Re: [squid-users] ssl_crtd helpers are crashing to rapidly

From: Jesse Smith <jessesmith_at_affinitygs.com>
Date: Mon, 08 Oct 2012 16:41:37 -0500

I got it working, was missing the configure.ac file for my src distrib.

Now, i get that port 443 is binded and not available.

On 10/8/2012 2:46 PM, Jesse Smith wrote:
> Greetings, any help with this would be greatly appreciated. I am
> trying to use the ssl_bump option to dynamically generate certificates.
>
> I am getting the/*'fatal ssl_crtd helpers are crashing to rapidly
> squid'*/ when running Squid *3.1.2.0* and openssl-*1.0.0i*.
>
> I have all the latest patches applied.
>
> Here is my squid.conf:
>
> sslproxy_cert_error allow all
>
> always_direct allow all
> ssl_bump server-first
>
> http_port 10.1.10.136:3128 ssl-bump generate-host-certificates=on
> cert=/usr/local/squid3/certs/www.sample.com.pem accel vhost
> defaultsite=sd.primepubsafety.com
>
> https_port 10.1.10.136:3129 ssl-bump intercept
> generate-host-certificates=on dynamic_cert_mem_cache_size=4MB
> cert=/usr/local/squid3/certs/www.sample.com.pem
>
> sslproxy_flags DONT_VERIFY_PEER
>
> sslcrtd_program /user/local/squid3/libexec/ssl_crtd -s -d
> :/usr/local/squid3/var/ssl_db -M 4MB
> sslcrtd_children 30 startup=5 idle=1
>
> Permissions have been set on ssl_db for the Squid user. Swap
> directories have been created.
>
> Thanks,
> Jesse
>
>
Received on Mon Oct 08 2012 - 21:41:52 MDT

This archive was generated by hypermail 2.2.0 : Tue Oct 09 2012 - 12:00:03 MDT