CR term code with "<BADREQ>"

I am running a local python web server that is linked with ssl cert and saml integration.
Once i run the server, i get this output from the log:
Jul 18 13:36:03 localhost haproxy[516396]: 127.0.0.1:51500 [18/Jul/2022:13:36:03.183] caldera-https~ caldera-https/ -1/-1/-1/-1/6 400 187 - - CR– 1/1/0/0/0 0/0 “<BADREQ>”

I see according to the manual that CR term code means that the TCP session was unexpectedly aborted by the client and a resource on the proxy has been exhausted.

I do not understand how or where though.
Here is my HAproxy configuration file for the server:
global
maxconn 20000
nbproc 1
nbthread 4
ssl-default-bind-ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
ssl-default-bind-options ssl-min-ver TLSv1.1 no-tls-tickets
log 127.0.0.1:514 local0

defaults
timeout connect 30s
timeout client 90s
timeout server 90s
mode http
log global
option httplog
option forwardfor
option http-server-close
option accept-invalid-http-request

frontend caldera-https
bind 127.0.0.1:8443 ssl crt plugins/ssl/conf/insecure_certificate.pem
http-request add-header proxy_port 8443
http-request set-header X-Forwarded-Proto https
http-request set-header X-Forwarded-Host https://
http-request set-header X-Forwarded-Port 8888
http-request redirect scheme https unless { ssl_fc }
default_backend caldera_server

backend caldera_server
mode http
balance leastconn
cookie SERVERUSED insert indirect nocache
#option httpchk HEAD /
default-server maxconn 20
server caldera_main 127.0.0.1:8888 cookie caldera_main

Using SAML tracer and launching the site, it does make a connection to SSO grabs my info and logs me in but then stops at the server login page instead of logging me in as a user. I know there is a disconnect or something i am missing but i am unsure where it is and how to fix it.

After all the connections finish and i left on the splash logon screen i do see an error for my debugging on the server which is:
The response was received at http://<DNSNAME:8443/saml instead of https://DNSNAME:8443/saml
2022-07-18 13:57:45 - ERROR (saml_svc.py:28 saml) Exception when handling /saml request: Error when processing SAML response: invalid_response
Traceback (most recent call last):
File “/root/Downloads/caldera/plugins/saml/app/saml_svc.py”, line 24, in saml
await self._saml_login(request)
File “/root/Downloads/caldera/plugins/saml/app/saml_svc.py”, line 48, in _saml_login
self._handle_saml_auth_errors(saml_auth)
File “/root/Downloads/caldera/plugins/saml/app/saml_svc.py”, line 85, in _handle_saml_auth_errors
raise Exception(‘Error when processing SAML response: %s’ % combined_msg)
Exception: Error when processing SAML response: invalid_response

Seems like haproxy is not communicating with the http server.

I figured out that on my server it was listing the server at 0.0.0.0 where as the haproxy config was configured for 127.0.0.1.
Once i changed haproxy for 0.0.0.0 the log error: " Jul 18 13:36:03 localhost haproxy[516396]: 127.0.0.1:51500 [18/Jul/2022:13:36:03.183] caldera-https~ caldera-https/ -1/-1/-1/-1/6 400 187 - - CR – 1/1/0/0/0 0/0 “<BADREQ >”" stopped occurring.
I am still baffled that haproxy doesnt seem to be communicating with the server though. My saml requests go through but i get no logs from haproxy. Additionally, my saml may go through but it is still not authenticating.
If someone could please help me with that.