people need your help, I have a problem in configuring squid transparent, after having compiled it enabling ssl support using the - enable-ssl (ie https support), with the only goal to block facebook, do not know but what happens when I try to configure an error occurs that blocks all https traffic beyond the facebook like banking sites, gmail and others that use https, moreover in the browser (firefox, chrome ...) a message appears that says "The page can not be loaded because of the way the server is doing the redirect," searching the web I only found tutorials that led to the steps below: 1º redirected port 443 iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -j REDIRECT --to-port 3130 2º creating keys # openssl genrsa -des3 -out openssl.key 1024 # openssl req -new -key openssl.key -out openssl.csr # cp openssl.key openssl.key.old # openssl rsa -in openssl.key.old -out openssl.key # openssl x509 -req -days 365 -in openssl.csr -signkey openssl.key -out openssl.crt 3º setting in /etc/squid3/squid.conf https_port 3130 transparent cert=/etc/squid/openssl.crt key=/etc/squid/openssl.key I appreciate the help sorry for the mistakes of English