Reverse proxy from HTTP to HTTPS or HTTPS to HTTPS how?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi,

i need to create a reverse proxy that to pass the requests to a server
in internal network. The site in this server use HTTPS.

The situation is this. We have a server that works like a
gateway/mailserver/firewall. Behind this server we have a private
network and there is a server that has a site on https.

We want to give access to this internal site from outside using
reverseproxy.

How do i need to create the reverse proxy on the main server?

Can we do reverse proxy from HTTP to HTTPS or HTTPS to HTTPS?

Please help me to get this working.

I know how to create a reverse proxy for HTTP -> HTTP, but i don't know
how to do it for HTTP to HTTPS. I know there is a SSLProxyengine that i
should activate, but probably i need to do more than these to get
working this.

Any ideas how can i do this?

Best regards, Ali Nebi!


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx


[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux