[squid-users] how to configure squid3 transparent web proxy ssl/https? how to block sites using ssl

From: junio <josejunior032_at_gmail.com>
Date: Fri, 30 Aug 2013 21:15:16 -0700 (PDT)

staff finished compiling the squid version 3.1 on debian Wheezy with ssl
support (--enable-ssl --enable-ssl-crtd ...), with the main aim of blocking
sites that use this type of connection, but not I have the slightest idea of
how to start the configuration, I have several questions the first one and
if I have to redirect traffic from port 443 to port 3128 with iptables, or
is not necessary?, the second doubt is, what the syntax of new acls?, eg acl
ssl_bump and other podecem would greatly appreciate if you guys send me an
example of the configuration file.

--
View this message in context: http://squid-web-proxy-cache.1019090.n4.nabble.com/how-to-configure-squid3-transparent-web-proxy-ssl-https-how-to-block-sites-using-ssl-tp4661857.html
Sent from the Squid - Users mailing list archive at Nabble.com.
Received on Sat Aug 31 2013 - 04:16:03 MDT

This archive was generated by hypermail 2.2.0 : Sun Sep 01 2013 - 12:00:06 MDT