface this question - I have attempted all other solutions I found via search on here. All of those were suggesting to check if other services are bound to the ports but in my case there ...

Show Detail

Cannot bind socket [0.0.0.0:443] for HAproxy

I have made the following ha-proxy configuration and have recieved the following error while HAProxy restart: HAproxy Config global log /dev/log local0 log /dev/log local1 n...

Show Detail

haproxy - cannot bind socket error - ubuntu 20.04

I followed the instructions here https://kifarunix.com/install-and-setup-haproxy-on-ubuntu-20-04/ & have almost set up HTTPS. The function beam.smp which is specific to couchdb was bound to 598...

Show Detail

HAproxy port 80 and 443 to backend:80 and backend:443

How can I improve on the following config, to get haproxy to listen on port 80 and 443 and pass requests to backend:80 or backend:443 depending. Is there a better way to do this? frontend http ...

Show Detail

start haproxy without Sudo: Starting frontend http-in: cannot bind socket

If I did execute haproxy from User with Sudoers right (Oracle Linux 7.5) /data/haproxy/haproxy -f /etc/haproxy/haproxy.cfg did start OK. If I use User without Sudoers rights did return error: St...

Show Detail

Volume mount haproxy socket from HAProxy docker container

I want to give a peer container access to /var/run/haproxy.sock. Unfortunately, it throws an error when I try to do this through bind mounting with a named volume. Is is possible to share the haproxy.

Show Detail

haproxy cofiguration getting error

service haproxy start * Starting haproxy haproxy [ALERT] 299/163851 (6382) : Starting proxy 50.112.164.38:80: cannot bind socket [ALERT] 299/163851 (6382) : Starting proxy 50.112.164.38:443: cannot

Show Detail

HaProxy (cannot bind socket, select test failed)

Hello everyone, Im working about an high availbility project, I had to put in production an haproxy for some applications. Everything was ok after some basics tests but I had some errors and cant ...

Show Detail

HAProxy cannot bind to socket 1883

I am trying to bind a HaProxy on a Fedora 21 instance to socket 1883 (for the MQTT protocol). I get [ALERT] 215/130943 (926) : Starting proxy mqtt: cannot bind socket [0.0.0.0:1883] There does ...

Show Detail

Can the port parameter be 80 or 443 in socket_bind() function?

I am not sure if I am asking a correct question. But please help me with this issue. I am implementing real-time chatting application with PHP and websocket. I am behind a firewall which allows on...

Show Detail