SSL Passthrough

SSL passthrough is the process of passing SSL-encrypted traffic on to a backend server for decryption.

SSL

Secure Sockets Layer, SSL, is a protocol for establishing encrypted and authenticated links between networked computers in order to keep internet connections secure and to safeguard sensitive data.

SSL identifies information about the website, such as the domain name and, optionally, information about the site’s owner. SSL may be establishing links between server-to-server or server-to-client.

SSL Passthrough

You can enable TCP mode to implement SSL passthrough. However, SSL passthrough is costly since it uses more CPU cycles and may limit some functions of the load balancing proxy.

SSL passthrough forwards encrypted traffic to your backend Droplets. This is a good for end-to-end encryption and distributing the SSL decryption overhead, but you need to manage the SSL certificates yourself. For more information about SSL passthrough, see How to Configure SSL Passthrough.

SSL Passthrough Articles

See all articles with this tag
Set up SSL passthrough to send encrypted SSL requests directly to the backend Droplet pool via the VPC network. This secures the traffic between the load balancers and the backend Droplets.
Set up SSL termination to decrypt SSL requests at the load balancer and send them unencrypted to the backend Droplet pool via the private network.