[openssl-users] Acessing a proxy with OpenSSL

Bernhard Fröhlich ted at convey.de
Thu Jan 28 11:47:48 UTC 2016


Am 28.01.2016 um 12:02 schrieb Marcos Bontempo:
> Hello,
>
> I'm using this example to make a SSL connection: 
> http://fm4dd.com/openssl/sslconnect.htm.
> Now I want to also acess a HTTPS proxy. Is there a way to acess a 
> HTTPS proxy with the OpenSSL library?
>
> Any tip will be very helpful,
> Thanks.

See http://wiki.squid-cache.org/Features/HTTPS and 
http://tools.ietf.org/rfc/rfc2817.

AFAIK OpenSSL does not provide specific support for SSL via proxy, but 
you can set up a SSL connection using the CONNECT request to the proxy.

Using a proxy for SSL connection does not make sense if you want to take 
advantage of a proxy's caching feature, since these CONNECT requests 
cannot be cached. This is by design.

Using a proxy for SSL can be useful if you want to avoid NAT, or want to 
log, or filter, the connection targets.

Hope this helps,
Ted
;)

-- 
PGP Public Key Information
Key ID = 7AFB8D26
Key fingerprint = 31B0 E029 BCF9 6605 DAC1  B2E1 0CC8 70F4 7AFB 8D26

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160128/31325295/attachment.html>


More information about the openssl-users mailing list