[squid-users] Reverse Proxy SSL Options

From: Dean Weimer <dweimer_at_orscheln.com>
Date: Thu, 18 Mar 2010 13:12:03 -0500

I am trying to setup a reverse proxy to server multiple websites,
everythign is working fine except that so far in the testing process I
have discovered that it is not passing the PCI scans that we are
required to pass.
 
We have multiple websites using a certificate that has subject
alternative names set to use SSL for the multiple domains. That part is
working fine, and traffic will pass through showing with Valid
certificates. However, I need to Disable it from answering with weak
ciphers and SSLv2 to pass the scans.
 
I found the sslproxy_options and the sslproxy_cipher directives, I would
assume that these are what I would use to fix this problem. However
there is nothing in the documentation that says where to place these in
the configuration file or what arguements they accept.
 
It would be greatly appriciated if someone could direct me to some
docuementation on how to set these options.
 
Thanks
Dean Weimer
Received on Thu Mar 18 2010 - 18:12:07 MDT

This archive was generated by hypermail 2.2.0 : Fri Mar 19 2010 - 12:00:05 MDT