Apache Http Reverse Proxy



  1. Apache Http Reverse Proxy Configuration
  2. Apache Reverse Proxy Setup
  3. Apache Http Reverse Proxy Ssl
  4. Proxy Vs Reverse Proxy

Apache is a very popular HTTP server and can be configured as a proxy to redirect HTTP traffic similar to nginx. In this guide, we will learn how to set up Apache on CentOS 7 and use it as a reverse-proxy to welcome incoming connections and redirect them to the ASP.NET Core application running on Kestrel. For this purpose, we will use the mod_proxy extension and other related Apache modules.

LoadModule proxymodule modules/modproxy.so LoadModule proxyhttpmodule modules/modproxyhttp.so For the Debian based systems use the following command to enable the Proxy module with Apache. Sudo a2enmod proxy 2. Configure Apache Virtual Hosts. Now will start working with virtual host. We are creating three virtual hosts as below. One of the most unique and useful features of Apache httpd's reverse proxy is the embedded balancer-manager application. Similar to modstatus, balancer-manager displays the current working configuration and status of the enabled balancers and workers currently in use. Sudo apt-get install apache2 Now, we need enable the modproxy modules to in Apache server to make it work as a reverse proxy. Modproxy is the Apache module for redirecting connections (i.e.

Prerequisites

  1. A server running CentOS 7, with a standard user account with
    sudo privilege.
  2. An existing ASP.NET Core application.

Publish your application

Run dotnet publish -c Release from your development environment to package your
application into a self-contained directory that can run on your server. The published application must then be copied to the server using SCP, FTP, etc.

Under a production deployment scenario, a continuous integration workflow does the work of publishing the application and copying the assets to the server.

Configure a proxy server

A reverse proxy is a common setup for serving dynamic web applications. The reverse proxy terminates the HTTP request and forwards it to the ASP.NET application.

A proxy server is one which forwards client requests to another server instead of fulfilling them itself. A reverse proxy forwards to a fixed destination, typically on behalf of arbitrary clients. In this guide, Apache is being configured as the reverse-proxy running on the same server that Kestrel is serving the ASP.NET Core application.

Proxy

These instances could exist on separate physical machines, Docker containers, or a combination of configurations depending on your architectural needs or restrictions.

Install Apache

Installing the Apache web server on CentOS is a single command, but first let's update our packages.

This ensures that all of the installed packages are updated to their latest version. Install Apache using yum

The output should reflect something similar to the following.

In this example the output reflects httpd.86_64 since the CentOS 7 version is 64 bit. The output may be different for your server. To verify where Apache is installed, run whereis httpd from the command line.

Configure Apache for reverse-proxy

Proxy

Configuration files for Apache are located within the /etc/httpd/conf.d/ directory. Any file with the .conf extension will be processed in alphabetical order in addition to the module configuration files in /etc/httpd/conf.modules.d/, which contains any configuration files necessary to load modules.

Create a configuration file for your app, for this example we'll call it hellomvc.conf

Apache http reverse proxy

The VirtualHost node, of which there can be multiple in a file or on a server in many files, is set to listen on any IP address using port 80. ProxyRequests allows or prevents Apache httpd from functioning as a forward proxy server. In a typical reverse proxy or gateway configuration, this option should be set to Off. The next two lines are set to pass all requests received at the root to the machine 127.0.0.1 port 5000 and in reverse. For there to be bi-directional communication, both settings ProxyPass and ProxyPassReverse* are required.

Logging can be configured per VirtualHost using ErrorLog and CustomLog directives. ErrorLog is the location where the server will log errors and CustomLog sets the filename and format of log file. In our case this is where request information will be logged. There will be one line for each request.

Save the file, and test the configuration. If everything passes, the response should be Syntax [OK].

Restart Apache.

Monitoring our application

Apache is now setup to forward requests made to http://localhost:80 on to the ASP.NET Core application running on Kestrel at http://127.0.0.1:5000. However, Apache is not setup to manage the Kestrel process. We will use systemd and create a service file to start and monitor the underlying web app. systemd is an init system that provides many powerful features for starting, stopping and managing processes.

Proxy

Create the service file

Apache Http Reverse Proxy

Create the service definition file

An example service file for our application.

User If apache is not used by your configuration, the user defined here must be created first and given proper ownership for files

Save the file and enable the service.

Start the service and verify that it is running.

With the reverse-proxy configured and Kestrel managed through systemd, the web application is fully configured and can be accessed from a browser on the local machine at http://localhost. Inspecting the response headers, the Server still shows the ASP.NET Core application being served by Kestrel.

Viewing logs

Since the web application using Kestrel is managed using systemd, all events and processes are logged to a centralized journal. However, this journal includes all entries for all services and processes managed by systemd. To view the kestrel-hellomvc.service specific items, use the following command.

For further filtering, time options such as --since today, --until 1 hour ago or a combination of these can reduce the amount of entries returned.

Securing our application

Configure firewall

Firewalld is a dynamic daemon to manage firewall with support for network zones, although you can still use iptables to manage ports and packet filtering; it is not recommended to use them both at the same time. Firewalld should be installed by default, if not use yum to install it.

Using firewalld you can open only the ports needed for the application. In this case, port 80 and 443 are used. The following command permanently sets these to open.

Reload the firewall settings, and check the available services, ports on the default zone. Options are available by inspecting firewall-cmd -h

SSL configuration

To configure Apache for SSL, the mod_ssl module is used. This was installed initially when we installed the httpd module. If it was missed or not installed, use yum to add it to your configuration.

To enforce SSL, install mod_rewrite

The hellomvc.conf file that was created for this example needs to be modified to enable the rewrite as well as adding the new VirtualHost section for HTTPS.

Apache Http Reverse Proxy Configuration

This example is using a locally generated certificate. SSLCertificateFile should be your primary certificate file for your domain name. SSLCertificateKeyFile should be the key file generated when you created the CSR. SSLCertificateChainFile should be the intermediate certificate file (if any) that was supplied by your certificate authority

Save the file, and test the configuration.

Restart Apache.

Additional Apache suggestions

Additional Headers

In order to secure against malicious attacks there are a few headers that should either be modified or added. Ensure that the mod_headers module is installed.

Secure Apache from clickjacking

Clickjacking is a malicious technique to collect an infected user's clicks. Clickjacking tricks the victim (visitor) into clicking on an infected site. Use X-FRAME-OPTIONS to secure your site.

Edit the httpd.conf file.

Add the the line Header append X-FRAME-OPTIONS 'SAMEORIGIN' and save the file, then restart Apache.

Apache Reverse Proxy Setup

MIME-type sniffing

This header prevents Internet Explorer from MIME-sniffing a response away from the declared content-type as the header instructs the browser not to override the response content type. With the nosniff option, if the server says the content is text/html, the browser will render it as text/html.

Edit the httpd.conf file.

Add the the line Header set X-Content-Type-Options 'nosniff' and save the file, then restart Apache.

Apache Http Reverse Proxy Ssl

Load Balancing

This example shows how to setup and configure Apache on CentOS 7 and Kestrel on the same instance machine. However, in order to not have a single point of failure; using mod_proxy_balancer and modifying the VirtualHost would allow for managing mutliple instances of the web applications behind the Apache proxy server.

In the configuration file, an additional instance of the hellomvc app has been setup to run on port 5001 and a the Proxy section has been set with a balaber configuration with two members to load balance byrequests.

Rate Limits

Using mod_ratelimit, which is included in the htttpd module you can limit the amount of bandwidth of clients.

Proxy Vs Reverse Proxy

The example file limits bandwidth as 600 KB/sec under the root location.