Mike, you can also to try the dev branch 
https://github.com/e2guardian/e2guardian/tree/develop 
SSLMITM works now. The request from the client is intercepted, a spoofed 
certificate supplied for 
the target site and an encrypted connection made back to the client.  
A separate encrypted connection to the target server is set up.  The resulting 
http dencrypted stream is then filtered as normal.

https://github.com/e2guardian/e2guardian/blob/develop/notes/ssl_mitm

Fred
_______________________________________________
squid-users mailing list
squid-users@lists.squid-cache.org
http://lists.squid-cache.org/listinfo/squid-users

Reply via email to