Apache Https To Http Reverse Proxy

Posted on  by 



Skip to end of metadataGo to start of metadata

In this How-To guide, we will show you how to set up a reverse proxy between your Apache webserver and your Tomcat server.

Prerequisites

In this tutorial, you will set up Apache as a reverse proxy using the `modproxy` extension to redirect incoming connections to underlying application server(s) running on the same network. There is no point in implementing a reverse proxy to servers that do not work themselves, it just adds an additional layer to debug. The aim is to have Apache httpd serving SSL on only port 8443 on acting as a reverse proxy to. No other ports will be served by Apache httpd.

For this you are going to need the following

Tomcat

http://tomcat.apache.org/

Tomcat application server.

Apache proxy directives can be used in two contexts - server config and virtual host. The examples below will be in the server config context as well as pertain to Apache that has been compiled with the source package from http://httpd.apache.org.

To use the apache proxy directives you need to have the following modules loaded:

Those lines above need to be put in the Apache configuration file where other LoadModule lines are set, like for example, httpd.conf.

Next, in your configuration file add:

The directives above secures your Apache server and sets up the reverse proxy to the Tomcat server. In this example, the Tomcat server and Apache webserver are on the same machine and Tomcat is listening on the default port of 8080.

You can test to see that your proxy is working by accessing http://localhost/webapps. You should see the default Tomcat homepage. Note, that /webapps in the Location block, the ProxyPass and the ReverseProxyPass lines can be whatever you want. You can use /foo if you want and you can access Tomcat with http://localhost/foo.

Note Make sure you understand the security issues involved with proxies and set up access controls for your proxy configuration.

With a default Tomcat setup, you will have broken links in the Tomcat Manager page. Learn how to fix them with mod_proxy_html.

For more complete information on mod_proxy, see the Apache Docs.

For more complete information on reverse proxies, see Apache Tutor reverse proxies.

Apache is a very popular HTTP server and can be configured as a proxy to redirect HTTP traffic similar to nginx. In this guide, we will learn how to set up Apache on CentOS 7 and use it as a reverse-proxy to welcome incoming connections and redirect them to the ASP.NET Core application running on Kestrel. For this purpose, we will use the mod_proxy extension and other related Apache modules.

Prerequisites

  1. A server running CentOS 7, with a standard user account with
    sudo privilege.
  2. An existing ASP.NET Core application.

Publish your application

Apache Https To Http Reverse Proxy Server

Run dotnet publish -c Release from your development environment to package your
application into a self-contained directory that can run on your server. The published application must then be copied to the server using SCP, FTP, etc.

Under a production deployment scenario, a continuous integration workflow does the work of publishing the application and copying the assets to the server.

Apache

Configure a proxy server

A reverse proxy is a common setup for serving dynamic web applications. The reverse proxy terminates the HTTP request and forwards it to the ASP.NET application.

A proxy server is one which forwards client requests to another server instead of fulfilling them itself. A reverse proxy forwards to a fixed destination, typically on behalf of arbitrary clients. In this guide, Apache is being configured as the reverse-proxy running on the same server that Kestrel is serving the ASP.NET Core application.

These instances could exist on separate physical machines, Docker containers, or a combination of configurations depending on your architectural needs or restrictions.

Install Apache

Installing the Apache web server on CentOS is a single command, but first let's update our packages.

This ensures that all of the installed packages are updated to their latest version. Install Apache using yum

The output should reflect something similar to the following.

Proxy

In this example the output reflects httpd.86_64 since the CentOS 7 version is 64 bit. The output may be different for your server. To verify where Apache is installed, run whereis httpd from the command line.

Configure Apache for reverse-proxy

Configuration files for Apache are located within the /etc/httpd/conf.d/ directory. Any file with the .conf extension will be processed in alphabetical order in addition to the module configuration files in /etc/httpd/conf.modules.d/, which contains any configuration files necessary to load modules.

Create a configuration file for your app, for this example we'll call it hellomvc.conf

The VirtualHost node, of which there can be multiple in a file or on a server in many files, is set to listen on any IP address using port 80. ProxyRequests allows or prevents Apache httpd from functioning as a forward proxy server. In a typical reverse proxy or gateway configuration, this option should be set to Off. The next two lines are set to pass all requests received at the root to the machine 127.0.0.1 port 5000 and in reverse. For there to be bi-directional communication, both settings ProxyPass and ProxyPassReverse* are required.

Logging can be configured per VirtualHost using ErrorLog and CustomLog directives. ErrorLog is the location where the server will log errors and CustomLog sets the filename and format of log file. In our case this is where request information will be logged. There will be one line for each request.

Sea-bird driver. Save the file, and test the configuration. If everything passes, the response should be Syntax [OK].

Restart Apache.

Monitoring our application

Apache is now setup to forward requests made to http://localhost:80 on to the ASP.NET Core application running on Kestrel at http://127.0.0.1:5000. However, Apache is not setup to manage the Kestrel process. We will use systemd and create a service file to start and monitor the underlying web app. systemd is an init system that provides many powerful features for starting, stopping and managing processes.

Create the service file

Create the service definition file

An example service file for our application.

User If apache is not used by your configuration, the user defined here must be created first and given proper ownership for files

Save the file and enable the service.

Start the service and verify that it is running.

With the reverse-proxy configured and Kestrel managed through systemd, the web application is fully configured and can be accessed from a browser on the local machine at http://localhost. Inspecting the response headers, the Server still shows the ASP.NET Core application being served by Kestrel.

Viewing logs

Since the web application using Kestrel is managed using systemd, all events and processes are logged to a centralized journal. However, this journal includes all entries for all services and processes managed by systemd. To view the kestrel-hellomvc.service specific items, use the following command.

For further filtering, time options such as --since today, --until 1 hour ago or a combination of these can reduce the amount of entries returned.

Securing our application

Configure firewall

Firewalld is a dynamic daemon to manage firewall with support for network zones, although you can still use iptables to manage ports and packet filtering; it is not recommended to use them both at the same time. Firewalld should be installed by default, if not use yum to install it.

Using firewalld you can open only the ports needed for the application. In this case, port 80 and 443 are used. The following command permanently sets these to open.

Reload the firewall settings, and check the available services, ports on the default zone. Options are available by inspecting firewall-cmd -h

SSL configuration

To configure Apache for SSL, the mod_ssl module is used. This was installed initially when we installed the httpd module. If it was missed or not installed, use yum to add it to your configuration.

To enforce SSL, install mod_rewrite

The hellomvc.conf file that was created for this example needs to be modified to enable the rewrite as well as adding the new VirtualHost section for HTTPS.

This example is using a locally generated certificate. SSLCertificateFile should be your primary certificate file for your domain name. SSLCertificateKeyFile should be the key file generated when you created the CSR. SSLCertificateChainFile should be the intermediate certificate file (if any) that was supplied by your certificate authority

Save the file, and test the configuration.

Restart Apache.

Apache Reverse Proxy Setup

Additional Apache suggestions

Additional Headers

In order to secure against malicious attacks there are a few headers that should either be modified or added. Ensure that the mod_headers module is installed.

Secure Apache from clickjacking

Clickjacking is a malicious technique to collect an infected user's clicks. Clickjacking tricks the victim (visitor) into clicking on an infected site. Use X-FRAME-OPTIONS to secure your site.

Edit the httpd.conf file.

Add the the line Header append X-FRAME-OPTIONS 'SAMEORIGIN' and save the file, then restart Apache.

MIME-type sniffing

This header prevents Internet Explorer from MIME-sniffing a response away from the declared content-type as the header instructs the browser not to override the response content type. With the nosniff option, if the server says the content is text/html, the browser will render it as text/html.

Edit the httpd.conf file.

Add the the line Header set X-Content-Type-Options 'nosniff' and save the file, then restart Apache.

Load Balancing

This example shows how to setup and configure Apache on CentOS 7 and Kestrel on the same instance machine. However, in order to not have a single point of failure; using mod_proxy_balancer and modifying the VirtualHost would allow for managing mutliple instances of the web applications behind the Apache proxy server.

Http

In the configuration file, an additional instance of the hellomvc app has been setup to run on port 5001 and a the Proxy section has been set with a balaber configuration with two members to load balance byrequests.

Rate Limits

Using mod_ratelimit, which is included in the htttpd module you can limit the amount of bandwidth of clients.

Apache Https To Http Reverse Proxy

The example file limits bandwidth as 600 KB/sec under the root location.





Coments are closed