Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-26 Thread startrekfan
atily upgraded. > > And again this should work fine, i doing this already as of debian > squeeze.. > And Debian wheezy was running 3.4.8 for me, my jessie now is running > 3.5.12. > > > Greetz, > > Louis > > > > > > Van

Re: [squid-users] simple script to get squid 3.5.12 from Debian sid on Jessie.

2016-01-24 Thread startrekfan
from sid. and updated these 3.5.12. > > both servers are my production proxys... > > Your not reading or trying. > > libecap3 is replaced by libecap4 > > go try this or go compile yourself... > > im done.. > > > > Op 22 jan. 2016 om 19:15 heeft startrekfan &

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-22 Thread startrekfan
install libecap3 because it has further dependencies. I also can't even compile libecap3 without installing n more dependencies. So I have to use squid 3.4 with the unsafe sha1 furthermore. startrekfan <startrekfa...@freenet.de> schrieb am Fr., 22. Jan. 2016 um 15:45 Uhr: > I tried to comp

Re: [squid-users] simple script to get squid 3.5.12 from Debian sid on Jessie.

2016-01-22 Thread startrekfan
I'm not sure that this script will work. The script isn't doing much more then adding an unstable entry to the sources list and trying to *_install_* the dependencies (Yes, apt-get build-deb squid will install the depencies directly on my debian jessie system) As I described before: This will not

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-22 Thread startrekfan
Thank you. Works great! Rafael Akchurin <rafael.akchu...@diladele.com> schrieb am Fr., 22. Jan. 2016 um 16:48 Uhr: > Hello Startrekfan, > > > > The patch from SHA1 to SHA256 is quite simple. See > http://docs.diladele.com/administrator_guide_4_4/install/debian8/sq

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-22 Thread startrekfan
Talked to the debian guys again. There seems to be a problem with the complete release system. They apply security patches for the stable squid 3.4.8 in debian jessie. But not for the ssl part of squid because it's disabled by default. So when I enable ssl I have to take care about everything by

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-22 Thread startrekfan
I tried to compile squid from sid repo. It fails, but I'm not sure why. When I only add the src-deb apt-get build-dep squid3 says libecap3-dev was not found and fails.(Im not sure why it`s needed. libecap3-dev is not listed in the dependencies. https://packages.debian.org/sid/squid3) When I add

[squid-users] Fwd: Problem with sha1 certs and bump server first

2016-01-21 Thread startrekfan
Hi, I have some small problems: 1.) Squid generates dynamic certificates with the sha1 algorithm. Is this just a configuration issue or do I have to update to squid 3.5 to fix this? (When I upgrade: Do I still have to change the config?) 2.) When I use bump server-first squid doesn't check for

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-18 Thread startrekfan
an build squid again. > > > > put the debs in a repo you can access and your done. > > Did it here, works fine. > > > > > > Greetz, > > > > Louis > > > > > -- > > *Van:* squid-users [mailto:squid-u

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-17 Thread startrekfan
Just talked to the debian guys. They won't upgrade squid to 3.5 in debian jessi. It's also hard for me, to implement unstable components in a productive system. But the debian guys told me, that they will build own patches for 3.4.8 to fix critical problems if you report them properly to

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-15 Thread startrekfan
Hello I`m sorry. I'm not a native speaker so I maybe don't find the right words. I'd like to setup a proxy that can scan the incoming traffic for virus (squidclamav). To do that for a https/ssl connection I need the squid ssl-bump feature or is there an other solution? Now I want to setup the

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-14 Thread startrekfan
Hello, thank you for your answer. I'm using the debian stable version(3.4.8) at the moment. The squid server is working very well. But I have a different question: How to secure/hardening my squid _https_ proxy? I used the following page to configure my https proxy:

[squid-users] Suggestion: https compile option as default

2016-01-14 Thread startrekfan
Hello I'd like to suggest that the pre compiled squid packages (e.g *.deb) should be build with the flags --enable-ssl \ --with-openssl \ --enable-ssl-crtd" by default It would make things much easier for me then I can install a https ready squid directly from the repository(apt-get)

[squid-users] How to setup a secure(!) squid proxy

2016-01-13 Thread startrekfan
Hello I need to setup a squid 3 proxy with https bumping. Unfortunately I'm not very familiar with squid and https in general. I already perfomed the following steps: *1.) compile from source* ./configure --with-openssl --enable-ssl-crtd make make install *2.) configuration (http)* I used

Re: [squid-users] How to setup a secure(!) squid proxy

2016-01-13 Thread startrekfan
Jan 2016 23:19:21 +1300 > From: Amos Jeffries <squ...@treenet.co.nz> > To: squid-users@lists.squid-cache.org > Subject: Re: [squid-users] How to setup a secure(!) squid proxy > Message-ID: <569624a9@treenet.co.nz> > Content-Type: text/plain; charset=utf-8 > > O