You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by vi...@tatamotors.com on 2013/12/27 12:07:36 UTC

[users@httpd] Apache Reverse proxy

Hello Everyone,

 

Need help from experts.

 

I want to expose backend https servers over internet through reverse
proxy. Backend servers are already have SSL certificates. Do I need to
install SSL on reverse proxy too.

If I redirect external users requests to https server via reverse proxy
then will end user see the SSL certificate in browser. 

 

Can anyone help me in this situation. I already have 3 SSL on internal
servers, so do I need to purchase 3 more certificates. How the
configuration will go in this case.

 

Vitthal

********************************************************************************************************************************************************
"This e-Mail may contain proprietary and confidential information and is sentfor the intended recipient(s) only. 
If, by an addressing or transmission error,this mail has been misdirected to you, you are requested to delete this mailimmediately. 
You are also hereby notified that any use, any form of reproduction, dissemination, copying, disclosure, modification, distribution
and/or publication of this e-mail message,contents or its attachment(s) other than by its intended recipient(s) is strictly prohibited. 
Any opinions expressed in this email are those of the individual and not necessarily of the organization. 
Before opening attachment(s), please scan for viruses."
********************************************************************************************************************************************************