[horde] Apache reverse proxy configuration

Harlan harlan.bloom at gmail.com
Mon Sep 25 20:21:30 UTC 2017


On 09/24/2017 11:51 AM, Jaap Winius wrote:
>
> Hi folks,
>
> Has anyone here managed to get Horde 5.x working with an Apache 
> reverse proxy configuration? I'd prefer to use a single SSL 
> certificate for everything, but so far this doesn't work for me:
>
>         <Location /horde/>
>                 Options FollowSymLinks
>                 Order allow,deny
>                 allow from all
>                 ProxyPreserveHost On
>                 ProxyPass http://192.168.9.99/horde/
>                 ProxyPassReverse http://192.168.9.99/horde/
>         </Location>
>
> This sort of construction works for many other web applications, but 
> not for Horde 5.x (specifically 5.2.17). In this case I'm quickly 
> redirected from https://proxy.example.com/horde/ to 
> http://horde.example.com/horde/login.php, which results in a URL "Not 
> Found" error.
>
> Any ideas on how to get this to work?
>
> Thanks,
>
> Jaap
>
Hi Jaap,
   Using Apache2, this is what I've done that works.  I have a web 
server on a different computer that handles all my traffic for my 
domain.  This computer has the SSL certificate assigned to it, then uses 
a "home built" certificate internally.  I'm using this with Horde 5.2.22.

   The one thing that I don't have working yet is syncing my phones to 
Horde for calendar and addresses.

   I hope it helps.

Harlan...

/etc/apache2/sites-enabled/000-default-ssl.conf
<IfModule mod_ssl.c>
<VirtualHost *:443>
         # The ServerName directive sets the request scheme, hostname 
and port that
         # the server uses to identify itself. This is used when creating
         # redirection URLs. In the context of virtual hosts, the ServerName
         # specifies what hostname must appear in the request's Host: 
header to
         # match this virtual host. For the default virtual host (this 
file) this
         # value is not decisive as it is used as a last resort host 
regardless.
         # However, you must set it for any further virtual host explicitly.
         #ServerName www.example.com

         ServerAdmin webmaster at localhost
         DocumentRoot /var/www/html

         # Available loglevels: trace8, ..., trace1, debug, info, 
notice, warn,
         # error, crit, alert, emerg.
         # It is also possible to configure the loglevel for particular
         # modules, e.g.
         #LogLevel info ssl:warn

         ErrorLog ${APACHE_LOG_DIR}/error.log
         CustomLog ${APACHE_LOG_DIR}/access.log combined

         Timeout 2400
         ProxyTimeout 2400
         ProxyBadHeader Ignore

     SSLEngine On
     SSLProxyEngine On
     ProxyRequests Off
     ProxyPreserveHost On
     ProxyHTMLInterp On
     ProxyHTMLExtended On

     SSLProxyCheckPeerName off
     SSLProxyCheckPeerExpire off

     SSLProxyVerify none
     SSLProxyCheckPeerCN off

     ProxyPass /mail https://192.168.99.99/mail
     ProxyPassReverse /mail https://192.168.99.99/mail
</VirtualHost>
</IfModule>



More information about the horde mailing list