Re: [squid-users] Bypassing SSL Bump for dstdomain

From: Amos Jeffries <squid3_at_treenet.co.nz>
Date: Wed, 06 Mar 2013 19:06:58 +1300

On 6/03/2013 1:40 p.m., Alex Rousskov wrote:
> On 03/05/2013 03:09 AM, Amos Jeffries wrote:
>
>
>> Squid tunnel functionality requires a CONNECT wrapper to generate
>> outgoing connections.
>> It is not yet setup to do the raw-TCP type of bypass the intercepted
>> traffic would require.
> Are you sure? IIRC, "ssl_bump none" tunneling code works for intercepted
> connections, and that is what we claim in squid.conf:

Hmm. Yes I see the code now.

Looks like it should work form IPv4 but IPv6 intercepted HTTPS might be
missing the [] around the IP.

Amos
Received on Wed Mar 06 2013 - 06:07:13 MST

This archive was generated by hypermail 2.2.0 : Wed Mar 06 2013 - 12:00:04 MST