---

How to configure Nginx SSL/TLS passthrough with TCP load balancing

How do I configure SSL/TLS pass through on Nginx load balancer running on Linux or Unix-like system? How do I load balance TCP traffic and setup SSL Passthrough to pass SSL traffic received at the load balancer onto the backend web servers?

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis