[squid-users] HTTPS traffic in normal transparent proxy

From: <viveksnv_at_aol.in>
Date: Wed, 15 Oct 2008 03:01:36 -0400

Hi all,

I need to handle the HTTPS request(443) in squid transparent proxy.

I am using squid 3.0.

http_port 3128 transparent

https_port 3129.

Forward the 80 port request to 3128 and 443 port to 3129.

In debugging mode, squid ready to handle the HTTPS requests.But not
working. ( Error : take long time and time out)

And also i tried with

https_port 0.0.0.0:3129 cert=/usr/local/squid/CA/servercert.pem
key=/usr/local/squid/CA/serverkey.pem

But this also not working.

Error in browser:(https://gmail.com/)

error while retrieving the url=/

In access.log GET / - NONE/- text/html.

How to resolve this problem.

Thx in advance.

Thanks,
Vivek N.

________________________________________________________________________
You are invited to Get a Free AOL Email ID. - http://webmail.aol.in
Received on Wed Oct 15 2008 - 06:56:43 MDT

This archive was generated by hypermail 2.2.0 : Wed Oct 15 2008 - 12:00:03 MDT