You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by K Anand <ka...@sail-steel.com> on 2005/03/04 11:11:53 UTC

[users@httpd] SSL and Reverse Proxy

I'm using RedHat AS 2.1 with Apache 1.3.27. What I want to do is this

Client        <---->    Webserver  <----->   Application Server
                   https                           http

Webserver to Application server is via mod_proxy on Webserver..

I'm not able to do it...When i give a url which is to be proxied, it finally
goes as a http rather than a https request.
Can anyone guide me ??

PS   In webserver,

<VirtualHost _default_:80>
Redirect / https://Webserver/
</VirtualHost>


Thanx

Anand


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org