Re: Transparent proxy using squid, redirect all ssl/https ... ?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Elijah Alcantara wrote:

See http://lists.debian.org/debian-user/2004/05/msg01434.html

HTH,
M4


Checked out the link. Actualy I'm not really planning to cache secure
connections like ssl, I only wanted to be able to redirect that
request to go directly to the internet (bypass squid).

I currently have an iptable rule for that but it's currently not
working right...


Ah, I see. How about

-A POSTROUTING -p tcp --dport 443 -j SNAT --to 192.168.100.2

Don't forget to turn on forwarding as well and create appropriate forwarding rules.

Personally I would set this firewall between your clients and the Internet, in that case you don't need SNAT tricks, just basic FORWARDING rules.

M4


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux