• April 29, 2024

Mod_Proxy Download

mod_proxy – Apache HTTP Server Version 2.4

Available Languages: en |
fr |
ja
Description:Multi-protocol proxy/gateway server
Status:Extension
Module Identifier:proxy_module
Source File:mod_proxy. c
Summary
Warning
Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your
network and to the Internet at large.
mod_proxy and related modules implement a
proxy/gateway for Apache HTTP Server, supporting a number of popular
protocols as well as several different load balancing algorithms.
Third-party modules can add support for additional protocols and
load balancing algorithms.
A set of modules must be loaded into the server to provide the
necessary features. These modules can be included statically at
build time or dynamically via the
LoadModule directive).
The set must include:
mod_proxy, which provides basic proxy
capabilities
mod_proxy_balancer and one or more
balancer modules if load balancing is required. (See
mod_proxy_balancer for more information. )
one or more proxy scheme, or protocol, modules:
ProtocolModule
AJP13 (Apache JServe Protocol version
1. 3)mod_proxy_ajp
CONNECT (for
SSL)mod_proxy_connect
FastCGImod_proxy_fcgi
ftpmod_proxy_ftp
HTTP/0. 9, HTTP/1. 0, and
HTTP/1. 1mod_proxy_
HTTP/2. 0mod_proxy_2
SCGImod_proxy_scgi
UWSGImod_proxy_uwsgi
WS and WSS (Web-sockets)mod_proxy_wstunnel
In addition, extended features are provided by other modules.
Caching is provided by mod_cache and related
modules. The ability to contact remote servers using the SSL/TLS
protocol is provided by the SSLProxy* directives of
mod_ssl. These additional modules will need
to be loaded and configured to take advantage of these features.
Forward Proxies and Reverse
Proxies/Gateways
Apache HTTP Server can be configured in both a forward and
reverse proxy (also known as gateway) mode.
An ordinary forward proxy is an intermediate
server that sits between the client and the origin
server. In order to get content from the origin server,
the client sends a request to the proxy naming the origin server
as the target. The proxy then requests the content from the
origin server and returns it to the client. The client must be
specially configured to use the forward proxy to access other
sites.
A typical usage of a forward proxy is to provide Internet
access to internal clients that are otherwise restricted by a
firewall. The forward proxy can also use caching (as provided
by mod_cache) to reduce network usage.
The forward proxy is activated using the ProxyRequests directive. Because
forward proxies allow clients to access arbitrary sites through
your server and to hide their true origin, it is essential that
you secure your server so that only
authorized clients can access the proxy before activating a
forward proxy.
A reverse proxy (or gateway), by
contrast, appears to the client just like an ordinary web
server. No special configuration on the client is necessary.
The client makes ordinary requests for content in the namespace
of the reverse proxy. The reverse proxy then decides where to
send those requests and returns the content as if it were itself
the origin.
A typical usage of a reverse proxy is to provide Internet
users access to a server that is behind a firewall. Reverse
proxies can also be used to balance load among several back-end
servers or to provide caching for a slower back-end server.
In addition, reverse proxies can be used simply to bring
several servers into the same URL space.
A reverse proxy is activated using the ProxyPass directive or the
[P] flag to the RewriteRule directive. It is
not necessary to turn ProxyRequests on in order to
configure a reverse proxy.
Basic Examples
The examples below are only a very basic idea to help you
get started. Please read the documentation on the individual
directives.
In addition, if you wish to have caching enabled, consult
the documentation from mod_cache.
Reverse ProxyProxyPass “/foo” ”
ProxyPassReverse “/foo” ”
Forward ProxyProxyRequests On
ProxyVia On

Require host

Access via Handler
You can also force a request to be handled as a reverse-proxy
request, by creating a suitable Handler pass-through. The example
configuration below will pass all requests for PHP scripts to the
specified FastCGI server using reverse proxy:
Reverse Proxy PHP scripts
# Unix sockets require 2. 4. 7 or later
SetHandler “proxy:unix:/path/to/|fcgilocalhost/”

This feature is available in Apache HTTP Server 2. 10 and later.
Workers
The proxy manages the configuration of origin servers and their
communication parameters in objects called workers.
There are two built-in workers: the default forward proxy worker and the
default reverse proxy worker. Additional workers can be configured
explicitly.
The two default workers have a fixed configuration
and will be used if no other worker matches the request.
They do not use HTTP Keep-Alive or connection reuse.
The TCP connections to the origin server will instead be
opened and closed for each request.
Explicitly configured workers are identified by their URL.
They are usually created and configured using
ProxyPass or
ProxyPassMatch when used
for a reverse proxy:
ProxyPass “/example” ” connectiontimeout=5 timeout=30
This will create a worker associated with the origin server URL
that will use the given timeout
values. When used in a forward proxy, workers are usually defined
via the ProxySet directive:
ProxySet ” connectiontimeout=5 timeout=30
or alternatively using Proxy
and ProxySet:

ProxySet connectiontimeout=5 timeout=30
Using explicitly configured workers in the forward mode is
not very common, because forward proxies usually communicate with many
different origin servers. Creating explicit workers for some of the
origin servers can still be useful if they are used very often.
Explicitly configured workers have no concept of forward or reverse
proxying by themselves. They encapsulate a common concept of
communication with origin servers. A worker created by
ProxyPass for use in a
reverse proxy will also be used for forward proxy requests whenever
the URL to the origin server matches the worker URL, and vice versa.
The URL identifying a direct worker is the URL of its
origin server including any path components given:
ProxyPass “/examples” ”
ProxyPass “/docs” ”
This example defines two different workers, each using a separate
connection pool and configuration.
Worker Sharing
Worker sharing happens if the worker URLs overlap, which occurs when
the URL of some worker is a leading substring of the URL of another
worker defined later in the configuration file. In the following example
ProxyPass “/apps” ” timeout=60
ProxyPass “/examples” ” timeout=10
the second worker isn’t actually created. Instead the first
worker is used. The benefit is, that there is only one connection pool,
so connections are more often reused. Note that all configuration attributes
given explicitly for the later worker will be ignored. This will be logged
as a warning. In the above example, the resulting timeout value
for the URL /examples will be 60 instead
of 10!
If you want to avoid worker sharing, sort your worker definitions
by URL length, starting with the longest worker URLs. If you want to maximize
worker sharing, use the reverse sort order. See also the related warning about
ordering ProxyPass directives.
Explicitly configured workers come in two flavors:
direct workers and (load) balancer workers.
They support many important configuration attributes which are
described below in the ProxyPass
directive. The same attributes can also be set using
ProxySet.
The set of options available for a direct worker
depends on the protocol which is specified in the origin server URL.
Available protocols include ajp, fcgi,
ftp, and scgi.
Balancer workers are virtual workers that use direct workers known
as their members to actually handle the requests. Each balancer can
have multiple members. When it handles a request, it chooses a member
based on the configured load balancing algorithm.
A balancer worker is created if its worker URL uses
balancer as the protocol scheme.
The balancer URL uniquely identifies the balancer worker.
Members are added to a balancer using
BalancerMember.
DNS resolution for origin domains
DNS resolution happens when the socket to
the origin domain is created for the first time.
When connection reuse is enabled, each backend domain is resolved
only once per child process, and cached for all further connections
until the child is recycled. This information should to be considered
while planning DNS maintenance tasks involving backend domains.
Please also check ProxyPass
parameters for more details about connection reuse.
Controlling Access to Your Proxy
You can control who can access your proxy via the control block as in
the following example:
Require ip 192. 168. 0
For more information on access control directives, see
mod_authz_host.
Strictly limiting access is essential if you are using a
forward proxy (using the ProxyRequests directive).
Otherwise, your server can be used by any client to access
arbitrary hosts while hiding his or her true identity. This is
dangerous both for your network and for the Internet at large.
When using a reverse proxy (using the ProxyPass directive with
ProxyRequests Off), access control is less
critical because clients can only contact the hosts that you
have specifically configured.
See Also the Proxy-Chain-Auth environment variable.
Slow Startup
If you’re using the ProxyBlock directive, hostnames’ IP addresses are looked up
and cached during startup for later match test. This may take a few
seconds (or more) depending on the speed with which the hostname lookups
occur.
Intranet Proxy
An Apache d proxy server situated in an intranet needs to forward
external requests through the company’s firewall (for this, configure
the ProxyRemote directive
to forward the respective scheme to the firewall proxy).
However, when it has to
access resources within the intranet, it can bypass the firewall when
accessing hosts. The NoProxy
directive is useful for specifying which hosts belong to the intranet and
should be accessed directly.
Users within an intranet tend to omit the local domain name from their
WWW requests, thus requesting “somehost/” instead of. Some commercial proxy servers
let them get away with this and simply serve the request, implying a
configured local domain. When the ProxyDomain directive is used and the server is configured for proxy service, Apache d can return
a redirect response and send the client to the correct, fully qualified,
server address. This is the preferred method since the user’s bookmark
files will then contain fully qualified hosts.
Protocol Adjustments
For circumstances where mod_proxy is sending
requests to an origin server that doesn’t properly implement
keepalives or HTTP/1. 1, there are two environment variables that can force the
request to use HTTP/1. 0 with no keepalive. These are set via the
SetEnv directive.
These are the force-proxy-request-1. 0 and
proxy-nokeepalive notes.

ProxyPass “buggyappserver:7001/foo/”
SetEnv force-proxy-request-1. 0 1
SetEnv proxy-nokeepalive 1

In 2. 26 and later, the “no-proxy” environment variable can be set to disable
mod_proxy processing the current request.
This variable should be set with SetEnvIf, as SetEnv
is not evaluated early enough.
Request Bodies
Some request methods such as POST include a request body.
The HTTP protocol requires that requests which include a body
either use chunked transfer encoding or send a
Content-Length request header. When passing these
requests on to the origin server, mod_proxy_
will always attempt to send the Content-Length. But
if the body is large and the original request used chunked
encoding, then chunked encoding may also be used in the upstream
request. You can control this selection using environment variables. Setting
proxy-sendcl ensures maximum compatibility with
upstream servers by always sending the
Content-Length, while setting
proxy-sendchunked minimizes resource usage by using
chunked encoding.
Under some circumstances, the server must spool request bodies
to disk to satisfy the requested handling of request bodies. For
example, this spooling will occur if the original body was sent with
chunked encoding (and is large), but the administrator has
asked for backend requests to be sent with Content-Length or as HTTP/1. 0.
This spooling can also occur if the request body already has a
Content-Length header, but the server is configured to filter incoming
request bodies.
LimitRequestBody only applies to
request bodies that the server will spool to disk
Reverse Proxy Request Headers
When acting in a reverse-proxy mode (using the ProxyPass directive, for example),
mod_proxy_ adds several request headers in
order to pass information to the origin server. These headers
are:
X-Forwarded-For
The IP address of the client.
X-Forwarded-Host
The original host requested by the client in the Host
HTTP request header.
X-Forwarded-Server
The hostname of the proxy server.
Be careful when using these headers on the origin server, since
they will contain more than one (comma-separated) value if the
original request already contained one of these headers. For
example, you can use%{X-Forwarded-For}i in the log
format string of the origin server to log the original clients IP
address, but you may get more than one address if the request
passes through several proxies.
See also the ProxyPreserveHost and ProxyVia directives, which control
other request headers.
Note: If you need to specify custom request headers to be
added to the forwarded request, use the
RequestHeader
directive.
BalancerGrowth Directive
Description:Number of additional Balancers that can be added Post-configuration
Syntax:BalancerGrowth #
Default:BalancerGrowth 5
Context:server config, virtual host
Module:mod_proxy
Compatibility:BalancerGrowth is only available in Apache HTTP Server 2. 3. 13
and later.
This directive allows for growth potential in the number of
Balancers available for a virtualhost in addition to the
number pre-configured. It only takes effect if there is at
least one pre-configured Balancer.
BalancerInherit Directive
Description:Inherit ProxyPassed Balancers/Workers from the main server
Syntax:BalancerInherit On|Off
Default:BalancerInherit On
Compatibility:BalancerInherit is only available in Apache HTTP Server 2. 5 and later.
This directive will cause the current server/vhost to “inherit” ProxyPass
Balancers and Workers defined in the main server. This can cause issues and
inconsistent behavior if using the Balancer Manager and so should be disabled
if using that feature.
The setting in the global server defines the default for all vhosts.
BalancerMember Directive
Description:Add a member to a load balancing group
Syntax:BalancerMember [balancerurl] url [key=value [key=value… ]]
Context:directory
Compatibility:BalancerMember is only available in Apache HTTP Server 2. 2
This directive adds a member to a load balancing group. It can be used
within a container
directive and can take any of the key value pair parameters available to
ProxyPass directives.
One additional parameter is available only to BalancerMember directives:
loadfactor. This is the member load factor – a decimal number between 1. 0
(default) and 100. 0, which defines the weighted load to be applied to the
member in question.
The balancerurl is only needed when not within a

container directive. It corresponds to the url of a balancer defined in
ProxyPass directive.
The path component of the balancer URL in any
container directive
is ignored.
Trailing slashes should typically be removed from the URL of a
BalancerPersist Directive
Description:Attempt to persist changes made by the Balancer Manager across restarts.
Syntax:BalancerPersist On|Off
Default:BalancerPersist Off
Compatibility:BalancerPersist is only available in Apache HTTP Server 2. 4 and later.
This directive will cause the shared memory storage associated
with the balancers and balancer members to be persisted across
restarts. This allows these local changes to not be lost during the
normal restart/graceful state transitions.
NoProxy Directive
Description:Hosts, domains, or networks that will be connected to
directly
Syntax:NoProxy host [host]…
This directive is only useful for Apache d proxy servers within
intranets. The NoProxy directive specifies a
list of subnets, IP addresses, hosts and/or domains, separated by
spaces. A request to a host which matches one or more of these is
always served directly, without forwarding to the configured
ProxyRemote proxy server(s).
ExampleProxyRemote “*” ”
NoProxy “. ” “192. 112. 0/21”
The host arguments to the NoProxy
directive are one of the following type list:
Domain
A Domain is a partially qualified DNS domain name, preceded
by a period. It represents a list of hosts which logically belong to the
same DNS domain or zone (i. e., the suffixes of the hostnames are
all ending in Domain).
Examples.
To distinguish Domains from Hostnames (both syntactically and semantically; a DNS domain can
have a DNS A record, too! ), Domains are always written with a
leading period.
Note
Domain name comparisons are done without regard to the case, and
Domains are always assumed to be anchored in the root of the
DNS tree; therefore, the two domains. and. (note the trailing period) are considered
equal. Since a domain comparison does not involve a DNS lookup, it is much
more efficient than subnet comparison.
SubNet
A SubNet is a partially qualified internet address in
numeric (dotted quad) form, optionally followed by a slash and the netmask,
specified as the number of significant bits in the SubNet. It is
used to represent a subnet of hosts which can be reached over a common
network interface. In the absence of the explicit net mask it is assumed
that omitted (or zero valued) trailing digits specify the mask. (In this
case, the netmask can only be multiples of 8 bits wide. ) Examples:
192. 168 or 192. 0. 0
the subnet 192. 0 with an implied netmask of 16 valid bits
(sometimes used in the netmask form 255. 255. 0)
192. 0/21
the subnet 192. 0/21 with a netmask of 21
valid bits (also used in the form 255. 248. 0)
As a degenerate case, a SubNet with 32 valid bits is the
equivalent to an IPAddr, while a SubNet with zero
valid bits (e. g., 0. 0/0) is the same as the constant
_Default_, matching any IP address.
IPAddr
A IPAddr represents a fully qualified internet address in
numeric (dotted quad) form. Usually, this address represents a host, but
there need not necessarily be a DNS domain name connected with the
address.
An IPAddr does not need to be resolved by the DNS system, so
it can result in more effective apache performance.
Hostname
A Hostname is a fully qualified DNS domain name which can
be resolved to one or more IPAddrs via the
DNS domain name service. It represents a logical host (in contrast to
Domains, see above) and must be resolvable
to at least one IPAddr (or often to a list
of hosts with different IPAddrs).
Examples
In many situations, it is more effective to specify an IPAddr in place of a Hostname since a
DNS lookup can be avoided. Name resolution in Apache d can take a remarkable
deal of time when the connection to the name server uses a slow PPP
link.
Hostname comparisons are done without regard to the case,
and Hostnames are always assumed to be anchored in the root
of the DNS tree; therefore, the two hosts and. (note the trailing period) are
considered equal.
See also
DNS Issues
Directive
Description:Container for directives applied to proxied resources
Syntax:
Directives placed in
sections apply only to matching proxied content. Shell-style wildcards are
allowed.
For example, the following will allow only hosts in
to access content via your proxy
server:
The following example will process all files in the foo
directory of through the INCLUDES
filter when they are sent through the proxy server:

SetOutputFilter INCLUDES
Differences from the Location configuration section
A backend URL matches the configuration section if it begins with the
the wildcard-url string, even if the last path segment in the
directive only matches a prefix of the backend URL. For example,
matches all of,, and. The matching of the final URL differs
from the behavior of the section, which for purposes of this note
treats the final path component as if it ended in a slash.
For more control over the matching, see .

Proxy100Continue Directive
Description:Forward 100-continue expectation to the origin server
Syntax:Proxy100Continue Off|On
Default:Proxy100Continue On
Context:server config, virtual host, directory
Compatibility:Available in version 2. 40 and later
This directive determines whether the proxy should forward 100-continue
Expect:ation to the origin server and thus let it decide when/if
the HTTP request body should be read, or when Off the proxy
should generate 100 Continue intermediate response by itself before
forwarding the request body.
Effectiveness
This option is of use only for HTTP proxying, as handled by mod_proxy_.
ProxyAddHeaders Directive
Description:Add proxy information in X-Forwarded-* headers
Syntax:ProxyAddHeaders Off|On
Default:ProxyAddHeaders On
Compatibility:Available in version 2. 10 and later
This directive determines whether or not proxy related information should be passed to the
backend server through X-Forwarded-For, X-Forwarded-Host and X-Forwarded-Server HTTP headers.
ProxyBadHeader Directive
Description:Determines how to handle bad header lines in a
response
Syntax:ProxyBadHeader IsError|Ignore|StartBody
Default:ProxyBadHeader IsError
The ProxyBadHeader directive determines the
behavior of mod_proxy if it receives syntactically invalid
response header lines (i. e. containing no colon) from the origin
server. The following arguments are possible:
IsError
Abort the request and end up with a 502 (Bad Gateway) response. This is
the default behavior.
Ignore
Treat bad header lines as if they weren’t sent.
StartBody
When receiving the first bad header line, finish reading the headers and
treat the remainder as body. This helps to work around buggy backend servers
which forget to insert an empty line between the headers and the body.
ProxyBlock Directive
Description:Words, hosts, or domains that are banned from being
proxied
Syntax:ProxyBlock *|word|host|domain
[word|host|domain]…
The ProxyBlock directive specifies a list of
words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and
FTP document requests to sites whose names contain matched words,
hosts or domains are blocked by the proxy server. The proxy
module will also attempt to determine IP addresses of list items which
may be hostnames during startup, and cache them for match test as
well. That may slow down the startup time of the server.
ExampleProxyBlock “” “” “”
Note that example would also be sufficient to match any
of these sites.
Hosts would also be matched if referenced by IP address.
Note also that
ProxyBlock “*”
blocks connections to all sites.
ProxyDomain Directive
Description:Default domain name for proxied requests
Syntax:ProxyDomain Domain
intranets. The ProxyDomain directive specifies
the default domain which the apache proxy server will belong to. If a
request to a host without a domain name is encountered, a redirection
response to the same host with the configured Domain appended
will be generated.
ProxyDomain “. ”
ProxyErrorOverride Directive
Description:Override error pages for proxied content
Syntax:ProxyErrorOverride Off|On [code… ]
Default:ProxyErrorOverride Off
Compatibility:The list of status codes was added in 2. 5. 1
This directive is useful for reverse-proxy setups where you want to
have a common look and feel on the error pages seen by the end user.
This also allows for included files (via
mod_include’s SSI) to get
the error code and act accordingly. (Default behavior would display
the error page of the proxied server. Turning this on shows the SSI
Error message. )
This directive does not affect the processing of informational (1xx),
normal success (2xx), or redirect (3xx) responses.
By default ProxyErrorOverride affects all responses with codes between 400 (including)
and 600 (excluding).
Example for default behaviorProxyErrorOverride On
To change the default behavior, you can specify the status codes to consider, separated by spaces.
If you do so, all other status codes will be ignored.
You can only specify status codes, that are considered error codes: between 400 (including)
Example for custom status codesProxyErrorOverride On 403 405 500 501 502 503 504
ProxyIOBufferSize Directive
Description:Determine size of internal data throughput buffer
Syntax:ProxyIOBufferSize bytes
Default:ProxyIOBufferSize 8192
The ProxyIOBufferSize directive adjusts the size
of the internal buffer which is used as a scratchpad for the data between
input and output. The size must be at least 512.
In almost every case, there’s no reason to change that value.
If used with AJP, this directive sets the maximum AJP packet size in
bytes. Values larger than 65536 are set to 65536. If you change it from
the default, you must also change the packetSize attribute of
your AJP connector on the Tomcat side! The attribute
packetSize is only available in Tomcat 5. 20+
and 6. 2+
Normally it is not necessary to change the maximum packet size.
Problems with the default value have been reported when sending
certificates or certificate chains.
Directive
Description:Container for directives applied to regular-expression-matched
proxied resources
Syntax:
The directive is
identical to the directive, except that it matches URLs
using regular expressions.
From 2. 8 onwards, named groups and backreferences are captured and
written to the environment with the corresponding name prefixed with
“MATCH_” and in upper case. This allows elements of URLs to be referenced
from within expressions and modules like
mod_rewrite. In order to prevent confusion, numbered
(unnamed) backreferences are ignored. Use named groups instead.
[^/]+)”>
Require ldap-group cn=%{env:MATCH_SITENAME}, ou=combined, o=Example


ProxyMaxForwards Directive
Description:Maximum number of proxies that a request can be forwarded
through
Syntax:ProxyMaxForwards number
Default:ProxyMaxForwards -1
Compatibility:Default behaviour changed in 2. 2. 7
The ProxyMaxForwards directive specifies the
maximum number of proxies through which a request may pass if there’s no
Max-Forwards header supplied with the request. This may
be set to prevent infinite proxy loops or a DoS attack.
ExampleProxyMaxForwards 15
Note that setting ProxyMaxForwards is a
violation of the HTTP/1. 1 protocol (RFC2616), which forbids a Proxy
setting Max-Forwards if the Client didn’t set it.
Earlier Apache d versions would always set it. A negative
ProxyMaxForwards value, including the
default -1, gives you protocol-compliant behavior but may
leave you open to loops.
ProxyPass Directive
Description:Maps remote servers into the local server URL-space
Syntax:ProxyPass [path]! |url [key=value
[key=value… ]] [nocanon] [interpolate] [noquery]
Compatibility:Unix Domain Socket (UDS) support added in 2. 7
This directive allows remote servers to be mapped into the
space of the local server. The local server does not act as a
proxy in the conventional sense but appears to be a mirror of the
remote server. The local server is often called a reverse
proxy or gateway. The path is the name of
a local virtual path; url is a partial URL for the
remote server and cannot include a query string.
It is strongly suggested to review the concept of a
Worker before proceeding any further
with this section.
The ProxyRequests directive should
usually be set off when using
ProxyPass.
In 2. 7 and later, support for using a Unix Domain Socket is available by using a target
which prepends unix:/path/|. For example, to proxy
HTTP and target the UDS at /home/, you would use
unix:/home/|localhost/whatever/.
Note: The path associated with the unix:
URL is DefaultRuntimeDir aware.
When used inside a section, the first argument is omitted and the local
directory is obtained from the . The same will occur inside a
section;
however, ProxyPass does not interpret the regexp as such, so it is necessary
to use ProxyPassMatch in this situation instead.
Suppose the local server has address then

ProxyPass ”
will cause a local request for
to be internally converted
into a proxy request to
If you require a more flexible reverse-proxy configuration, see the
RewriteRule directive with the
[P] flag.
The following alternative syntax is possible; however, it can carry a
performance penalty when present in very large numbers. The advantage of
the below syntax is that it allows for dynamic control via the
Balancer Manager interface:
ProxyPass “/mirror/foo/” ”
If the first argument ends with a trailing /, the second
argument should also end with a trailing /, and vice
versa. Otherwise, the resulting requests to the backend may miss some
needed slashes and do not deliver the expected results.
The! directive is useful in situations where you don’t want
to reverse-proxy a subdirectory, e. g.

ProxyPass “! ”
ProxyPass “/mirror/foo/i” “! ”
ProxyPass “/mirror/foo” ”
will proxy all requests to /mirror/foo to
except requests made to
/mirror/foo/i.
Mixing ProxyPass settings in different contexts does not work:
In this case, a request to /mirror/foo/i will get proxied,
because the ProxyPass directive in the Location block will be evaluated
first. The fact that ProxyPass supports both server and directory contexts
does not mean that their scope and position in the configuration file will
guarantee any ordering or override.
Ordering ProxyPass Directives
The configured ProxyPass
and ProxyPassMatch
rules are checked in the order of configuration. The first rule that
matches wins. So usually you should sort conflicting
ProxyPass rules starting with the
longest URLs first. Otherwise, later rules for longer URLS will be hidden
by any earlier rule which uses a leading substring of the URL. Note that
there is some relation with worker sharing.
Ordering ProxyPass Directives in Locations
Only one ProxyPass directive
can be placed in a Location block,
and the most specific location will take precedence.
Exclusions and the no-proxy environment variable
Exclusions must come before the
general ProxyPass directives. In 2. 26 and later, the “no-proxy”
environment variable is an alternative to exclusions, and is the only
way to configure an exclusion of a ProxyPass
directive in Location context.
ProxyPass key=value Parameters
In Apache HTTP Server 2. 1 and later, mod_proxy supports pooled
connections to a backend server. Connections created on demand
can be retained in a pool for future use. Limits on the pool size
and other settings can be coded on
the ProxyPass directive
using key=value parameters, described in the tables
below.
Maximum connections to the backend
By default, mod_proxy will allow and retain the maximum number of
connections that could be used simultaneously by that web server child
process. Use the max parameter to reduce the number from
the default. The pool of connections is maintained per web server child
process, and max and other settings are not coordinated
among all child processes, except when only one child process is allowed
by configuration or MPM design.
Use the ttl parameter to set an optional
time to live; connections which have been unused for at least
ttl seconds will be closed. ttl can be used
to avoid using a connection which is subject to closing because of the
backend server’s keep-alive timeout.
ExampleProxyPass “/exa
13.5.2. Install the Mod_proxy HTTP Connector Into Apache ...

13.5.2. Install the Mod_proxy HTTP Connector Into Apache …

Skip to navigation
Skip to main content
Utilities
Subscriptions
Downloads
Containers
Support Cases
Infrastructure and Management
Red Hat Enterprise Linux
Red Hat Virtualization
Red Hat Identity Management
Red Hat Directory Server
Red Hat Certificate System
Red Hat Satellite
Red Hat Subscription Management
Red Hat Update Infrastructure
Red Hat Insights
Red Hat Ansible Automation Platform
Cloud Computing
Red Hat OpenShift
Red Hat CloudForms
Red Hat OpenStack Platform
Red Hat OpenShift Container Platform
Red Hat OpenShift Online
Red Hat OpenShift Dedicated
Red Hat Advanced Cluster Management for Kubernetes
Red Hat Quay
Red Hat CodeReady Workspaces
Red Hat OpenShift Service on AWS
Storage
Red Hat Gluster Storage
Red Hat Hyperconverged Infrastructure
Red Hat Ceph Storage
Red Hat Openshift Container Storage
Runtimes
Red Hat Runtimes
Red Hat JBoss Enterprise Application Platform
Red Hat Data Grid
Red Hat JBoss Web Server
Red Hat Single Sign On
Red Hat support for Spring Boot
Red Hat build of
Red Hat build of Thorntail
Red Hat build of Eclipse Vert. x
Red Hat build of OpenJDK
Red Hat build of Quarkus
Red Hat CodeReady Studio
Integration and Automation
Red Hat Process Automation
Red Hat Process Automation Manager
Red Hat Decision Manager
All Products
Show Table of Contents
Prerequisites
The mod_proxy modules need to be installed. Apache HTTPD typically comes with the mod_proxy modules already included. This is the case on Red Hat Enterprise Linux, the HTTPD that comes with JBoss Enterprise Web Server, and the Apache HTTPD that comes with Microsoft Windows.
You need root or administrator privileges to modify the HTTPD configuration.
Determine the HTTPD configuration directory. This is the directory containing the conf/ and modules/ directories for Apache HTTPD. This will be referred to as HTTPD_CONF for the remainder of this task. Typical values include the following:
/etc/d/
EWS_HOME/d/, starting from where Enterprise Web Server is installed
JBoss Enterprise Application Platform must be configured with the HTTP or HTTPS web connector. This is part of the Web subsystem configuration. Refer to Section 13. 2. 2, “Configure the Web Subsystem” for information about configuring the Web subsystem.
Enable the mod_proxy modules in the HTTPD
Look for the following lines in your HTTPD_CONF/conf/ file. If they are not present, add them to the bottom. If they are present but the lines begin with a comment (#) character, remove the character. Save the file afterward. Usually, the modules are already present and enabled.
LoadModule proxy_module modules/
LoadModule proxy_balancer_module modules/
LoadModule proxy__module modules/
# Uncomment these to proxy FTP or HTTPS
#LoadModule proxy_ftp_module modules/
#LoadModule proxy_connect_module modules/
Add a non-load-balancing proxy.
Add the following configuration to your HTTPD_CONF/conf/ file, directly beneath any other directives you may have. Replace the values with ones appropriate to your set-up.
This example uses a virtual host. See the next step to use the default HTTPD configuration.

# Your domain name
ServerName Domain_NAME_HERE
ProxyPreserveHost On
# The IP and port of the JBoss Enterprise Application Platform
# These represent the default values, if your HTTPD is on the same host
# as your JBoss Enterprise Application Platform managed domain or server
ProxyPass / localhost:8080/
ProxyPassReverse / localhost:8080/
# The location of the HTML files, and access control information
DocumentRoot /var/www

Options -Indexes
Order allow, deny
Allow from all


After making your changes, save the file.
Add a load-balancing proxy.
To use mod_proxy as a load balancer, and send work to multiple JBoss Enterprise Application Platform servers, add the following configuration to your HTTPD_CONF/conf/ file.

Order deny, allow
# Add each JBoss Enterprise Application Server by IP address and port.
# If the route values are unique like this, one node will not fail over to the other.
BalancerMember route=node1
BalancerMember route=node2

# Use the balancer as a single proxy, as in the example above.
ProxyPass /mycluster
ProxyPassReverse / ProxyPassReverse / # Only proxy a specific application
# ProxyPass /MyAppmycluster
# ProxyPassReverse /MyApp host3:8280/MyApp
Starting the d ends with
Syntax error on line 1023 of /etc/d/conf/
ProxyPass|ProxyPassMatch needs a path when not defined in a location
Ends with
Start of Httpd without errors is expected.
The examples above all communicate using the HTTP protocol. You can use AJP or HTTPS protocols instead, if you load the appropriate mod_proxy modules. Refer to the Apache mod_cluster documentation for more details.
Enable sticky sessions mean that if a client request originally goes to a specific JBoss Enterprise Application Platform node, all future requests will be sent to the same node, unless the node becomes unavailable. This is almost always the correct behavior.
To enable sticky sessions for mod_proxy, add the stickysession parameter to the ProxyPass statement. This example also shows some other parameters which you can use. Refer to Apache’s mod_proxy documentation at for more information on them.
ProxyPass /MyApp balancermycluster stickysession=JSESSIONID lbmethod=bytraffic nofailover=OffRestart the HTTPD.
Restart the HTTPD server for your changes to take effect.
13. 5. Apache mod_proxy
13. 6. Microsoft ISAPI
mod_proxy - Apache HTTP Server - FTP Directory Listing

mod_proxy – Apache HTTP Server – FTP Directory Listing

Available Languages: en
Description:HTTP/1. 1 proxy/gateway server
Status:Extension
Module�Identifier:proxy_module
Source�File:mod_proxy. c
Summary
Warning
Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your
network and to the Internet at large.
This module implements a proxy/gateway for Apache. It implements
proxying capability for FTP, CONNECT (for SSL),
HTTP/0. 9, HTTP/1. 0, and HTTP/1. 1.
The module can be configured to connect to other proxy modules for these
and other protocols.
This module was experimental in Apache 1. 1. x. Improvements and bugfixes
were made in Apache v1. 2. x and Apache v1. 3. x, then the module underwent a
major overhaul for Apache v2. 0. The protocol support was upgraded to
HTTP/1. 1, and filter support was enabled.
During the overhaul process, mod_proxy features
have been split into several module files: mod_proxy_,
mod_proxy_ftp and mod_proxy_connect.
Thus, if you want to use one or more of the particular proxy functions,
load mod_proxy and the appropriate
module(s) into the server (either statically or dynamically via the
LoadModule directive).
Please note that the caching function present in mod_proxy up to Apache v1. x has been removed
from mod_proxy and incorporated into a new module,
mod_cache. In other words, the Apache 2. x proxy doesn’t
cache – all caching functionality has been moved into
mod_cache, which is capable of caching any content, not
just content from the proxy.
If you need to use SSL when contacting remote servers, have a look at the
SSLProxy* directives in mod_ssl.
Common configuration topics
Forward and Reverse Proxies
Controlling access to your proxy
Why doesn’t file type xxx download via
FTP?
How can I force an FTP ASCII download of File
xxx?
How can I access FTP files outside of my home
directory?
How can I hide the FTP cleartext password in my
browser’s URL line?
Why does Apache start more slowly when using the
proxy module?
What other functions are useful for an intranet
proxy server?
How can I make the proxy talk HTTP/1. 0 and
disable keepalives?
Apache can be configured in both a forward and
reverse proxy configuration.
A forward proxy is an intermediate system that enables a
browser to connect to a remote network to which it normally does not have
access. A forward proxy can also be used to cache data, reducing load on
the networks between the forward proxy and the remote webserver.
Apache’s mod_proxy can be figured to behave like a
forward proxy using the ProxyRemote directive. In addition, caching of data can be
achieved by configuring mod_cache. Other dedicated
forward proxy packages include Squid.
A reverse proxy is a webserver system that is capable of
serving webpages sourced from other webservers – in addition to webpages
on disk or generated dynamically by CGI – making these pages look like
they originated at the reverse proxy.
When configured with the mod_cache module the reverse proxy can act as
a cache for slower backend webservers. The reverse proxy can also enable
advanced URL strategies and management techniques, allowing webpages
served using different webserver systems or architectures to coexist
inside the same URL space. Reverse proxy systems are also ideal for
implementing centralised logging websites with many or diverse website
backends. Complex multi-tier webserver systems can be constructed using an
mod_proxy frontend and any number of backend
webservers.
The reverse proxy is configured using the ProxyPass and ProxyPassReverse directives. Caching can be
enabled using mod_cache as with the forward proxy.
You can control who can access your proxy via the control block using
the following example:

Order Deny, Allow
Deny from all
Allow from 192. 168. 0

When configuring a reverse proxy, access control takes on the
attributes of the normal server configuration.
Why doesn’t file type xxx
download via FTP?
You probably don’t have that particular file type defined as
application/octet-stream in your proxy’s
configuration file. A useful line can be
application/octet-stream bin dms lha lzh exe class tgz taz
How can I force an FTP ASCII download of
File xxx?
In the rare situation where you must download a specific file using the
FTP ASCII transfer method (while the default transfer is in
binary mode), you can override mod_proxy’s
default by suffixing the request with;type=a to force an
ASCII transfer. (FTP Directory listings are always executed in ASCII mode,
however. )
How can I access FTP files outside
of my home directory?
An FTP URI is interpreted relative to the home directory of the user
who is logging in. Alas, to reach higher directory levels you cannot
use /.. /, as the dots are interpreted by the browser and not actually
sent to the FTP server. To address this problem, the so called Squid%2f hack was implemented in the Apache FTP proxy; it is a
solution which is also used by other popular proxy servers like the Squid Proxy Cache. By
prepending /%2f to the path of your request, you can make
such a proxy change the FTP starting directory to / (instead
of the home directory). For example, to retrieve the file
/etc/motd, you would use the URL:
ftpuser@host/%2f/etc/motd
How can I hide the FTP cleartext password
in my browser’s URL line?
To log in to an FTP server by username and password, Apache uses
different strategies. In absense of a user name and password in the URL
altogether, Apache sends an anomymous login to the FTP server,
i. e.,
user: anonymous
password: apache_proxy@
This works for all popular FTP servers which are configured for
anonymous access.
For a personal login with a specific username, you can embed the user
name into the URL, like in:
ftpusername@host/myfile
If the FTP server asks for a password when given this username (which
it should), then Apache will reply with a 401 (Authorization
required) response, which causes the Browser to pop up the
username/password dialog. Upon entering the password, the connection
attempt is retried, and if successful, the requested resource is
presented. The advantage of this procedure is that your browser does not
display the password in cleartext (which it would if you had used
ftpusername:password@host/myfile
in the first place).
Note
The password which is transmitted in such a way is not encrypted on
its way. It travels between your browser and the Apache proxy server in
a base64-encoded cleartext string, and between the Apache proxy and the
FTP server as plaintext. You should therefore think twice before
accessing your FTP server via HTTP (or before accessing your personal
files via FTP at all! ) When using unsecure channels, an eavesdropper
might intercept your password on its way.
Why does Apache start more slowly when using
the proxy module?
If you’re using the ProxyBlock directive, hostnames’ IP addresses are looked up
and cached during startup for later match test. This may take a few
seconds (or more) depending on the speed with which the hostname lookups
occur.
What other functions are useful for an
intranet proxy server?
An Apache proxy server situated in an intranet needs to forward
external requests through the company’s firewall. However, when it has to
access resources within the intranet, it can bypass the firewall when
accessing hosts. The NoProxy
directive is useful for specifying which hosts belong to the intranet and
should be accessed directly.
Users within an intranet tend to omit the local domain name from their
WWW requests, thus requesting “somehost/” instead of. Some commercial proxy servers
let them get away with this and simply serve the request, implying a
configured local domain. When the ProxyDomain directive is used and the server is configured for proxy service, Apache can return
a redirect response and send the client to the correct, fully qualified,
server address. This is the preferred method since the user’s bookmark
files will then contain fully qualified hosts.
For circumstances where you have a application server which doesn’t
implement keepalives or HTTP/1. 1 properly, there are 2 environment
variables which when set send a HTTP/1. 0 with no keepalive. These are set
via the SetEnv directive.
These are the force-proxy-request-1. 0 and
proxy-nokeepalive notes.

ProxyPass buggyappserver:7001/foo/
SetEnv force-proxy-request-1. 0 1
SetEnv proxy-nokeepalive 1

AllowCONNECT Directive
Description:Ports that are allowed to CONNECT through the
proxy
Syntax:AllowCONNECT port [port]…
Default:AllowCONNECT 443 563
Context:server config, virtual host
Module:mod_proxy
The AllowCONNECT directive specifies a list
of port numbers to which the proxy CONNECT method may
connect. Today’s browsers use this method when a
connection is requested and proxy tunneling over HTTP is in effect.
By default, only the default port (443) and the
default snews port (563) are enabled. Use the
AllowCONNECT directive to override this default and
allow connections to the listed ports only.
Note that you’ll need to have mod_proxy_connect present
in the server in order to get the support for the CONNECT at
all.
NoProxy Directive
Description:Hosts, domains, or networks that will be connected to
directly
Syntax:NoProxy host [host]…
This directive is only useful for Apache proxy servers within
intranets. The NoProxy directive specifies a
list of subnets, IP addresses, hosts and/or domains, separated by
spaces. A request to a host which matches one or more of these is
always served directly, without forwarding to the configured
ProxyRemote proxy server(s).
Example
ProxyRemote * NoProxy. 192. 112. 0/21
The host arguments to the NoProxy
directive are one of the following type list:
Domain
A Domain is a partially qualified DNS domain name, preceded
by a period. It represents a list of hosts which logically belong to the
same DNS domain or zone (i. e., the suffixes of the hostnames are
all ending in Domain).
Examples
To distinguish Domains from Hostnames (both syntactically and semantically; a DNS domain can
have a DNS A record, too! ), Domains are always written with a
leading period.
Domain name comparisons are done without regard to the case, and
Domains are always assumed to be anchored in the root of the
DNS tree, therefore two domains. and. (note the trailing period) are considered
equal. Since a domain comparison does not involve a DNS lookup, it is much
more efficient than subnet comparison.
SubNet
A SubNet is a partially qualified internet address in
numeric (dotted quad) form, optionally followed by a slash and the netmask,
specified as the number of significant bits in the SubNet. It is
used to represent a subnet of hosts which can be reached over a common
network interface. In the absence of the explicit net mask it is assumed
that omitted (or zero valued) trailing digits specify the mask. (In this
case, the netmask can only be multiples of 8 bits wide. ) Examples:
192. 168 or 192. 0
the subnet 192. 0 with an implied netmask of 16 valid bits
(sometimes used in the netmask form 255. 255. 0)
192. 0/21
the subnet 192. 0/21 with a netmask of 21
valid bits (also used in the form 255. 248. 0)
As a degenerate case, a SubNet with 32 valid bits is the
equivalent to an IPAddr, while a SubNet with zero
valid bits (e. g., 0. 0/0) is the same as the constant
_Default_, matching any IP address.
IPAddr
A IPAddr represents a fully qualified internet address in
numeric (dotted quad) form. Usually, this address represents a host, but
there need not necessarily be a DNS domain name connected with the
address.
An IPAddr does not need to be resolved by the DNS system, so
it can result in more effective apache performance.
Hostname
A Hostname is a fully qualified DNS domain name which can
be resolved to one or more IPAddrs via the
DNS domain name service. It represents a logical host (in contrast to
Domains, see above) and must be resolvable
to at least one IPAddr (or often to a list
of hosts with different IPAddrs).
In many situations, it is more effective to specify an IPAddr in place of a Hostname since a
DNS lookup can be avoided. Name resolution in Apache can take a remarkable
deal of time when the connection to the name server uses a slow PPP
link.
Hostname comparisons are done without regard to the case,
and Hostnames are always assumed to be anchored in the root
of the DNS tree, therefore two hosts and. (note the trailing period) are
considered equal.
See also
DNS Issues
Directive
Description:Container for directives applied to proxied resources
Syntax:
Directives placed in
sections apply only to matching proxied content. Shell-style wildcards are
allowed.
For example, the following will allow only hosts in
to access content via your proxy
server:
Allow from
The following example will process all files in the foo
directory of through the INCLUDES
filter when they are sent through the proxy server:

SetOutputFilter INCLUDES
ProxyBadHeader Directive
Description:Determines how to handle bad header lines in a
response
Syntax:ProxyBadHeader IsError|Ignore|StartBody
Default:ProxyBadHeader IsError
Compatibility:available in Apache 2. 44 and later
The ProxyBadHeader directive determines the
behaviour of mod_proxy if it receives syntactically invalid
header lines (i. e. containing no colon). The following arguments
are possible:
IsError
Abort the request and end up with a 502 (Bad Gateway) response. This is
the default behaviour.
Ignore
Treat bad header lines as if they weren’t sent.
StartBody
When receiving the first bad header line, finish reading the headers and
treat the remainder as body. This helps to work around buggy backend servers
which forget to insert an empty line between the headers and the body.
ProxyBlock Directive
Description:Words, hosts, or domains that are banned from being
proxied
Syntax:ProxyBlock *|word|host|domain
[word|host|domain]…
The ProxyBlock directive specifies a list of
words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and
FTP document requests to sites whose names contain matched words,
hosts or domains are blocked by the proxy server. The proxy
module will also attempt to determine IP addresses of list items which
may be hostnames during startup, and cache them for match test as
well. That may slow down the startup time of the server.
ProxyBlock
would also be matched if referenced by
IP address.
Note that wotsamattau would also be sufficient to match
Note also that
ProxyBlock *
blocks connections to all sites.
ProxyDomain Directive
Description:Default domain name for proxied requests
Syntax:ProxyDomain Domain
intranets. The ProxyDomain directive specifies
the default domain which the apache proxy server will belong to. If a
request to a host without a domain name is encountered, a redirection
response to the same host with the configured Domain appended
will be generated.
ProxyDomain.
ProxyErrorOverride Directive
Description:Override error pages for proxied content
Syntax:ProxyErrorOverride On|Off
Default:ProxyErrorOverride Off
Compatibility:Available in version 2. 0 and later
This directive is useful for reverse-proxy setups, where you want to
have a common look and feel on the error pages seen by the end user.
This also allows for included files (via mod_include’s SSI) to get
the error code and act accordingly (default behavior would display
the error page of the proxied server, turning this on shows the SSI
Error message).
ProxyFtpEscapeWildcards Directive
Description:Whether wildcards in requested filenames are escaped when sent to the FTP server
Syntax:ProxyFtpEscapeWildcards [on|off]
Default:on
Context:server config, virtual host, directory
Compatibility:Available in IHS 7. 5 and later
The ProxyFtpEscapeWildcards directive
controls whether wildcard characters (“*? [{~”) in requested
filenames are escaped with backslash before sending them to the
FTP server. That is the default behavior, but many FTP servers
don’t know about the escaping and try to serve the literal filenames
they were sent, including the backslashes in the names.
Set to “off” to allow downloading files with wildcards
in their names from FTP servers that don’t understand wildcard
escaping.
ProxyFtpListOnWildcard Directive
Description:Whether wildcards in requested filenames trigger a file listing
Syntax:ProxyFtpListOnWildcard [on|off]
The ProxyFtpListOnWildcard directive
filenames cause mod_proxy_ftp to return a listing
of files instead of downloading a file. By default (value on),
they do. Set to “off” to allow downloading files even if they
have wildcard characters in their names.
ProxyIOBufferSize Directive
Description:Determine size of internal data throughput buffer
Syntax:ProxyIOBufferSize bytes
Default:ProxyIOBufferSize 8192
The ProxyIOBufferSize directive adjusts the size
of the internal buffer, which is used as a scratchpad for the data between
input and output. The size must be less or equal 8192.
In almost every case there’s no reason to change that value.
Directive
Description:Container for directives applied to regular-expression-matched
proxied resources
Syntax:
The directive is
identical to the directive, except it matches URLs
using regular expressions.
ProxyMaxForwards Directive
Description:Maximium number of proxies that a request can be forwarded
through
Syntax:ProxyMaxForwards number
Default:ProxyMaxForwards 10
Compatibility:Available in Apache 2. 0 and later
The ProxyMaxForwards directive specifies the
maximum number of proxies through which a request may pass, if there’s no
Max-Forwards header supplied with the request. This is
set to prevent infinite proxy loops, or a DoS attack.
ProxyMaxForwards 15
ProxyPass Directive
Description:Maps remote servers into the local server URL-space
Syntax:ProxyPass [path]! |url
This directive allows remote servers to be mapped into the space of
the local server; the local server does not act as a proxy in the
conventional sense, but appears to be a mirror of the remote
server. path is the name of a local virtual path; url
is a partial URL for the remote server and cannot include a query
string.
Suppose the local server has address then
ProxyPass /mirror/foo/
will cause a local request for
to be internally converted
into a proxy request to
The! directive is useful in situations where you don’t want
to reverse-proxy a subdirectory, e. g.
ProxyPass /mirror/foo/i!
ProxyPass /mirror/foo
will proxy all requests to /mirror/foo to
except requests made to
/mirror/foo/i.
Order is important. you need to put the exclusions before the
general proxypass directive.
When used inside a section, the first argument is ommitted and the local
directory is obtained from the .
If you require a more flexible reverse-proxy configuration, see the
RewriteRule directive with the
[P] flag.
ProxyPassReverse Directive
Description:Adjusts the URL in HTTP response headers sent from a reverse
proxied server
Syntax:ProxyPassReverse [path] url
This directive lets Apache adjust the URL in the Location,
Content-Location and URI headers on HTTP redirect
responses. This is essential when Apache is used as a reverse proxy to avoid
by-passing the reverse proxy because of HTTP redirects on the backend
servers which stay behind the reverse proxy.
path is the name of a local virtual path. url is a
partial URL for the remote server – the same way they are used for the
ProxyPass directive.
For example, suppose the local server has address; then
ProxyPass /mirror/foo/ ProxyPassReverse /mirror/foo/
will not only cause a local request for the
into a proxy request to (the functionality ProxyPass provides here). It also takes care
of redirects the server sends: when
is redirected by him to
Apache adjusts this to
before forwarding the HTTP
redirect response to the client. Note that the hostname used for
constructing the URL is chosen in respect to the setting of the UseCanonicalName directive.
Note that this ProxyPassReverse directive can
also be used in conjunction with the proxy pass-through feature
(RewriteRule… [P]) from mod_rewrite
because its doesn’t depend on a corresponding ProxyPass directive.
ProxyPreserveHost Directive
Description:Use incoming Host HTTP request header for proxy
request
Syntax:ProxyPreserveHost On|Off
Default:ProxyPreserveHost Off
Compatibility:Available in Apache 2. 31 and later.
When enabled, this option will pass the Host: line from the incoming
request to the proxied host, instead of the hostname specified in the
proxypass line.
This option should normally be turned Off. It is mostly
useful in special configurations like proxied mass name-based virtual
hosting, where the original Host header needs to be evaluated by the
backend server.
ProxyReceiveBufferSize Directive
Description:Network buffer size for proxied HTTP and FTP
connections
Syntax:ProxyReceiveBufferSize bytes
Default:ProxyReceiveBufferSize 0
The ProxyReceiveBufferSize directive specifies an
explicit (TCP/IP) network buffer size for proxied HTTP and FTP connections,
for increased throughput. It has to be greater than 512 or set
to 0 to indicate that the system’s default buffer size should
be used.
ProxyReceiveBufferSize 2048
ProxyRemote Directive
Description:Remote proxy used to handle certain requests
Syntax:ProxyRemote match remote-server
This defines remote proxies to this proxy. match is either the
name of a URL-scheme that the remote server supports, or a partial URL
for which the remote server should be used, or * to indicate
the server should be contacted for all requests. remote-server is
a partial URL for the remote server. Syntax:
remote-server =
schemehostname[:port]
scheme is effectively the protocol that should be used to
communicate with the remote server; only is supported by
this module.
ProxyRemote ProxyRemote * ProxyRemote ftp
In the last example, the proxy will forward FTP requests, encapsulated
as yet another HTTP proxy request, to another proxy which can handle
them.
This option also supports reverse proxy configuration – a backend
webserver can be embedded within a virtualhost URL space even if that
server is hidden by another forward proxy.
ProxyRemoteMatch Directive
Description:Remote proxy used to handle requests matched by regular
expressions
Syntax:ProxyRemoteMatch regex remote-server
The ProxyRemoteMatch is identical to the
ProxyRemote directive, except the
first argument is a regular expression match against the requested URL.
ProxyRequests Directive
Description:Enables forward (standard) proxy requests
Syntax:ProxyRequests On|Off
Default:ProxyRequests Off
This allows or prevents Apache from functioning as a forward proxy
server. (Setting ProxyRequests to Off does not disable use of
the ProxyPass directive. )
In a typical reverse proxy configuration, this option should be set to
Off.
In order to get the functionality of proxying HTTP or FTP sites, you
need also mod_proxy_ or mod_proxy_ftp
(or both) present in the server.
Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous
both to your network and to the Internet at large.
ProxyTimeout Directive
Description:Network timeout for proxied requests
Syntax:ProxyTimeout seconds
Default:ProxyTimeout 300
Compatibility:Available in Apache 2. 31 and later
This directive allows a user to specifiy a timeout on proxy requests.
This is useful when you have a slow/buggy appserver which hangs, and you
would rather just return a timeout and fail gracefully instead of waiting
however long it takes the server to return.
ProxyVia Directive
Description:Information provided in the Via HTTP response
header for proxied requests
Syntax:ProxyVia On|Off|Full|Block
Default:ProxyVia Off
This directive controls the use of the Via: HTTP
header by the proxy. Its intended use is to control the flow of of
proxy requests along a chain of proxy servers. See RFC 2616 (HTTP/1. 1), section
14. 45 for an explanation of Via: header lines.
If set to Off, which is the default, no special processing
is performed. If a request or reply contains a Via: header,
it is passed through unchanged.
If set to On, each request and reply will get a
Via: header line added for the current host.
If set to Full, each generated Via: header
line will additionally have the Apache server version shown as a
Via: comment field.
If set to Block, every proxy request will have all its
Via: header lines removed. No new Via: header will
be generated.

Frequently Asked Questions about mod_proxy download

Leave a Reply

Your email address will not be published. Required fields are marked *