[squid-users] HTTPS proxy setup questions

subhish.pillai subhish.pillai at broadcom.com
Wed Dec 12 19:58:15 UTC 2018


Hi All,

I have a client application that sends periodic usage data to an external
application server over HTTPS using REST API calls. I want to tunnel this
connection through an HTTPS proxy at the client location. I am trying to
setup Squid v4.4 on Centos 7 server for doing this. 

The clients are explicitly configured to connect through the proxy server
and has the CA certificate from the application server installed.

Being new to squid and proxy servers in general, I have a few basic
questions that I want to clarify --
1. What is the difference between SSL bumping and SSL interception? 
2. What is the difference between "http_port 3128 intercept" and "http_port
3128 transparent"? Do i need to setup the http_port as either of these?
3. Do I need to create self-signed certs on the proxy server and distribute
it to the client and application server?

I have tried setting up ssl-bump with self-signed certs on the proxy server,
but I get a "http/1.1 400 bad request" when the client attempts a connection
and also see this in the squid access log "NONE/400 3820 NONE
error:invalid-request - HIER_NONE/- text/html"

At this point I am not sure if this is a client connection problem or a
squid config issue. I would really appreciate if somebody could validate my
squid configuration below or can point me in the right direction.

Thanks,
Subhish

Here is my squid.conf config --
acl localnet src 10.0.0.0/8     # RFC1918 possible internal network
acl localnet src 172.16.0.0/12  # RFC1918 possible internal network
acl localnet src 192.168.0.0/16 # RFC1918 possible internal network
acl localnet src fc00::/7       # RFC 4193 local private network range
acl localnet src fe80::/10      # RFC 4291 link-local (directly plugged)
machines

acl SSL_ports port 443
acl SSL_ports port 8449
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443         # https
acl Safe_ports port 70          # gopher
acl Safe_ports port 210         # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280         # http-mgmt
acl Safe_ports port 488         # gss-http
acl Safe_ports port 591         # filemaker
acl Safe_ports port 777         # multiling http
acl CONNECT method CONNECT

# Deny requests to certain unsafe ports
http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
#http_access deny CONNECT !SSL_ports
http_access allow CONNECT !SSL_ports

# Only allow cachemgr access from localhost
http_access allow localhost manager
http_access deny manager

# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost

#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
#

# Example rule allowing access from your local networks.
# Adapt localnet in the ACL section to list your (internal) IP networks
# from where browsing should be allowed
http_access allow localnet
http_access allow localhost

# And finally deny all other access to this proxy
http_access allow all

# Squid normally listens to port 3128
#http_port 3128
http_port 3128 ssl-bump cert=/etc/squid/ssl_cert/myCA.pem
key=/etc/squid/ssl_cert/myCA.pem generate-host-certificates=on
dynamic_cert_mem_cache_size=4MB options=NO_SSLv2
#http_port 3128 ssl-bump cert=/etc/squid/ssl_cert/ca-bundle.pem
key=/etc/squid/ssl_cert/ca-bundle.pem generate-host-certificates=on
dynamic_cert_mem_cache_size=4MB options=NO_SSLv2

#dns_v4_first on
sslcrtd_program /usr/lib64/squid/security_file_certgen -s /var/lib/ssl_db -M
4MB

acl step1 at_step SslBump1

ssl_bump peek step1
ssl_bump bump all

#tls_outgoing_options cafile=/etc/squid/ssl_cert/ca-bundle.pem

## Allow server side certificate errors such as untrusted certificates,
otherwise the connection is closed for such errors
sslproxy_cert_error allow all

## Accept certificates that fail verification (should only be needed if
using 'sslproxy_cert_error allow all')
sslproxy_flags DONT_VERIFY_PEER

# Uncomment and adjust the following to add a disk cache directory.
#cache_dir ufs /var/cache/squid 100 16 256

# Leave coredumps in the first cache dir
coredump_dir /var/cache/squid
shutdown_lifetime 5 seconds
#
# Add any of your own refresh_pattern entries above these.
#
refresh_pattern ^ftp:           1440    20%     10080
refresh_pattern ^gopher:        1440    0%      1440
refresh_pattern -i (/cgi-bin/|\?) 0     0%      0
refresh_pattern .               0       20%     4320





--
Sent from: http://squid-web-proxy-cache.1019090.n4.nabble.com/Squid-Users-f1019091.html


More information about the squid-users mailing list