On 04/16/2014 07:45 PM, Ict Security wrote:
  Hello to everybody,

we use Squid for http transparent proxyging and everything is all right.


http_port 3127 intercept  ssl-bump generate-host-certificates=on
dynamic_cert_mem_cache_size=4MB cert=/etc/squid/myCA.pem

  -A PREROUTING -p tcp -s 192.168.10.8 --dport 443 -j DNAT
--to-destination 192.168.10.254:3127

for 443 intercept use https_port not http_port.

Amm.

Reply via email to