How I can hide HAProxy version?

Good afternoon,

I want to hide the HAProxy version or name to avoid possible attacks. I took a Nmap scan and I got:
80/tcp open http-proxy HAProxy http proxy 1.3.1 or later

How I can do it?

Thanks

There is no need to hide the haproxy version, because it is not emitted at all in the packets on the wire.

In fact, you nmap result doesn’t show the haproxy release, it prints a mere guess that is “1.3.1 or later”.

1 Like