How to Filter HTTPS Traffic with Squid 3 on Ubuntu Server 13.10

Posted by larryhill on Jan 6, 2014 11:31 AM EDT
ubuntuserverguide.com; By ubuntucontrib
Mail this story
Print this story

This article will tell you how to compile, setup and configure Squid proxy capable of filtering encrypted HTTPS connections using Diladele Web Safety ICAP content filtering server. Being able to look into HTTPS contents greatly increases your ability to control what is allowed and accepted within your network while keeping inappropriate contents away.

Full Story

  Nav
» Read more about: Story Type: Tutorial; Groups: Debian, Ubuntu

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.