Guest User

Untitled

a guest
Jul 24th, 2015
1,707
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 278.67 KB | None | 0 0
  1. [code]# WELCOME TO SQUID 3.4.8
  2. # ----------------------------
  3. #
  4. # This is the documentation for the Squid configuration file.
  5. # This documentation can also be found online at:
  6. # http://www.squid-cache.org/Doc/config/
  7. #
  8. # You may wish to look at the Squid home page and wiki for the
  9. # FAQ and other documentation:
  10. # http://www.squid-cache.org/
  11. # http://wiki.squid-cache.org/SquidFaq
  12. # http://wiki.squid-cache.org/ConfigExamples
  13. #
  14. # This documentation shows what the defaults for various directives
  15. # happen to be. If you don't need to change the default, you should
  16. # leave the line out of your squid.conf in most cases.
  17. #
  18. # In some cases "none" refers to no default setting at all,
  19. # while in other cases it refers to the value of the option
  20. # - the comments for that keyword indicate if this is the case.
  21. #
  22.  
  23. # Configuration options can be included using the "include" directive.
  24. # Include takes a list of files to include. Quoting and wildcards are
  25. # supported.
  26. #
  27. # For example,
  28. #
  29. # include /path/to/included/file/squid.acl.config
  30. #
  31. # Includes can be nested up to a hard-coded depth of 16 levels.
  32. # This arbitrary restriction is to prevent recursive include references
  33. # from causing Squid entering an infinite loop whilst trying to load
  34. # configuration files.
  35. #
  36. # Values with byte units
  37. #
  38. # Squid accepts size units on some size related directives. All
  39. # such directives are documented with a default value displaying
  40. # a unit.
  41. #
  42. # Units accepted by Squid are:
  43. # bytes - byte
  44. # KB - Kilobyte (1024 bytes)
  45. # MB - Megabyte
  46. # GB - Gigabyte
  47. #
  48. # Values with spaces, quotes, and other special characters
  49. #
  50. # Squid supports directive parameters with spaces, quotes, and other
  51. # special characters. Surround such parameters with "double quotes". Use
  52. # the configuration_includes_quoted_values directive to enable or
  53. # disable that support.
  54. #
  55. # For example;
  56. #
  57. # configuration_includes_quoted_values on
  58. # acl group external groupCheck Administrators "Internet Users" Guest
  59. # configuration_includes_quoted_values off
  60. #
  61. #
  62. # Conditional configuration
  63. #
  64. # If-statements can be used to make configuration directives
  65. # depend on conditions:
  66. #
  67. # if <CONDITION>
  68. # ... regular configuration directives ...
  69. # [else
  70. # ... regular configuration directives ...]
  71. # endif
  72. #
  73. # The else part is optional. The keywords "if", "else", and "endif"
  74. # must be typed on their own lines, as if they were regular
  75. # configuration directives.
  76. #
  77. # NOTE: An else-if condition is not supported.
  78. #
  79. # These individual conditions types are supported:
  80. #
  81. # true
  82. # Always evaluates to true.
  83. # false
  84. # Always evaluates to false.
  85. # <integer> = <integer>
  86. # Equality comparison of two integer numbers.
  87. #
  88. #
  89. # SMP-Related Macros
  90. #
  91. # The following SMP-related preprocessor macros can be used.
  92. #
  93. # ${process_name} expands to the current Squid process "name"
  94. # (e.g., squid1, squid2, or cache1).
  95. #
  96. # ${process_number} expands to the current Squid process
  97. # identifier, which is an integer number (e.g., 1, 2, 3) unique
  98. # across all Squid processes.
  99.  
  100. # TAG: broken_vary_encoding
  101. # This option is not yet supported by Squid-3.
  102. #Default:
  103. # none
  104.  
  105. # TAG: cache_vary
  106. # This option is not yet supported by Squid-3.
  107. #Default:
  108. # none
  109.  
  110. # TAG: collapsed_forwarding
  111. # This option is not yet supported by Squid-3. see http://bugs.squid-cache.org/show_bug.cgi?id=3495
  112. #Default:
  113. # none
  114.  
  115. # TAG: error_map
  116. # This option is not yet supported by Squid-3.
  117. #Default:
  118. # none
  119.  
  120. # TAG: external_refresh_check
  121. # This option is not yet supported by Squid-3.
  122. #Default:
  123. # none
  124.  
  125. # TAG: location_rewrite_program
  126. # This option is not yet supported by Squid-3.
  127. #Default:
  128. # none
  129.  
  130. # TAG: refresh_stale_hit
  131. # This option is not yet supported by Squid-3.
  132. #Default:
  133. # none
  134.  
  135. # TAG: ignore_ims_on_miss
  136. # Remove this line. The HTTP/1.1 feature is now configured by 'cache_miss_revalidate'.
  137. #Default:
  138. # none
  139.  
  140. # TAG: ignore_expect_100
  141. # Remove this line. The HTTP/1.1 feature is now fully supported by default.
  142. #Default:
  143. # none
  144.  
  145. # TAG: dns_v4_fallback
  146. # Remove this line. Squid performs a 'Happy Eyeballs' algorithm, the 'fallback' algorithm is no longer relevant.
  147. #Default:
  148. # none
  149.  
  150. # TAG: ftp_list_width
  151. # Remove this line. Configure FTP page display using the CSS controls in errorpages.css instead.
  152. #Default:
  153. # none
  154.  
  155. # TAG: maximum_single_addr_tries
  156. # Replaced by connect_retries. The behaviour has changed, please read the documentation before altering.
  157. #Default:
  158. # none
  159.  
  160. # TAG: update_headers
  161. # Remove this line. The feature is supported by default in storage types where update is implemented.
  162. #Default:
  163. # none
  164.  
  165. # TAG: url_rewrite_concurrency
  166. # Remove this line. Set the 'concurrency=' option of url_rewrite_children instead.
  167. #Default:
  168. # none
  169.  
  170. # TAG: dns_testnames
  171. # Remove this line. DNS is no longer tested on startup.
  172. #Default:
  173. # none
  174.  
  175. # TAG: extension_methods
  176. # Remove this line. All valid methods for HTTP are accepted by default.
  177. #Default:
  178. # none
  179.  
  180. # TAG: zero_buffers
  181. #Default:
  182. # none
  183.  
  184. # TAG: incoming_rate
  185. #Default:
  186. # none
  187.  
  188. # TAG: server_http11
  189. # Remove this line. HTTP/1.1 is supported by default.
  190. #Default:
  191. # none
  192.  
  193. # TAG: upgrade_http0.9
  194. # Remove this line. ICY/1.0 streaming protocol is supported by default.
  195. #Default:
  196. # none
  197.  
  198. # TAG: zph_local
  199. # Alter these entries. Use the qos_flows directive instead.
  200. #Default:
  201. # none
  202.  
  203. # TAG: header_access
  204. # Since squid-3.0 replace with request_header_access or reply_header_access
  205. # depending on whether you wish to match client requests or server replies.
  206. #Default:
  207. # none
  208.  
  209. # TAG: httpd_accel_no_pmtu_disc
  210. # Since squid-3.0 use the 'disable-pmtu-discovery' flag on http_port instead.
  211. #Default:
  212. # none
  213.  
  214. # TAG: wais_relay_host
  215. # Replace this line with 'cache_peer' configuration.
  216. #Default:
  217. # none
  218.  
  219. # TAG: wais_relay_port
  220. # Replace this line with 'cache_peer' configuration.
  221. #Default:
  222. # none
  223.  
  224. # OPTIONS FOR AUTHENTICATION
  225. # -----------------------------------------------------------------------------
  226.  
  227. # TAG: auth_param
  228. # This is used to define parameters for the various authentication
  229. # schemes supported by Squid.
  230. #
  231. # format: auth_param scheme parameter [setting]
  232. #
  233. # The order in which authentication schemes are presented to the client is
  234. # dependent on the order the scheme first appears in config file. IE
  235. # has a bug (it's not RFC 2617 compliant) in that it will use the basic
  236. # scheme if basic is the first entry presented, even if more secure
  237. # schemes are presented. For now use the order in the recommended
  238. # settings section below. If other browsers have difficulties (don't
  239. # recognize the schemes offered even if you are using basic) either
  240. # put basic first, or disable the other schemes (by commenting out their
  241. # program entry).
  242. #
  243. # Once an authentication scheme is fully configured, it can only be
  244. # shutdown by shutting squid down and restarting. Changes can be made on
  245. # the fly and activated with a reconfigure. I.E. You can change to a
  246. # different helper, but not unconfigure the helper completely.
  247. #
  248. # Please note that while this directive defines how Squid processes
  249. # authentication it does not automatically activate authentication.
  250. # To use authentication you must in addition make use of ACLs based
  251. # on login name in http_access (proxy_auth, proxy_auth_regex or
  252. # external with %LOGIN used in the format tag). The browser will be
  253. # challenged for authentication on the first such acl encountered
  254. # in http_access processing and will also be re-challenged for new
  255. # login credentials if the request is being denied by a proxy_auth
  256. # type acl.
  257. #
  258. # WARNING: authentication can't be used in a transparently intercepting
  259. # proxy as the client then thinks it is talking to an origin server and
  260. # not the proxy. This is a limitation of bending the TCP/IP protocol to
  261. # transparently intercepting port 80, not a limitation in Squid.
  262. # Ports flagged 'transparent', 'intercept', or 'tproxy' have
  263. # authentication disabled.
  264. #
  265. # === Parameters for the basic scheme follow. ===
  266. #
  267. # "program" cmdline
  268. # Specify the command for the external authenticator. Such a program
  269. # reads a line containing "username password" and replies with one of
  270. # three results:
  271. #
  272. # OK
  273. # the user exists.
  274. #
  275. # ERR
  276. # the user does not exist.
  277. #
  278. # BH
  279. # An internal error occurred in the helper, preventing
  280. # a result being identified.
  281. #
  282. # "ERR" and "BH" results may optionally be followed by message="..."
  283. # containing a description available as %m in the returned error page.
  284. #
  285. # If you use an authenticator, make sure you have 1 acl of type
  286. # proxy_auth.
  287. #
  288. # By default, the basic authentication scheme is not used unless a
  289. # program is specified.
  290. #
  291. # If you want to use the traditional NCSA proxy authentication, set
  292. # this line to something like
  293. #
  294. # auth_param basic program /usr/lib/squid3/basic_ncsa_auth /usr/etc/passwd
  295. #
  296. # "utf8" on|off
  297. # HTTP uses iso-latin-1 as character set, while some authentication
  298. # backends such as LDAP expects UTF-8. If this is set to on Squid will
  299. # translate the HTTP iso-latin-1 charset to UTF-8 before sending the
  300. # username & password to the helper.
  301. #
  302. # "children" numberofchildren [startup=N] [idle=N] [concurrency=N]
  303. # The maximum number of authenticator processes to spawn. If you start too few
  304. # Squid will have to wait for them to process a backlog of credential
  305. # verifications, slowing it down. When password verifications are
  306. # done via a (slow) network you are likely to need lots of
  307. # authenticator processes.
  308. #
  309. # The startup= and idle= options permit some skew in the exact amount
  310. # run. A minimum of startup=N will begin during startup and reconfigure.
  311. # Squid will start more in groups of up to idle=N in an attempt to meet
  312. # traffic needs and to keep idle=N free above those traffic needs up to
  313. # the maximum.
  314. #
  315. # The concurrency= option sets the number of concurrent requests the
  316. # helper can process. The default of 0 is used for helpers who only
  317. # supports one request at a time. Setting this to a number greater than
  318. # 0 changes the protocol used to include a channel number first on the
  319. # request/response line, allowing multiple requests to be sent to the
  320. # same helper in parallel without waiting for the response.
  321. # Must not be set unless it's known the helper supports this.
  322. #
  323. # auth_param basic children 20 startup=0 idle=1
  324. #
  325. # "realm" realmstring
  326. # Specifies the realm name which is to be reported to the
  327. # client for the basic proxy authentication scheme (part of
  328. # the text the user will see when prompted their username and
  329. # password). There is no default.
  330. # auth_param basic realm Squid proxy-caching web server
  331. #
  332. # "credentialsttl" timetolive
  333. # Specifies how long squid assumes an externally validated
  334. # username:password pair is valid for - in other words how
  335. # often the helper program is called for that user. Set this
  336. # low to force revalidation with short lived passwords. Note
  337. # setting this high does not impact your susceptibility
  338. # to replay attacks unless you are using an one-time password
  339. # system (such as SecureID). If you are using such a system,
  340. # you will be vulnerable to replay attacks unless you also
  341. # use the max_user_ip ACL in an http_access rule.
  342. #
  343. # "casesensitive" on|off
  344. # Specifies if usernames are case sensitive. Most user databases are
  345. # case insensitive allowing the same username to be spelled using both
  346. # lower and upper case letters, but some are case sensitive. This
  347. # makes a big difference for user_max_ip ACL processing and similar.
  348. # auth_param basic casesensitive off
  349. #
  350. # === Parameters for the digest scheme follow ===
  351. #
  352. # "program" cmdline
  353. # Specify the command for the external authenticator. Such
  354. # a program reads a line containing "username":"realm" and
  355. # replies with one of three results:
  356. #
  357. # OK ha1="..."
  358. # the user exists. The ha1= key is mandatory and
  359. # contains the appropriate H(A1) value, hex encoded.
  360. # See rfc 2616 for the definition of H(A1).
  361. #
  362. # ERR
  363. # the user does not exist.
  364. #
  365. # BH
  366. # An internal error occurred in the helper, preventing
  367. # a result being identified.
  368. #
  369. # "ERR" and "BH" results may optionally be followed by message="..."
  370. # containing a description available as %m in the returned error page.
  371. #
  372. # By default, the digest authentication scheme is not used unless a
  373. # program is specified.
  374. #
  375. # If you want to use a digest authenticator, set this line to
  376. # something like
  377. #
  378. # auth_param digest program /usr/lib/squid3/digest_pw_auth /usr/etc/digpass
  379. #
  380. # "utf8" on|off
  381. # HTTP uses iso-latin-1 as character set, while some authentication
  382. # backends such as LDAP expects UTF-8. If this is set to on Squid will
  383. # translate the HTTP iso-latin-1 charset to UTF-8 before sending the
  384. # username & password to the helper.
  385. #
  386. # "children" numberofchildren [startup=N] [idle=N] [concurrency=N]
  387. # The maximum number of authenticator processes to spawn (default 5).
  388. # If you start too few Squid will have to wait for them to
  389. # process a backlog of H(A1) calculations, slowing it down.
  390. # When the H(A1) calculations are done via a (slow) network
  391. # you are likely to need lots of authenticator processes.
  392. #
  393. # The startup= and idle= options permit some skew in the exact amount
  394. # run. A minimum of startup=N will begin during startup and reconfigure.
  395. # Squid will start more in groups of up to idle=N in an attempt to meet
  396. # traffic needs and to keep idle=N free above those traffic needs up to
  397. # the maximum.
  398. #
  399. # The concurrency= option sets the number of concurrent requests the
  400. # helper can process. The default of 0 is used for helpers who only
  401. # supports one request at a time. Setting this to a number greater than
  402. # 0 changes the protocol used to include a channel number first on the
  403. # request/response line, allowing multiple requests to be sent to the
  404. # same helper in parallel without waiting for the response.
  405. # Must not be set unless it's known the helper supports this.
  406. #
  407. # auth_param digest children 20 startup=0 idle=1
  408. #
  409. # "realm" realmstring
  410. # Specifies the realm name which is to be reported to the
  411. # client for the digest proxy authentication scheme (part of
  412. # the text the user will see when prompted their username and
  413. # password). There is no default.
  414. # auth_param digest realm Squid proxy-caching web server
  415. #
  416. # "nonce_garbage_interval" timeinterval
  417. # Specifies the interval that nonces that have been issued
  418. # to client_agent's are checked for validity.
  419. #
  420. # "nonce_max_duration" timeinterval
  421. # Specifies the maximum length of time a given nonce will be
  422. # valid for.
  423. #
  424. # "nonce_max_count" number
  425. # Specifies the maximum number of times a given nonce can be
  426. # used.
  427. #
  428. # "nonce_strictness" on|off
  429. # Determines if squid requires strict increment-by-1 behavior
  430. # for nonce counts, or just incrementing (off - for use when
  431. # user agents generate nonce counts that occasionally miss 1
  432. # (ie, 1,2,4,6)). Default off.
  433. #
  434. # "check_nonce_count" on|off
  435. # This directive if set to off can disable the nonce count check
  436. # completely to work around buggy digest qop implementations in
  437. # certain mainstream browser versions. Default on to check the
  438. # nonce count to protect from authentication replay attacks.
  439. #
  440. # "post_workaround" on|off
  441. # This is a workaround to certain buggy browsers who sends
  442. # an incorrect request digest in POST requests when reusing
  443. # the same nonce as acquired earlier on a GET request.
  444. #
  445. # === NTLM scheme options follow ===
  446. #
  447. # "program" cmdline
  448. # Specify the command for the external NTLM authenticator.
  449. # Such a program reads exchanged NTLMSSP packets with
  450. # the browser via Squid until authentication is completed.
  451. # If you use an NTLM authenticator, make sure you have 1 acl
  452. # of type proxy_auth. By default, the NTLM authenticator program
  453. # is not used.
  454. #
  455. # NOTE: In Debian the ntlm_auth program is distributed in the winbindd package
  456. # which is required for this auth scheme to work
  457. #
  458. # auth_param ntlm program /usr/bin/ntlm_auth
  459. #
  460. # "children" numberofchildren [startup=N] [idle=N]
  461. # The maximum number of authenticator processes to spawn (default 5).
  462. # If you start too few Squid will have to wait for them to
  463. # process a backlog of credential verifications, slowing it
  464. # down. When credential verifications are done via a (slow)
  465. # network you are likely to need lots of authenticator
  466. # processes.
  467. #
  468. # The startup= and idle= options permit some skew in the exact amount
  469. # run. A minimum of startup=N will begin during startup and reconfigure.
  470. # Squid will start more in groups of up to idle=N in an attempt to meet
  471. # traffic needs and to keep idle=N free above those traffic needs up to
  472. # the maximum.
  473. #
  474. # auth_param ntlm children 20 startup=0 idle=1
  475. #
  476. # "keep_alive" on|off
  477. # If you experience problems with PUT/POST requests when using the
  478. # Negotiate authentication scheme then you can try setting this to
  479. # off. This will cause Squid to forcibly close the connection on
  480. # the initial requests where the browser asks which schemes are
  481. # supported by the proxy.
  482. #
  483. # auth_param ntlm keep_alive on
  484. #
  485. # === Options for configuring the NEGOTIATE auth-scheme follow ===
  486. #
  487. # "program" cmdline
  488. # Specify the command for the external Negotiate authenticator.
  489. # This protocol is used in Microsoft Active-Directory enabled setups with
  490. # the Microsoft Internet Explorer or Mozilla Firefox browsers.
  491. # Its main purpose is to exchange credentials with the Squid proxy
  492. # using the Kerberos mechanisms.
  493. # If you use a Negotiate authenticator, make sure you have at least
  494. # one acl of type proxy_auth active. By default, the negotiate
  495. # authenticator program is not used.
  496. # The only supported program for this role is the ntlm_auth
  497. # program distributed as part of Samba, version 4 or later.
  498. #
  499. # NOTE: In Debian the ntlm_auth program is distributed in the winbindd package
  500. # which is required for this auth scheme to work
  501. #
  502. # auth_param negotiate program /usr/bin/ntlm_auth --helper-protocol=gss-spnego
  503. #
  504. # "children" numberofchildren [startup=N] [idle=N]
  505. # The maximum number of authenticator processes to spawn (default 5).
  506. # If you start too few Squid will have to wait for them to
  507. # process a backlog of credential verifications, slowing it
  508. # down. When credential verifications are done via a (slow)
  509. # network you are likely to need lots of authenticator
  510. # processes.
  511. #
  512. # The startup= and idle= options permit some skew in the exact amount
  513. # run. A minimum of startup=N will begin during startup and reconfigure.
  514. # Squid will start more in groups of up to idle=N in an attempt to meet
  515. # traffic needs and to keep idle=N free above those traffic needs up to
  516. # the maximum.
  517. #
  518. # auth_param negotiate children 20 startup=0 idle=1
  519. #
  520. # "keep_alive" on|off
  521. # If you experience problems with PUT/POST requests when using the
  522. # Negotiate authentication scheme then you can try setting this to
  523. # off. This will cause Squid to forcibly close the connection on
  524. # the initial requests where the browser asks which schemes are
  525. # supported by the proxy.
  526. #
  527. # auth_param negotiate keep_alive on
  528. #
  529. #
  530. # Examples:
  531. #
  532. ##Recommended minimum configuration per scheme:
  533. ##auth_param negotiate program <uncomment and complete this line to activate>
  534. ##auth_param negotiate children 20 startup=0 idle=1
  535. ##auth_param negotiate keep_alive on
  536. ##
  537. ##auth_param ntlm program <uncomment and complete this line to activate>
  538. ##auth_param ntlm children 20 startup=0 idle=1
  539. ##auth_param ntlm keep_alive on
  540. ##
  541. ##auth_param digest program <uncomment and complete this line>
  542. ##auth_param digest children 20 startup=0 idle=1
  543. ##auth_param digest realm Squid proxy-caching web server
  544. ##auth_param digest nonce_garbage_interval 5 minutes
  545. ##auth_param digest nonce_max_duration 30 minutes
  546. ##auth_param digest nonce_max_count 50
  547. ##
  548. ##auth_param basic program <uncomment and complete this line>
  549. ##auth_param basic children 5 startup=5 idle=1
  550. ##auth_param basic realm Squid proxy-caching web server
  551. ##auth_param basic credentialsttl 2 hours
  552. #Default:
  553. # none
  554.  
  555. # TAG: authenticate_cache_garbage_interval
  556. # The time period between garbage collection across the username cache.
  557. # This is a trade-off between memory utilization (long intervals - say
  558. # 2 days) and CPU (short intervals - say 1 minute). Only change if you
  559. # have good reason to.
  560. #Default:
  561. # authenticate_cache_garbage_interval 1 hour
  562.  
  563. # TAG: authenticate_ttl
  564. # The time a user & their credentials stay in the logged in
  565. # user cache since their last request. When the garbage
  566. # interval passes, all user credentials that have passed their
  567. # TTL are removed from memory.
  568. #Default:
  569. # authenticate_ttl 1 hour
  570.  
  571. # TAG: authenticate_ip_ttl
  572. # If you use proxy authentication and the 'max_user_ip' ACL,
  573. # this directive controls how long Squid remembers the IP
  574. # addresses associated with each user. Use a small value
  575. # (e.g., 60 seconds) if your users might change addresses
  576. # quickly, as is the case with dialup. You might be safe
  577. # using a larger value (e.g., 2 hours) in a corporate LAN
  578. # environment with relatively static address assignments.
  579. #Default:
  580. # authenticate_ip_ttl 1 second
  581.  
  582. # ACCESS CONTROLS
  583. # -----------------------------------------------------------------------------
  584.  
  585. # TAG: external_acl_type
  586. # This option defines external acl classes using a helper program
  587. # to look up the status
  588. #
  589. # external_acl_type name [options] FORMAT.. /path/to/helper [helper arguments..]
  590. #
  591. # Options:
  592. #
  593. # ttl=n TTL in seconds for cached results (defaults to 3600
  594. # for 1 hour)
  595. # negative_ttl=n
  596. # TTL for cached negative lookups (default same
  597. # as ttl)
  598. # children-max=n
  599. # Maximum number of acl helper processes spawned to service
  600. # external acl lookups of this type. (default 20)
  601. # children-startup=n
  602. # Minimum number of acl helper processes to spawn during
  603. # startup and reconfigure to service external acl lookups
  604. # of this type. (default 0)
  605. # children-idle=n
  606. # Number of acl helper processes to keep ahead of traffic
  607. # loads. Squid will spawn this many at once whenever load
  608. # rises above the capabilities of existing processes.
  609. # Up to the value of children-max. (default 1)
  610. # concurrency=n concurrency level per process. Only used with helpers
  611. # capable of processing more than one query at a time.
  612. # cache=n limit the result cache size, default is 262144.
  613. # grace=n Percentage remaining of TTL where a refresh of a
  614. # cached entry should be initiated without needing to
  615. # wait for a new reply. (default is for no grace period)
  616. # protocol=2.5 Compatibility mode for Squid-2.5 external acl helpers
  617. # ipv4 / ipv6 IP protocol used to communicate with this helper.
  618. # The default is to auto-detect IPv6 and use it when available.
  619. #
  620. # FORMAT specifications
  621. #
  622. # %LOGIN Authenticated user login name
  623. # %EXT_USER Username from previous external acl
  624. # %EXT_LOG Log details from previous external acl
  625. # %EXT_TAG Tag from previous external acl
  626. # %IDENT Ident user name
  627. # %SRC Client IP
  628. # %SRCPORT Client source port
  629. # %URI Requested URI
  630. # %DST Requested host
  631. # %PROTO Requested protocol
  632. # %PORT Requested port
  633. # %PATH Requested URL path
  634. # %METHOD Request method
  635. # %MYADDR Squid interface address
  636. # %MYPORT Squid http_port number
  637. # %PATH Requested URL-path (including query-string if any)
  638. # %USER_CERT SSL User certificate in PEM format
  639. # %USER_CERTCHAIN SSL User certificate chain in PEM format
  640. # %USER_CERT_xx SSL User certificate subject attribute xx
  641. # %USER_CA_CERT_xx SSL User certificate issuer attribute xx
  642. #
  643. # %>{Header} HTTP request header "Header"
  644. # %>{Hdr:member}
  645. # HTTP request header "Hdr" list member "member"
  646. # %>{Hdr:;member}
  647. # HTTP request header list member using ; as
  648. # list separator. ; can be any non-alphanumeric
  649. # character.
  650. #
  651. # %<{Header} HTTP reply header "Header"
  652. # %<{Hdr:member}
  653. # HTTP reply header "Hdr" list member "member"
  654. # %<{Hdr:;member}
  655. # HTTP reply header list member using ; as
  656. # list separator. ; can be any non-alphanumeric
  657. # character.
  658. #
  659. # %ACL The name of the ACL being tested.
  660. # %DATA The ACL arguments. If not used then any arguments
  661. # is automatically added at the end of the line
  662. # sent to the helper.
  663. # NOTE: this will encode the arguments as one token,
  664. # whereas the default will pass each separately.
  665. #
  666. # %% The percent sign. Useful for helpers which need
  667. # an unchanging input format.
  668. #
  669. #
  670. # General request syntax:
  671. #
  672. # [channel-ID] FORMAT-values [acl-values ...]
  673. #
  674. #
  675. # FORMAT-values consists of transaction details expanded with
  676. # whitespace separation per the config file FORMAT specification
  677. # using the FORMAT macros listed above.
  678. #
  679. # acl-values consists of any string specified in the referencing
  680. # config 'acl ... external' line. see the "acl external" directive.
  681. #
  682. # Request values sent to the helper are URL escaped to protect
  683. # each value in requests against whitespaces.
  684. #
  685. # If using protocol=2.5 then the request sent to the helper is not
  686. # URL escaped to protect against whitespace.
  687. #
  688. # NOTE: protocol=3.0 is deprecated as no longer necessary.
  689. #
  690. # When using the concurrency= option the protocol is changed by
  691. # introducing a query channel tag in front of the request/response.
  692. # The query channel tag is a number between 0 and concurrency-1.
  693. # This value must be echoed back unchanged to Squid as the first part
  694. # of the response relating to its request.
  695. #
  696. #
  697. # The helper receives lines expanded per the above format specification
  698. # and for each input line returns 1 line starting with OK/ERR/BH result
  699. # code and optionally followed by additional keywords with more details.
  700. #
  701. #
  702. # General result syntax:
  703. #
  704. # [channel-ID] result keyword=value ...
  705. #
  706. # Result consists of one of the codes:
  707. #
  708. # OK
  709. # the ACL test produced a match.
  710. #
  711. # ERR
  712. # the ACL test does not produce a match.
  713. #
  714. # BH
  715. # An internal error occurred in the helper, preventing
  716. # a result being identified.
  717. #
  718. # The meaning of 'a match' is determined by your squid.conf
  719. # access control configuration. See the Squid wiki for details.
  720. #
  721. # Defined keywords:
  722. #
  723. # user= The users name (login)
  724. #
  725. # password= The users password (for login= cache_peer option)
  726. #
  727. # message= Message describing the reason for this response.
  728. # Available as %o in error pages.
  729. # Useful on (ERR and BH results).
  730. #
  731. # tag= Apply a tag to a request. Only sets a tag once,
  732. # does not alter existing tags.
  733. #
  734. # log= String to be logged in access.log. Available as
  735. # %ea in logformat specifications.
  736. #
  737. # Any keywords may be sent on any response whether OK, ERR or BH.
  738. #
  739. # All response keyword values need to be a single token with URL
  740. # escaping, or enclosed in double quotes (") and escaped using \ on
  741. # any double quotes or \ characters within the value. The wrapping
  742. # double quotes are removed before the value is interpreted by Squid.
  743. # \r and \n are also replace by CR and LF.
  744. #
  745. # Some example key values:
  746. #
  747. # user=John%20Smith
  748. # user="John Smith"
  749. # user="J. \"Bob\" Smith"
  750. #Default:
  751. # none
  752.  
  753. # TAG: acl
  754. # Defining an Access List
  755. #
  756. # Every access list definition must begin with an aclname and acltype,
  757. # followed by either type-specific arguments or a quoted filename that
  758. # they are read from.
  759. #
  760. # acl aclname acltype argument ...
  761. # acl aclname acltype "file" ...
  762. #
  763. # When using "file", the file should contain one item per line.
  764. #
  765. # Some acl types supports options which changes their default behaviour.
  766. # The available options are:
  767. #
  768. # -i,+i By default, regular expressions are CASE-SENSITIVE. To make them
  769. # case-insensitive, use the -i option. To return case-sensitive
  770. # use the +i option between patterns, or make a new ACL line
  771. # without -i.
  772. #
  773. # -n Disable lookups and address type conversions. If lookup or
  774. # conversion is required because the parameter type (IP or
  775. # domain name) does not match the message address type (domain
  776. # name or IP), then the ACL would immediately declare a mismatch
  777. # without any warnings or lookups.
  778. #
  779. # -- Used to stop processing all options, in the case the first acl
  780. # value has '-' character as first character (for example the '-'
  781. # is a valid domain name)
  782. #
  783. # Some acl types require suspending the current request in order
  784. # to access some external data source.
  785. # Those which do are marked with the tag [slow], those which
  786. # don't are marked as [fast].
  787. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl
  788. # for further information
  789. #
  790. # ***** ACL TYPES AVAILABLE *****
  791. #
  792. # acl aclname src ip-address/mask ... # clients IP address [fast]
  793. # acl aclname src addr1-addr2/mask ... # range of addresses [fast]
  794. # acl aclname dst [-n] ip-address/mask ... # URL host's IP address [slow]
  795. # acl aclname localip ip-address/mask ... # IP address the client connected to [fast]
  796. #
  797. # acl aclname arp mac-address ... (xx:xx:xx:xx:xx:xx notation)
  798. # # The arp ACL requires the special configure option --enable-arp-acl.
  799. # # Furthermore, the ARP ACL code is not portable to all operating systems.
  800. # # It works on Linux, Solaris, Windows, FreeBSD, and some
  801. # # other *BSD variants.
  802. # # [fast]
  803. # #
  804. # # NOTE: Squid can only determine the MAC address for clients that are on
  805. # # the same subnet. If the client is on a different subnet,
  806. # # then Squid cannot find out its MAC address.
  807. #
  808. # acl aclname srcdomain .foo.com ...
  809. # # reverse lookup, from client IP [slow]
  810. # acl aclname dstdomain [-n] .foo.com ...
  811. # # Destination server from URL [fast]
  812. # acl aclname srcdom_regex [-i] \.foo\.com ...
  813. # # regex matching client name [slow]
  814. # acl aclname dstdom_regex [-n] [-i] \.foo\.com ...
  815. # # regex matching server [fast]
  816. # #
  817. # # For dstdomain and dstdom_regex a reverse lookup is tried if a IP
  818. # # based URL is used and no match is found. The name "none" is used
  819. # # if the reverse lookup fails.
  820. #
  821. # acl aclname src_as number ...
  822. # acl aclname dst_as number ...
  823. # # [fast]
  824. # # Except for access control, AS numbers can be used for
  825. # # routing of requests to specific caches. Here's an
  826. # # example for routing all requests for AS#1241 and only
  827. # # those to mycache.mydomain.net:
  828. # # acl asexample dst_as 1241
  829. # # cache_peer_access mycache.mydomain.net allow asexample
  830. # # cache_peer_access mycache_mydomain.net deny all
  831. #
  832. # acl aclname peername myPeer ...
  833. # # [fast]
  834. # # match against a named cache_peer entry
  835. # # set unique name= on cache_peer lines for reliable use.
  836. #
  837. # acl aclname time [day-abbrevs] [h1:m1-h2:m2]
  838. # # [fast]
  839. # # day-abbrevs:
  840. # # S - Sunday
  841. # # M - Monday
  842. # # T - Tuesday
  843. # # W - Wednesday
  844. # # H - Thursday
  845. # # F - Friday
  846. # # A - Saturday
  847. # # h1:m1 must be less than h2:m2
  848. #
  849. # acl aclname url_regex [-i] ^http:// ...
  850. # # regex matching on whole URL [fast]
  851. # acl aclname urllogin [-i] [^a-zA-Z0-9] ...
  852. # # regex matching on URL login field
  853. # acl aclname urlpath_regex [-i] \.gif$ ...
  854. # # regex matching on URL path [fast]
  855. #
  856. # acl aclname port 80 70 21 0-1024... # destination TCP port [fast]
  857. # # ranges are alloed
  858. # acl aclname localport 3128 ... # TCP port the client connected to [fast]
  859. # # NP: for interception mode this is usually '80'
  860. #
  861. # acl aclname myportname 3128 ... # http(s)_port name [fast]
  862. #
  863. # acl aclname proto HTTP FTP ... # request protocol [fast]
  864. #
  865. # acl aclname method GET POST ... # HTTP request method [fast]
  866. #
  867. # acl aclname http_status 200 301 500- 400-403 ...
  868. # # status code in reply [fast]
  869. #
  870. # acl aclname browser [-i] regexp ...
  871. # # pattern match on User-Agent header (see also req_header below) [fast]
  872. #
  873. # acl aclname referer_regex [-i] regexp ...
  874. # # pattern match on Referer header [fast]
  875. # # Referer is highly unreliable, so use with care
  876. #
  877. # acl aclname ident username ...
  878. # acl aclname ident_regex [-i] pattern ...
  879. # # string match on ident output [slow]
  880. # # use REQUIRED to accept any non-null ident.
  881. #
  882. # acl aclname proxy_auth [-i] username ...
  883. # acl aclname proxy_auth_regex [-i] pattern ...
  884. # # perform http authentication challenge to the client and match against
  885. # # supplied credentials [slow]
  886. # #
  887. # # takes a list of allowed usernames.
  888. # # use REQUIRED to accept any valid username.
  889. # #
  890. # # Will use proxy authentication in forward-proxy scenarios, and plain
  891. # # http authenticaiton in reverse-proxy scenarios
  892. # #
  893. # # NOTE: when a Proxy-Authentication header is sent but it is not
  894. # # needed during ACL checking the username is NOT logged
  895. # # in access.log.
  896. # #
  897. # # NOTE: proxy_auth requires a EXTERNAL authentication program
  898. # # to check username/password combinations (see
  899. # # auth_param directive).
  900. # #
  901. # # NOTE: proxy_auth can't be used in a transparent/intercepting proxy
  902. # # as the browser needs to be configured for using a proxy in order
  903. # # to respond to proxy authentication.
  904. #
  905. # acl aclname snmp_community string ...
  906. # # A community string to limit access to your SNMP Agent [fast]
  907. # # Example:
  908. # #
  909. # # acl snmppublic snmp_community public
  910. #
  911. # acl aclname maxconn number
  912. # # This will be matched when the client's IP address has
  913. # # more than <number> TCP connections established. [fast]
  914. # # NOTE: This only measures direct TCP links so X-Forwarded-For
  915. # # indirect clients are not counted.
  916. #
  917. # acl aclname max_user_ip [-s] number
  918. # # This will be matched when the user attempts to log in from more
  919. # # than <number> different ip addresses. The authenticate_ip_ttl
  920. # # parameter controls the timeout on the ip entries. [fast]
  921. # # If -s is specified the limit is strict, denying browsing
  922. # # from any further IP addresses until the ttl has expired. Without
  923. # # -s Squid will just annoy the user by "randomly" denying requests.
  924. # # (the counter is reset each time the limit is reached and a
  925. # # request is denied)
  926. # # NOTE: in acceleration mode or where there is mesh of child proxies,
  927. # # clients may appear to come from multiple addresses if they are
  928. # # going through proxy farms, so a limit of 1 may cause user problems.
  929. #
  930. # acl aclname random probability
  931. # # Pseudo-randomly match requests. Based on the probability given.
  932. # # Probability may be written as a decimal (0.333), fraction (1/3)
  933. # # or ratio of matches:non-matches (3:5).
  934. #
  935. # acl aclname req_mime_type [-i] mime-type ...
  936. # # regex match against the mime type of the request generated
  937. # # by the client. Can be used to detect file upload or some
  938. # # types HTTP tunneling requests [fast]
  939. # # NOTE: This does NOT match the reply. You cannot use this
  940. # # to match the returned file type.
  941. #
  942. # acl aclname req_header header-name [-i] any\.regex\.here
  943. # # regex match against any of the known request headers. May be
  944. # # thought of as a superset of "browser", "referer" and "mime-type"
  945. # # ACL [fast]
  946. #
  947. # acl aclname rep_mime_type [-i] mime-type ...
  948. # # regex match against the mime type of the reply received by
  949. # # squid. Can be used to detect file download or some
  950. # # types HTTP tunneling requests. [fast]
  951. # # NOTE: This has no effect in http_access rules. It only has
  952. # # effect in rules that affect the reply data stream such as
  953. # # http_reply_access.
  954. #
  955. # acl aclname rep_header header-name [-i] any\.regex\.here
  956. # # regex match against any of the known reply headers. May be
  957. # # thought of as a superset of "browser", "referer" and "mime-type"
  958. # # ACLs [fast]
  959. #
  960. # acl aclname external class_name [arguments...]
  961. # # external ACL lookup via a helper class defined by the
  962. # # external_acl_type directive [slow]
  963. #
  964. # acl aclname user_cert attribute values...
  965. # # match against attributes in a user SSL certificate
  966. # # attribute is one of DN/C/O/CN/L/ST [fast]
  967. #
  968. # acl aclname ca_cert attribute values...
  969. # # match against attributes a users issuing CA SSL certificate
  970. # # attribute is one of DN/C/O/CN/L/ST [fast]
  971. #
  972. # acl aclname ext_user username ...
  973. # acl aclname ext_user_regex [-i] pattern ...
  974. # # string match on username returned by external acl helper [slow]
  975. # # use REQUIRED to accept any non-null user name.
  976. #
  977. # acl aclname tag tagvalue ...
  978. # # string match on tag returned by external acl helper [slow]
  979. #
  980. # acl aclname hier_code codename ...
  981. # # string match against squid hierarchy code(s); [fast]
  982. # # e.g., DIRECT, PARENT_HIT, NONE, etc.
  983. # #
  984. # # NOTE: This has no effect in http_access rules. It only has
  985. # # effect in rules that affect the reply data stream such as
  986. # # http_reply_access.
  987. #
  988. # acl aclname note name [value ...]
  989. # # match transaction annotation [fast]
  990. # # Without values, matches any annotation with a given name.
  991. # # With value(s), matches any annotation with a given name that
  992. # # also has one of the given values.
  993. # # Names and values are compared using a string equality test.
  994. # # Annotation sources include note and adaptation_meta directives
  995. # # as well as helper and eCAP responses.
  996. #
  997. # acl aclname any-of acl1 acl2 ...
  998. # # match any one of the acls [fast or slow]
  999. # # The first matching ACL stops further ACL evaluation.
  1000. # #
  1001. # # ACLs from multiple any-of lines with the same name are ORed.
  1002. # # For example, A = (a1 or a2) or (a3 or a4) can be written as
  1003. # # acl A any-of a1 a2
  1004. # # acl A any-of a3 a4
  1005. # #
  1006. # # This group ACL is fast if all evaluated ACLs in the group are fast
  1007. # # and slow otherwise.
  1008. #
  1009. # acl aclname all-of acl1 acl2 ...
  1010. # # match all of the acls [fast or slow]
  1011. # # The first mismatching ACL stops further ACL evaluation.
  1012. # #
  1013. # # ACLs from multiple all-of lines with the same name are ORed.
  1014. # # For example, B = (b1 and b2) or (b3 and b4) can be written as
  1015. # # acl B all-of b1 b2
  1016. # # acl B all-of b3 b4
  1017. # #
  1018. # # This group ACL is fast if all evaluated ACLs in the group are fast
  1019. # # and slow otherwise.
  1020. #
  1021. # Examples:
  1022. # acl macaddress arp 09:00:2b:23:45:67
  1023. # acl myexample dst_as 1241
  1024. # acl password proxy_auth REQUIRED
  1025. # acl fileupload req_mime_type -i ^multipart/form-data$
  1026. # acl javascript rep_mime_type -i ^application/x-javascript$
  1027. #
  1028. #Default:
  1029. # ACLs all, manager, localhost, and to_localhost are predefined.
  1030. #
  1031. #
  1032. # Recommended minimum configuration:
  1033. #
  1034.  
  1035. # Example rule allowing access from your local networks.
  1036. # Adapt to list your (internal) IP networks from where browsing
  1037. # should be allowed
  1038. acl localhost src 10.0.0.0/8 # RFC1918 possible internal network
  1039. acl localhost src 172.16.0.0/12 # RFC1918 possible internal network
  1040. acl localhost src 192.168.0.0/16 # RFC1918 possible internal network
  1041. #acl localnet src fc00::/7 # RFC 4193 local private network range
  1042. #acl localnet src fe80::/10 # RFC 4291 link-local (directly plugged) machines
  1043.  
  1044. acl SSL_ports port 443
  1045. acl Safe_ports port 80 # http
  1046. acl Safe_ports port 21 # ftp
  1047. acl Safe_ports port 443 # https
  1048. acl Safe_ports port 70 # gopher
  1049. acl Safe_ports port 210 # wais
  1050. acl Safe_ports port 1025-65535 # unregistered ports
  1051. acl Safe_ports port 280 # http-mgmt
  1052. acl Safe_ports port 488 # gss-http
  1053. acl Safe_ports port 591 # filemaker
  1054. acl Safe_ports port 777 # multiling http
  1055. acl CONNECT method CONNECT
  1056.  
  1057. # TAG: follow_x_forwarded_for
  1058. # Allowing or Denying the X-Forwarded-For header to be followed to
  1059. # find the original source of a request.
  1060. #
  1061. # Requests may pass through a chain of several other proxies
  1062. # before reaching us. The X-Forwarded-For header will contain a
  1063. # comma-separated list of the IP addresses in the chain, with the
  1064. # rightmost address being the most recent.
  1065. #
  1066. # If a request reaches us from a source that is allowed by this
  1067. # configuration item, then we consult the X-Forwarded-For header
  1068. # to see where that host received the request from. If the
  1069. # X-Forwarded-For header contains multiple addresses, we continue
  1070. # backtracking until we reach an address for which we are not allowed
  1071. # to follow the X-Forwarded-For header, or until we reach the first
  1072. # address in the list. For the purpose of ACL used in the
  1073. # follow_x_forwarded_for directive the src ACL type always matches
  1074. # the address we are testing and srcdomain matches its rDNS.
  1075. #
  1076. # The end result of this process is an IP address that we will
  1077. # refer to as the indirect client address. This address may
  1078. # be treated as the client address for access control, ICAP, delay
  1079. # pools and logging, depending on the acl_uses_indirect_client,
  1080. # icap_uses_indirect_client, delay_pool_uses_indirect_client,
  1081. # log_uses_indirect_client and tproxy_uses_indirect_client options.
  1082. #
  1083. # This clause only supports fast acl types.
  1084. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1085. #
  1086. # SECURITY CONSIDERATIONS:
  1087. #
  1088. # Any host for which we follow the X-Forwarded-For header
  1089. # can place incorrect information in the header, and Squid
  1090. # will use the incorrect information as if it were the
  1091. # source address of the request. This may enable remote
  1092. # hosts to bypass any access control restrictions that are
  1093. # based on the client's source addresses.
  1094. #
  1095. # For example:
  1096. #
  1097. # acl localhost src 127.0.0.1
  1098. # acl my_other_proxy srcdomain .proxy.example.com
  1099. # follow_x_forwarded_for allow localhost
  1100. # follow_x_forwarded_for allow my_other_proxy
  1101. #Default:
  1102. # X-Forwarded-For header will be ignored.
  1103.  
  1104. # TAG: acl_uses_indirect_client on|off
  1105. # Controls whether the indirect client address
  1106. # (see follow_x_forwarded_for) is used instead of the
  1107. # direct client address in acl matching.
  1108. #
  1109. # NOTE: maxconn ACL considers direct TCP links and indirect
  1110. # clients will always have zero. So no match.
  1111. #Default:
  1112. # acl_uses_indirect_client on
  1113.  
  1114. # TAG: delay_pool_uses_indirect_client on|off
  1115. # Controls whether the indirect client address
  1116. # (see follow_x_forwarded_for) is used instead of the
  1117. # direct client address in delay pools.
  1118. #Default:
  1119. # delay_pool_uses_indirect_client on
  1120.  
  1121. # TAG: log_uses_indirect_client on|off
  1122. # Controls whether the indirect client address
  1123. # (see follow_x_forwarded_for) is used instead of the
  1124. # direct client address in the access log.
  1125. #Default:
  1126. # log_uses_indirect_client on
  1127.  
  1128. # TAG: tproxy_uses_indirect_client on|off
  1129. # Controls whether the indirect client address
  1130. # (see follow_x_forwarded_for) is used instead of the
  1131. # direct client address when spoofing the outgoing client.
  1132. #
  1133. # This has no effect on requests arriving in non-tproxy
  1134. # mode ports.
  1135. #
  1136. # SECURITY WARNING: Usage of this option is dangerous
  1137. # and should not be used trivially. Correct configuration
  1138. # of follow_x_forewarded_for with a limited set of trusted
  1139. # sources is required to prevent abuse of your proxy.
  1140. #Default:
  1141. # tproxy_uses_indirect_client off
  1142.  
  1143. # TAG: spoof_client_ip
  1144. # Control client IP address spoofing of TPROXY traffic based on
  1145. # defined access lists.
  1146. #
  1147. # spoof_client_ip allow|deny [!]aclname ...
  1148. #
  1149. # If there are no "spoof_client_ip" lines present, the default
  1150. # is to "allow" spoofing of any suitable request.
  1151. #
  1152. # Note that the cache_peer "no-tproxy" option overrides this ACL.
  1153. #
  1154. # This clause supports fast acl types.
  1155. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1156. #Default:
  1157. # Allow spoofing on all TPROXY traffic.
  1158.  
  1159. # TAG: http_access
  1160. # Allowing or Denying access based on defined access lists
  1161. #
  1162. # Access to the HTTP port:
  1163. # http_access allow|deny [!]aclname ...
  1164. #
  1165. # NOTE on default values:
  1166. #
  1167. # If there are no "access" lines present, the default is to deny
  1168. # the request.
  1169. #
  1170. # If none of the "access" lines cause a match, the default is the
  1171. # opposite of the last line in the list. If the last line was
  1172. # deny, the default is allow. Conversely, if the last line
  1173. # is allow, the default will be deny. For these reasons, it is a
  1174. # good idea to have an "deny all" entry at the end of your access
  1175. # lists to avoid potential confusion.
  1176. #
  1177. # This clause supports both fast and slow acl types.
  1178. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1179. #
  1180. #Default:
  1181. # Deny, unless rules exist in squid.conf.
  1182. #
  1183.  
  1184. #
  1185. # Recommended minimum Access Permission configuration:
  1186. #
  1187. # Deny requests to certain unsafe ports
  1188. http_access deny !Safe_ports
  1189.  
  1190. # Deny CONNECT to other than secure SSL ports
  1191. http_access deny CONNECT !SSL_ports
  1192.  
  1193. # Only allow cachemgr access from localhost
  1194. http_access allow localhost manager
  1195. http_access deny manager
  1196.  
  1197. # We strongly recommend the following be uncommented to protect innocent
  1198. # web applications running on the proxy server who think the only
  1199. # one who can access services on "localhost" is a local user
  1200. #http_access deny to_localhost
  1201.  
  1202. #
  1203. # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
  1204. #
  1205.  
  1206. # Example rule allowing access from your local networks.
  1207. # Adapt localnet in the ACL section to list your (internal) IP networks
  1208. # from where browsing should be allowed
  1209. #http_access allow localnet
  1210. http_access allow localhost
  1211.  
  1212. # And finally deny all other access to this proxy
  1213. http_access deny all
  1214.  
  1215. # TAG: adapted_http_access
  1216. # Allowing or Denying access based on defined access lists
  1217. #
  1218. # Essentially identical to http_access, but runs after redirectors
  1219. # and ICAP/eCAP adaptation. Allowing access control based on their
  1220. # output.
  1221. #
  1222. # If not set then only http_access is used.
  1223. #Default:
  1224. # Allow, unless rules exist in squid.conf.
  1225.  
  1226. # TAG: http_reply_access
  1227. # Allow replies to client requests. This is complementary to http_access.
  1228. #
  1229. # http_reply_access allow|deny [!] aclname ...
  1230. #
  1231. # NOTE: if there are no access lines present, the default is to allow
  1232. # all replies.
  1233. #
  1234. # If none of the access lines cause a match the opposite of the
  1235. # last line will apply. Thus it is good practice to end the rules
  1236. # with an "allow all" or "deny all" entry.
  1237. #
  1238. # This clause supports both fast and slow acl types.
  1239. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1240. #Default:
  1241. # Allow, unless rules exist in squid.conf.
  1242.  
  1243. # TAG: icp_access
  1244. # Allowing or Denying access to the ICP port based on defined
  1245. # access lists
  1246. #
  1247. # icp_access allow|deny [!]aclname ...
  1248. #
  1249. # NOTE: The default if no icp_access lines are present is to
  1250. # deny all traffic. This default may cause problems with peers
  1251. # using ICP.
  1252. #
  1253. # This clause only supports fast acl types.
  1254. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1255. #
  1256. ## Allow ICP queries from local networks only
  1257. ##icp_access allow localnet
  1258. ##icp_access deny all
  1259. #Default:
  1260. # Deny, unless rules exist in squid.conf.
  1261.  
  1262. # TAG: htcp_access
  1263. # Allowing or Denying access to the HTCP port based on defined
  1264. # access lists
  1265. #
  1266. # htcp_access allow|deny [!]aclname ...
  1267. #
  1268. # See also htcp_clr_access for details on access control for
  1269. # cache purge (CLR) HTCP messages.
  1270. #
  1271. # NOTE: The default if no htcp_access lines are present is to
  1272. # deny all traffic. This default may cause problems with peers
  1273. # using the htcp option.
  1274. #
  1275. # This clause only supports fast acl types.
  1276. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1277. #
  1278. ## Allow HTCP queries from local networks only
  1279. ##htcp_access allow localnet
  1280. ##htcp_access deny all
  1281. #Default:
  1282. # Deny, unless rules exist in squid.conf.
  1283.  
  1284. # TAG: htcp_clr_access
  1285. # Allowing or Denying access to purge content using HTCP based
  1286. # on defined access lists.
  1287. # See htcp_access for details on general HTCP access control.
  1288. #
  1289. # htcp_clr_access allow|deny [!]aclname ...
  1290. #
  1291. # This clause only supports fast acl types.
  1292. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1293. #
  1294. ## Allow HTCP CLR requests from trusted peers
  1295. #acl htcp_clr_peer src 192.0.2.2 2001:DB8::2
  1296. #htcp_clr_access allow htcp_clr_peer
  1297. #htcp_clr_access deny all
  1298. #Default:
  1299. # Deny, unless rules exist in squid.conf.
  1300.  
  1301. # TAG: miss_access
  1302. # Determins whether network access is permitted when satisfying a request.
  1303. #
  1304. # For example;
  1305. # to force your neighbors to use you as a sibling instead of
  1306. # a parent.
  1307. #
  1308. # acl localclients src 192.0.2.0/24 2001:DB8::a:0/64
  1309. # miss_access deny !localclients
  1310. # miss_access allow all
  1311. #
  1312. # This means only your local clients are allowed to fetch relayed/MISS
  1313. # replies from the network and all other clients can only fetch cached
  1314. # objects (HITs).
  1315. #
  1316. # The default for this setting allows all clients who passed the
  1317. # http_access rules to relay via this proxy.
  1318. #
  1319. # This clause only supports fast acl types.
  1320. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1321. #Default:
  1322. # Allow, unless rules exist in squid.conf.
  1323.  
  1324. # TAG: ident_lookup_access
  1325. # A list of ACL elements which, if matched, cause an ident
  1326. # (RFC 931) lookup to be performed for this request. For
  1327. # example, you might choose to always perform ident lookups
  1328. # for your main multi-user Unix boxes, but not for your Macs
  1329. # and PCs. By default, ident lookups are not performed for
  1330. # any requests.
  1331. #
  1332. # To enable ident lookups for specific client addresses, you
  1333. # can follow this example:
  1334. #
  1335. # acl ident_aware_hosts src 198.168.1.0/24
  1336. # ident_lookup_access allow ident_aware_hosts
  1337. # ident_lookup_access deny all
  1338. #
  1339. # Only src type ACL checks are fully supported. A srcdomain
  1340. # ACL might work at times, but it will not always provide
  1341. # the correct result.
  1342. #
  1343. # This clause only supports fast acl types.
  1344. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1345. #Default:
  1346. # Unless rules exist in squid.conf, IDENT is not fetched.
  1347.  
  1348. # TAG: reply_body_max_size size [acl acl...]
  1349. # This option specifies the maximum size of a reply body. It can be
  1350. # used to prevent users from downloading very large files, such as
  1351. # MP3's and movies. When the reply headers are received, the
  1352. # reply_body_max_size lines are processed, and the first line where
  1353. # all (if any) listed ACLs are true is used as the maximum body size
  1354. # for this reply.
  1355. #
  1356. # This size is checked twice. First when we get the reply headers,
  1357. # we check the content-length value. If the content length value exists
  1358. # and is larger than the allowed size, the request is denied and the
  1359. # user receives an error message that says "the request or reply
  1360. # is too large." If there is no content-length, and the reply
  1361. # size exceeds this limit, the client's connection is just closed
  1362. # and they will receive a partial reply.
  1363. #
  1364. # WARNING: downstream caches probably can not detect a partial reply
  1365. # if there is no content-length header, so they will cache
  1366. # partial responses and give them out as hits. You should NOT
  1367. # use this option if you have downstream caches.
  1368. #
  1369. # WARNING: A maximum size smaller than the size of squid's error messages
  1370. # will cause an infinite loop and crash squid. Ensure that the smallest
  1371. # non-zero value you use is greater that the maximum header size plus
  1372. # the size of your largest error page.
  1373. #
  1374. # If you set this parameter none (the default), there will be
  1375. # no limit imposed.
  1376. #
  1377. # Configuration Format is:
  1378. # reply_body_max_size SIZE UNITS [acl ...]
  1379. # ie.
  1380. # reply_body_max_size 10 MB
  1381. #
  1382. #Default:
  1383. # No limit is applied.
  1384.  
  1385. # NETWORK OPTIONS
  1386. # -----------------------------------------------------------------------------
  1387.  
  1388. # TAG: http_port
  1389. # Usage: port [mode] [options]
  1390. # hostname:port [mode] [options]
  1391. # 1.2.3.4:port [mode] [options]
  1392. #
  1393. # The socket addresses where Squid will listen for HTTP client
  1394. # requests. You may specify multiple socket addresses.
  1395. # There are three forms: port alone, hostname with port, and
  1396. # IP address with port. If you specify a hostname or IP
  1397. # address, Squid binds the socket to that specific
  1398. # address. Most likely, you do not need to bind to a specific
  1399. # address, so you can use the port number alone.
  1400. #
  1401. # If you are running Squid in accelerator mode, you
  1402. # probably want to listen on port 80 also, or instead.
  1403. #
  1404. # The -a command line option may be used to specify additional
  1405. # port(s) where Squid listens for proxy request. Such ports will
  1406. # be plain proxy ports with no options.
  1407. #
  1408. # You may specify multiple socket addresses on multiple lines.
  1409. #
  1410. # Modes:
  1411. #
  1412. # intercept Support for IP-Layer interception of
  1413. # outgoing requests without browser settings.
  1414. # NP: disables authentication and IPv6 on the port.
  1415. #
  1416. # tproxy Support Linux TPROXY for spoofing outgoing
  1417. # connections using the client IP address.
  1418. # NP: disables authentication and maybe IPv6 on the port.
  1419. #
  1420. # accel Accelerator / reverse proxy mode
  1421. #
  1422. # ssl-bump For each CONNECT request allowed by ssl_bump ACLs,
  1423. # establish secure connection with the client and with
  1424. # the server, decrypt HTTPS messages as they pass through
  1425. # Squid, and treat them as unencrypted HTTP messages,
  1426. # becoming the man-in-the-middle.
  1427. #
  1428. # The ssl_bump option is required to fully enable
  1429. # bumping of CONNECT requests.
  1430. #
  1431. # Omitting the mode flag causes default forward proxy mode to be used.
  1432. #
  1433. #
  1434. # Accelerator Mode Options:
  1435. #
  1436. # defaultsite=domainname
  1437. # What to use for the Host: header if it is not present
  1438. # in a request. Determines what site (not origin server)
  1439. # accelerators should consider the default.
  1440. #
  1441. # no-vhost Disable using HTTP/1.1 Host header for virtual domain support.
  1442. #
  1443. # protocol= Protocol to reconstruct accelerated requests with.
  1444. # Defaults to http for http_port and https for
  1445. # https_port
  1446. #
  1447. # vport Virtual host port support. Using the http_port number
  1448. # instead of the port passed on Host: headers.
  1449. #
  1450. # vport=NN Virtual host port support. Using the specified port
  1451. # number instead of the port passed on Host: headers.
  1452. #
  1453. # act-as-origin
  1454. # Act as if this Squid is the origin server.
  1455. # This currently means generate new Date: and Expires:
  1456. # headers on HIT instead of adding Age:.
  1457. #
  1458. # ignore-cc Ignore request Cache-Control headers.
  1459. #
  1460. # WARNING: This option violates HTTP specifications if
  1461. # used in non-accelerator setups.
  1462. #
  1463. # allow-direct Allow direct forwarding in accelerator mode. Normally
  1464. # accelerated requests are denied direct forwarding as if
  1465. # never_direct was used.
  1466. #
  1467. # WARNING: this option opens accelerator mode to security
  1468. # vulnerabilities usually only affecting in interception
  1469. # mode. Make sure to protect forwarding with suitable
  1470. # http_access rules when using this.
  1471. #
  1472. #
  1473. # SSL Bump Mode Options:
  1474. # In addition to these options ssl-bump requires TLS/SSL options.
  1475. #
  1476. # generate-host-certificates[=<on|off>]
  1477. # Dynamically create SSL server certificates for the
  1478. # destination hosts of bumped CONNECT requests.When
  1479. # enabled, the cert and key options are used to sign
  1480. # generated certificates. Otherwise generated
  1481. # certificate will be selfsigned.
  1482. # If there is a CA certificate lifetime of the generated
  1483. # certificate equals lifetime of the CA certificate. If
  1484. # generated certificate is selfsigned lifetime is three
  1485. # years.
  1486. # This option is enabled by default when ssl-bump is used.
  1487. # See the ssl-bump option above for more information.
  1488. #
  1489. # dynamic_cert_mem_cache_size=SIZE
  1490. # Approximate total RAM size spent on cached generated
  1491. # certificates. If set to zero, caching is disabled. The
  1492. # default value is 4MB.
  1493. #
  1494. # TLS / SSL Options:
  1495. #
  1496. # cert= Path to SSL certificate (PEM format).
  1497. #
  1498. # key= Path to SSL private key file (PEM format)
  1499. # if not specified, the certificate file is
  1500. # assumed to be a combined certificate and
  1501. # key file.
  1502. #
  1503. # version= The version of SSL/TLS supported
  1504. # 1 automatic (default)
  1505. # 2 SSLv2 only
  1506. # 3 SSLv3 only
  1507. # 4 TLSv1.0 only
  1508. # 5 TLSv1.1 only
  1509. # 6 TLSv1.2 only
  1510. #
  1511. # cipher= Colon separated list of supported ciphers.
  1512. # NOTE: some ciphers such as EDH ciphers depend on
  1513. # additional settings. If those settings are
  1514. # omitted the ciphers may be silently ignored
  1515. # by the OpenSSL library.
  1516. #
  1517. # options= Various SSL implementation options. The most important
  1518. # being:
  1519. # NO_SSLv2 Disallow the use of SSLv2
  1520. # NO_SSLv3 Disallow the use of SSLv3
  1521. # NO_TLSv1 Disallow the use of TLSv1.0
  1522. # NO_TLSv1_1 Disallow the use of TLSv1.1
  1523. # NO_TLSv1_2 Disallow the use of TLSv1.2
  1524. # SINGLE_DH_USE Always create a new key when using
  1525. # temporary/ephemeral DH key exchanges
  1526. # ALL Enable various bug workarounds
  1527. # suggested as "harmless" by OpenSSL
  1528. # Be warned that this reduces SSL/TLS
  1529. # strength to some attacks.
  1530. # See OpenSSL SSL_CTX_set_options documentation for a
  1531. # complete list of options.
  1532. #
  1533. # clientca= File containing the list of CAs to use when
  1534. # requesting a client certificate.
  1535. #
  1536. # cafile= File containing additional CA certificates to
  1537. # use when verifying client certificates. If unset
  1538. # clientca will be used.
  1539. #
  1540. # capath= Directory containing additional CA certificates
  1541. # and CRL lists to use when verifying client certificates.
  1542. #
  1543. # crlfile= File of additional CRL lists to use when verifying
  1544. # the client certificate, in addition to CRLs stored in
  1545. # the capath. Implies VERIFY_CRL flag below.
  1546. #
  1547. # dhparams= File containing DH parameters for temporary/ephemeral
  1548. # DH key exchanges. See OpenSSL documentation for details
  1549. # on how to create this file.
  1550. # WARNING: EDH ciphers will be silently disabled if this
  1551. # option is not set.
  1552. #
  1553. # sslflags= Various flags modifying the use of SSL:
  1554. # DELAYED_AUTH
  1555. # Don't request client certificates
  1556. # immediately, but wait until acl processing
  1557. # requires a certificate (not yet implemented).
  1558. # NO_DEFAULT_CA
  1559. # Don't use the default CA lists built in
  1560. # to OpenSSL.
  1561. # NO_SESSION_REUSE
  1562. # Don't allow for session reuse. Each connection
  1563. # will result in a new SSL session.
  1564. # VERIFY_CRL
  1565. # Verify CRL lists when accepting client
  1566. # certificates.
  1567. # VERIFY_CRL_ALL
  1568. # Verify CRL lists for all certificates in the
  1569. # client certificate chain.
  1570. #
  1571. # sslcontext= SSL session ID context identifier.
  1572. #
  1573. # Other Options:
  1574. #
  1575. # connection-auth[=on|off]
  1576. # use connection-auth=off to tell Squid to prevent
  1577. # forwarding Microsoft connection oriented authentication
  1578. # (NTLM, Negotiate and Kerberos)
  1579. #
  1580. # disable-pmtu-discovery=
  1581. # Control Path-MTU discovery usage:
  1582. # off lets OS decide on what to do (default).
  1583. # transparent disable PMTU discovery when transparent
  1584. # support is enabled.
  1585. # always disable always PMTU discovery.
  1586. #
  1587. # In many setups of transparently intercepting proxies
  1588. # Path-MTU discovery can not work on traffic towards the
  1589. # clients. This is the case when the intercepting device
  1590. # does not fully track connections and fails to forward
  1591. # ICMP must fragment messages to the cache server. If you
  1592. # have such setup and experience that certain clients
  1593. # sporadically hang or never complete requests set
  1594. # disable-pmtu-discovery option to 'transparent'.
  1595. #
  1596. # name= Specifies a internal name for the port. Defaults to
  1597. # the port specification (port or addr:port)
  1598. #
  1599. # tcpkeepalive[=idle,interval,timeout]
  1600. # Enable TCP keepalive probes of idle connections.
  1601. # In seconds; idle is the initial time before TCP starts
  1602. # probing the connection, interval how often to probe, and
  1603. # timeout the time before giving up.
  1604. #
  1605. # If you run Squid on a dual-homed machine with an internal
  1606. # and an external interface we recommend you to specify the
  1607. # internal address:port in http_port. This way Squid will only be
  1608. # visible on the internal address.
  1609. #
  1610. #
  1611.  
  1612. # Squid normally listens to port 3128
  1613. http_port 3128
  1614.  
  1615. # TAG: https_port
  1616. # Note: This option is only available if Squid is rebuilt with the
  1617. # --enable-ssl
  1618. #
  1619. # Usage: [ip:]port cert=certificate.pem [key=key.pem] [mode] [options...]
  1620. #
  1621. # The socket address where Squid will listen for client requests made
  1622. # over TLS or SSL connections. Commonly referred to as HTTPS.
  1623. #
  1624. # This is most useful for situations where you are running squid in
  1625. # accelerator mode and you want to do the SSL work at the accelerator level.
  1626. #
  1627. # You may specify multiple socket addresses on multiple lines,
  1628. # each with their own SSL certificate and/or options.
  1629. #
  1630. # Modes:
  1631. #
  1632. # accel Accelerator / reverse proxy mode
  1633. #
  1634. # intercept Support for IP-Layer interception of
  1635. # outgoing requests without browser settings.
  1636. # NP: disables authentication and IPv6 on the port.
  1637. #
  1638. # tproxy Support Linux TPROXY for spoofing outgoing
  1639. # connections using the client IP address.
  1640. # NP: disables authentication and maybe IPv6 on the port.
  1641. #
  1642. # ssl-bump For each intercepted connection allowed by ssl_bump
  1643. # ACLs, establish a secure connection with the client and with
  1644. # the server, decrypt HTTPS messages as they pass through
  1645. # Squid, and treat them as unencrypted HTTP messages,
  1646. # becoming the man-in-the-middle.
  1647. #
  1648. # An "ssl_bump server-first" match is required to
  1649. # fully enable bumping of intercepted SSL connections.
  1650. #
  1651. # Requires tproxy or intercept.
  1652. #
  1653. # Omitting the mode flag causes default forward proxy mode to be used.
  1654. #
  1655. #
  1656. # See http_port for a list of generic options
  1657. #
  1658. #
  1659. # SSL Options:
  1660. #
  1661. # cert= Path to SSL certificate (PEM format).
  1662. #
  1663. # key= Path to SSL private key file (PEM format)
  1664. # if not specified, the certificate file is
  1665. # assumed to be a combined certificate and
  1666. # key file.
  1667. #
  1668. # version= The version of SSL/TLS supported
  1669. # 1 automatic (default)
  1670. # 2 SSLv2 only
  1671. # 3 SSLv3 only
  1672. # 4 TLSv1 only
  1673. #
  1674. # cipher= Colon separated list of supported ciphers.
  1675. #
  1676. # options= Various SSL engine options. The most important
  1677. # being:
  1678. # NO_SSLv2 Disallow the use of SSLv2
  1679. # NO_SSLv3 Disallow the use of SSLv3
  1680. # NO_TLSv1 Disallow the use of TLSv1
  1681. # SINGLE_DH_USE Always create a new key when using
  1682. # temporary/ephemeral DH key exchanges
  1683. # See src/ssl_support.c or OpenSSL SSL_CTX_set_options
  1684. # documentation for a complete list of options.
  1685. #
  1686. # clientca= File containing the list of CAs to use when
  1687. # requesting a client certificate.
  1688. #
  1689. # cafile= File containing additional CA certificates to
  1690. # use when verifying client certificates. If unset
  1691. # clientca will be used.
  1692. #
  1693. # capath= Directory containing additional CA certificates
  1694. # and CRL lists to use when verifying client certificates.
  1695. #
  1696. # crlfile= File of additional CRL lists to use when verifying
  1697. # the client certificate, in addition to CRLs stored in
  1698. # the capath. Implies VERIFY_CRL flag below.
  1699. #
  1700. # dhparams= File containing DH parameters for temporary/ephemeral
  1701. # DH key exchanges.
  1702. #
  1703. # sslflags= Various flags modifying the use of SSL:
  1704. # DELAYED_AUTH
  1705. # Don't request client certificates
  1706. # immediately, but wait until acl processing
  1707. # requires a certificate (not yet implemented).
  1708. # NO_DEFAULT_CA
  1709. # Don't use the default CA lists built in
  1710. # to OpenSSL.
  1711. # NO_SESSION_REUSE
  1712. # Don't allow for session reuse. Each connection
  1713. # will result in a new SSL session.
  1714. # VERIFY_CRL
  1715. # Verify CRL lists when accepting client
  1716. # certificates.
  1717. # VERIFY_CRL_ALL
  1718. # Verify CRL lists for all certificates in the
  1719. # client certificate chain.
  1720. #
  1721. # sslcontext= SSL session ID context identifier.
  1722. #
  1723. # generate-host-certificates[=<on|off>]
  1724. # Dynamically create SSL server certificates for the
  1725. # destination hosts of bumped SSL requests.When
  1726. # enabled, the cert and key options are used to sign
  1727. # generated certificates. Otherwise generated
  1728. # certificate will be selfsigned.
  1729. # If there is CA certificate life time of generated
  1730. # certificate equals lifetime of CA certificate. If
  1731. # generated certificate is selfsigned lifetime is three
  1732. # years.
  1733. # This option is enabled by default when SslBump is used.
  1734. # See the sslBump option above for more information.
  1735. #
  1736. # dynamic_cert_mem_cache_size=SIZE
  1737. # Approximate total RAM size spent on cached generated
  1738. # certificates. If set to zero, caching is disabled. The
  1739. # default value is 4MB.
  1740. #
  1741. # See http_port for a list of available options.
  1742. #Default:
  1743. # none
  1744.  
  1745. # TAG: tcp_outgoing_tos
  1746. # Allows you to select a TOS/Diffserv value for packets outgoing
  1747. # on the server side, based on an ACL.
  1748. #
  1749. # tcp_outgoing_tos ds-field [!]aclname ...
  1750. #
  1751. # Example where normal_service_net uses the TOS value 0x00
  1752. # and good_service_net uses 0x20
  1753. #
  1754. # acl normal_service_net src 10.0.0.0/24
  1755. # acl good_service_net src 10.0.1.0/24
  1756. # tcp_outgoing_tos 0x00 normal_service_net
  1757. # tcp_outgoing_tos 0x20 good_service_net
  1758. #
  1759. # TOS/DSCP values really only have local significance - so you should
  1760. # know what you're specifying. For more information, see RFC2474,
  1761. # RFC2475, and RFC3260.
  1762. #
  1763. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
  1764. # "default" to use whatever default your host has. Note that in
  1765. # practice often only multiples of 4 is usable as the two rightmost bits
  1766. # have been redefined for use by ECN (RFC 3168 section 23.1).
  1767. #
  1768. # Processing proceeds in the order specified, and stops at first fully
  1769. # matching line.
  1770. #Default:
  1771. # none
  1772.  
  1773. # TAG: clientside_tos
  1774. # Allows you to select a TOS/Diffserv value for packets being transmitted
  1775. # on the client-side, based on an ACL.
  1776. #
  1777. # clientside_tos ds-field [!]aclname ...
  1778. #
  1779. # Example where normal_service_net uses the TOS value 0x00
  1780. # and good_service_net uses 0x20
  1781. #
  1782. # acl normal_service_net src 10.0.0.0/24
  1783. # acl good_service_net src 10.0.1.0/24
  1784. # clientside_tos 0x00 normal_service_net
  1785. # clientside_tos 0x20 good_service_net
  1786. #
  1787. # Note: This feature is incompatible with qos_flows. Any TOS values set here
  1788. # will be overwritten by TOS values in qos_flows.
  1789. #Default:
  1790. # none
  1791.  
  1792. # TAG: tcp_outgoing_mark
  1793. # Note: This option is only available if Squid is rebuilt with the
  1794. # Packet MARK (Linux)
  1795. #
  1796. # Allows you to apply a Netfilter mark value to outgoing packets
  1797. # on the server side, based on an ACL.
  1798. #
  1799. # tcp_outgoing_mark mark-value [!]aclname ...
  1800. #
  1801. # Example where normal_service_net uses the mark value 0x00
  1802. # and good_service_net uses 0x20
  1803. #
  1804. # acl normal_service_net src 10.0.0.0/24
  1805. # acl good_service_net src 10.0.1.0/24
  1806. # tcp_outgoing_mark 0x00 normal_service_net
  1807. # tcp_outgoing_mark 0x20 good_service_net
  1808. #Default:
  1809. # none
  1810.  
  1811. # TAG: clientside_mark
  1812. # Note: This option is only available if Squid is rebuilt with the
  1813. # Packet MARK (Linux)
  1814. #
  1815. # Allows you to apply a Netfilter mark value to packets being transmitted
  1816. # on the client-side, based on an ACL.
  1817. #
  1818. # clientside_mark mark-value [!]aclname ...
  1819. #
  1820. # Example where normal_service_net uses the mark value 0x00
  1821. # and good_service_net uses 0x20
  1822. #
  1823. # acl normal_service_net src 10.0.0.0/24
  1824. # acl good_service_net src 10.0.1.0/24
  1825. # clientside_mark 0x00 normal_service_net
  1826. # clientside_mark 0x20 good_service_net
  1827. #
  1828. # Note: This feature is incompatible with qos_flows. Any mark values set here
  1829. # will be overwritten by mark values in qos_flows.
  1830. #Default:
  1831. # none
  1832.  
  1833. # TAG: qos_flows
  1834. # Allows you to select a TOS/DSCP value to mark outgoing
  1835. # connections to the client, based on where the reply was sourced.
  1836. # For platforms using netfilter, allows you to set a netfilter mark
  1837. # value instead of, or in addition to, a TOS value.
  1838. #
  1839. # By default this functionality is disabled. To enable it with the default
  1840. # settings simply use "qos_flows mark" or "qos_flows tos". Default
  1841. # settings will result in the netfilter mark or TOS value being copied
  1842. # from the upstream connection to the client. Note that it is the connection
  1843. # CONNMARK value not the packet MARK value that is copied.
  1844. #
  1845. # It is not currently possible to copy the mark or TOS value from the
  1846. # client to the upstream connection request.
  1847. #
  1848. # TOS values really only have local significance - so you should
  1849. # know what you're specifying. For more information, see RFC2474,
  1850. # RFC2475, and RFC3260.
  1851. #
  1852. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255. Note that
  1853. # in practice often only multiples of 4 is usable as the two rightmost bits
  1854. # have been redefined for use by ECN (RFC 3168 section 23.1).
  1855. #
  1856. # Mark values can be any unsigned 32-bit integer value.
  1857. #
  1858. # This setting is configured by setting the following values:
  1859. #
  1860. # tos|mark Whether to set TOS or netfilter mark values
  1861. #
  1862. # local-hit=0xFF Value to mark local cache hits.
  1863. #
  1864. # sibling-hit=0xFF Value to mark hits from sibling peers.
  1865. #
  1866. # parent-hit=0xFF Value to mark hits from parent peers.
  1867. #
  1868. # miss=0xFF[/mask] Value to mark cache misses. Takes precedence
  1869. # over the preserve-miss feature (see below), unless
  1870. # mask is specified, in which case only the bits
  1871. # specified in the mask are written.
  1872. #
  1873. # The TOS variant of the following features are only possible on Linux
  1874. # and require your kernel to be patched with the TOS preserving ZPH
  1875. # patch, available from http://zph.bratcheda.org
  1876. # No patch is needed to preserve the netfilter mark, which will work
  1877. # with all variants of netfilter.
  1878. #
  1879. # disable-preserve-miss
  1880. # This option disables the preservation of the TOS or netfilter
  1881. # mark. By default, the existing TOS or netfilter mark value of
  1882. # the response coming from the remote server will be retained
  1883. # and masked with miss-mark.
  1884. # NOTE: in the case of a netfilter mark, the mark must be set on
  1885. # the connection (using the CONNMARK target) not on the packet
  1886. # (MARK target).
  1887. #
  1888. # miss-mask=0xFF
  1889. # Allows you to mask certain bits in the TOS or mark value
  1890. # received from the remote server, before copying the value to
  1891. # the TOS sent towards clients.
  1892. # Default for tos: 0xFF (TOS from server is not changed).
  1893. # Default for mark: 0xFFFFFFFF (mark from server is not changed).
  1894. #
  1895. # All of these features require the --enable-zph-qos compilation flag
  1896. # (enabled by default). Netfilter marking also requires the
  1897. # libnetfilter_conntrack libraries (--with-netfilter-conntrack) and
  1898. # libcap 2.09+ (--with-libcap).
  1899. #
  1900. #Default:
  1901. # none
  1902.  
  1903. # TAG: tcp_outgoing_address
  1904. # Allows you to map requests to different outgoing IP addresses
  1905. # based on the username or source address of the user making
  1906. # the request.
  1907. #
  1908. # tcp_outgoing_address ipaddr [[!]aclname] ...
  1909. #
  1910. # For example;
  1911. # Forwarding clients with dedicated IPs for certain subnets.
  1912. #
  1913. # acl normal_service_net src 10.0.0.0/24
  1914. # acl good_service_net src 10.0.2.0/24
  1915. #
  1916. # tcp_outgoing_address 2001:db8::c001 good_service_net
  1917. # tcp_outgoing_address 10.1.0.2 good_service_net
  1918. #
  1919. # tcp_outgoing_address 2001:db8::beef normal_service_net
  1920. # tcp_outgoing_address 10.1.0.1 normal_service_net
  1921. #
  1922. # tcp_outgoing_address 2001:db8::1
  1923. # tcp_outgoing_address 10.1.0.3
  1924. #
  1925. # Processing proceeds in the order specified, and stops at first fully
  1926. # matching line.
  1927. #
  1928. # Squid will add an implicit IP version test to each line.
  1929. # Requests going to IPv4 websites will use the outgoing 10.1.0.* addresses.
  1930. # Requests going to IPv6 websites will use the outgoing 2001:db8:* addresses.
  1931. #
  1932. #
  1933. # NOTE: The use of this directive using client dependent ACLs is
  1934. # incompatible with the use of server side persistent connections. To
  1935. # ensure correct results it is best to set server_persistent_connections
  1936. # to off when using this directive in such configurations.
  1937. #
  1938. # NOTE: The use of this directive to set a local IP on outgoing TCP links
  1939. # is incompatible with using TPROXY to set client IP out outbound TCP links.
  1940. # When needing to contact peers use the no-tproxy cache_peer option and the
  1941. # client_dst_passthru directive re-enable normal forwarding such as this.
  1942. #
  1943. #Default:
  1944. # Address selection is performed by the operating system.
  1945.  
  1946. # TAG: host_verify_strict
  1947. # Regardless of this option setting, when dealing with intercepted
  1948. # traffic, Squid always verifies that the destination IP address matches
  1949. # the Host header domain or IP (called 'authority form URL').
  1950. #
  1951. # This enforcement is performed to satisfy a MUST-level requirement in
  1952. # RFC 2616 section 14.23: "The Host field value MUST represent the naming
  1953. # authority of the origin server or gateway given by the original URL".
  1954. #
  1955. # When set to ON:
  1956. # Squid always responds with an HTTP 409 (Conflict) error
  1957. # page and logs a security warning if there is no match.
  1958. #
  1959. # Squid verifies that the destination IP address matches
  1960. # the Host header for forward-proxy and reverse-proxy traffic
  1961. # as well. For those traffic types, Squid also enables the
  1962. # following checks, comparing the corresponding Host header
  1963. # and Request-URI components:
  1964. #
  1965. # * The host names (domain or IP) must be identical,
  1966. # but valueless or missing Host header disables all checks.
  1967. # For the two host names to match, both must be either IP
  1968. # or FQDN.
  1969. #
  1970. # * Port numbers must be identical, but if a port is missing
  1971. # the scheme-default port is assumed.
  1972. #
  1973. #
  1974. # When set to OFF (the default):
  1975. # Squid allows suspicious requests to continue but logs a
  1976. # security warning and blocks caching of the response.
  1977. #
  1978. # * Forward-proxy traffic is not checked at all.
  1979. #
  1980. # * Reverse-proxy traffic is not checked at all.
  1981. #
  1982. # * Intercepted traffic which passes verification is handled
  1983. # according to client_dst_passthru.
  1984. #
  1985. # * Intercepted requests which fail verification are sent
  1986. # to the client original destination instead of DIRECT.
  1987. # This overrides 'client_dst_passthru off'.
  1988. #
  1989. # For now suspicious intercepted CONNECT requests are always
  1990. # responded to with an HTTP 409 (Conflict) error page.
  1991. #
  1992. #
  1993. # SECURITY NOTE:
  1994. #
  1995. # As described in CVE-2009-0801 when the Host: header alone is used
  1996. # to determine the destination of a request it becomes trivial for
  1997. # malicious scripts on remote websites to bypass browser same-origin
  1998. # security policy and sandboxing protections.
  1999. #
  2000. # The cause of this is that such applets are allowed to perform their
  2001. # own HTTP stack, in which case the same-origin policy of the browser
  2002. # sandbox only verifies that the applet tries to contact the same IP
  2003. # as from where it was loaded at the IP level. The Host: header may
  2004. # be different from the connected IP and approved origin.
  2005. #
  2006. #Default:
  2007. # host_verify_strict off
  2008.  
  2009. # TAG: client_dst_passthru
  2010. # With NAT or TPROXY intercepted traffic Squid may pass the request
  2011. # directly to the original client destination IP or seek a faster
  2012. # source using the HTTP Host header.
  2013. #
  2014. # Using Host to locate alternative servers can provide faster
  2015. # connectivity with a range of failure recovery options.
  2016. # But can also lead to connectivity trouble when the client and
  2017. # server are attempting stateful interactions unaware of the proxy.
  2018. #
  2019. # This option (on by default) prevents alternative DNS entries being
  2020. # located to send intercepted traffic DIRECT to an origin server.
  2021. # The clients original destination IP and port will be used instead.
  2022. #
  2023. # Regardless of this option setting, when dealing with intercepted
  2024. # traffic Squid will verify the Host: header and any traffic which
  2025. # fails Host verification will be treated as if this option were ON.
  2026. #
  2027. # see host_verify_strict for details on the verification process.
  2028. #Default:
  2029. # client_dst_passthru on
  2030.  
  2031. # SSL OPTIONS
  2032. # -----------------------------------------------------------------------------
  2033.  
  2034. # TAG: ssl_unclean_shutdown
  2035. # Note: This option is only available if Squid is rebuilt with the
  2036. # --enable-ssl
  2037. #
  2038. # Some browsers (especially MSIE) bugs out on SSL shutdown
  2039. # messages.
  2040. #Default:
  2041. # ssl_unclean_shutdown off
  2042.  
  2043. # TAG: ssl_engine
  2044. # Note: This option is only available if Squid is rebuilt with the
  2045. # --enable-ssl
  2046. #
  2047. # The OpenSSL engine to use. You will need to set this if you
  2048. # would like to use hardware SSL acceleration for example.
  2049. #Default:
  2050. # none
  2051.  
  2052. # TAG: sslproxy_client_certificate
  2053. # Note: This option is only available if Squid is rebuilt with the
  2054. # --enable-ssl
  2055. #
  2056. # Client SSL Certificate to use when proxying https:// URLs
  2057. #Default:
  2058. # none
  2059.  
  2060. # TAG: sslproxy_client_key
  2061. # Note: This option is only available if Squid is rebuilt with the
  2062. # --enable-ssl
  2063. #
  2064. # Client SSL Key to use when proxying https:// URLs
  2065. #Default:
  2066. # none
  2067.  
  2068. # TAG: sslproxy_version
  2069. # Note: This option is only available if Squid is rebuilt with the
  2070. # --enable-ssl
  2071. #
  2072. # SSL version level to use when proxying https:// URLs
  2073. #
  2074. # The versions of SSL/TLS supported:
  2075. #
  2076. # 1 automatic (default)
  2077. # 2 SSLv2 only
  2078. # 3 SSLv3 only
  2079. # 4 TLSv1.0 only
  2080. # 5 TLSv1.1 only
  2081. # 6 TLSv1.2 only
  2082. #Default:
  2083. # automatic SSL/TLS version negotiation
  2084.  
  2085. # TAG: sslproxy_options
  2086. # Note: This option is only available if Squid is rebuilt with the
  2087. # --enable-ssl
  2088. #
  2089. # SSL implementation options to use when proxying https:// URLs
  2090. #
  2091. # The most important being:
  2092. #
  2093. # NO_SSLv2 Disallow the use of SSLv2
  2094. # NO_SSLv3 Disallow the use of SSLv3
  2095. # NO_TLSv1 Disallow the use of TLSv1.0
  2096. # NO_TLSv1_1 Disallow the use of TLSv1.1
  2097. # NO_TLSv1_2 Disallow the use of TLSv1.2
  2098. # SINGLE_DH_USE
  2099. # Always create a new key when using temporary/ephemeral
  2100. # DH key exchanges
  2101. # SSL_OP_NO_TICKET
  2102. # Disable use of RFC5077 session tickets. Some servers
  2103. # may have problems understanding the TLS extension due
  2104. # to ambiguous specification in RFC4507.
  2105. # ALL Enable various bug workarounds suggested as "harmless"
  2106. # by OpenSSL. Be warned that this may reduce SSL/TLS
  2107. # strength to some attacks.
  2108. #
  2109. # See the OpenSSL SSL_CTX_set_options documentation for a
  2110. # complete list of possible options.
  2111. #Default:
  2112. # none
  2113.  
  2114. # TAG: sslproxy_cipher
  2115. # Note: This option is only available if Squid is rebuilt with the
  2116. # --enable-ssl
  2117. #
  2118. # SSL cipher list to use when proxying https:// URLs
  2119. #
  2120. # Colon separated list of supported ciphers.
  2121. #Default:
  2122. # none
  2123.  
  2124. # TAG: sslproxy_cafile
  2125. # Note: This option is only available if Squid is rebuilt with the
  2126. # --enable-ssl
  2127. #
  2128. # file containing CA certificates to use when verifying server
  2129. # certificates while proxying https:// URLs
  2130. #Default:
  2131. # none
  2132.  
  2133. # TAG: sslproxy_capath
  2134. # Note: This option is only available if Squid is rebuilt with the
  2135. # --enable-ssl
  2136. #
  2137. # directory containing CA certificates to use when verifying
  2138. # server certificates while proxying https:// URLs
  2139. #Default:
  2140. # none
  2141.  
  2142. # TAG: ssl_bump
  2143. # Note: This option is only available if Squid is rebuilt with the
  2144. # --enable-ssl
  2145. #
  2146. # This option is consulted when a CONNECT request is received on
  2147. # an http_port (or a new connection is intercepted at an
  2148. # https_port), provided that port was configured with an ssl-bump
  2149. # flag. The subsequent data on the connection is either treated as
  2150. # HTTPS and decrypted OR tunneled at TCP level without decryption,
  2151. # depending on the first bumping "mode" which ACLs match.
  2152. #
  2153. # ssl_bump <mode> [!]acl ...
  2154. #
  2155. # The following bumping modes are supported:
  2156. #
  2157. # client-first
  2158. # Allow bumping of the connection. Establish a secure connection
  2159. # with the client first, then connect to the server. This old mode
  2160. # does not allow Squid to mimic server SSL certificate and does
  2161. # not work with intercepted SSL connections.
  2162. #
  2163. # server-first
  2164. # Allow bumping of the connection. Establish a secure connection
  2165. # with the server first, then establish a secure connection with
  2166. # the client, using a mimicked server certificate. Works with both
  2167. # CONNECT requests and intercepted SSL connections.
  2168. #
  2169. # none
  2170. # Become a TCP tunnel without decoding the connection.
  2171. # Works with both CONNECT requests and intercepted SSL
  2172. # connections. This is the default behavior when no
  2173. # ssl_bump option is given or no ssl_bump ACLs match.
  2174. #
  2175. # By default, no connections are bumped.
  2176. #
  2177. # The first matching ssl_bump option wins. If no ACLs match, the
  2178. # connection is not bumped. Unlike most allow/deny ACL lists, ssl_bump
  2179. # does not have an implicit "negate the last given option" rule. You
  2180. # must make that rule explicit if you convert old ssl_bump allow/deny
  2181. # rules that rely on such an implicit rule.
  2182. #
  2183. # This clause supports both fast and slow acl types.
  2184. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2185. #
  2186. # See also: http_port ssl-bump, https_port ssl-bump
  2187. #
  2188. #
  2189. # # Example: Bump all requests except those originating from
  2190. # # localhost or those going to example.com.
  2191. #
  2192. # acl broken_sites dstdomain .example.com
  2193. # ssl_bump none localhost
  2194. # ssl_bump none broken_sites
  2195. # ssl_bump server-first all
  2196. #Default:
  2197. # Does not bump unless rules are present in squid.conf
  2198.  
  2199. # TAG: sslproxy_flags
  2200. # Note: This option is only available if Squid is rebuilt with the
  2201. # --enable-ssl
  2202. #
  2203. # Various flags modifying the use of SSL while proxying https:// URLs:
  2204. # DONT_VERIFY_PEER Accept certificates that fail verification.
  2205. # For refined control, see sslproxy_cert_error.
  2206. # NO_DEFAULT_CA Don't use the default CA list built in
  2207. # to OpenSSL.
  2208. #Default:
  2209. # none
  2210.  
  2211. # TAG: sslproxy_cert_error
  2212. # Note: This option is only available if Squid is rebuilt with the
  2213. # --enable-ssl
  2214. #
  2215. # Use this ACL to bypass server certificate validation errors.
  2216. #
  2217. # For example, the following lines will bypass all validation errors
  2218. # when talking to servers for example.com. All other
  2219. # validation errors will result in ERR_SECURE_CONNECT_FAIL error.
  2220. #
  2221. # acl BrokenButTrustedServers dstdomain example.com
  2222. # sslproxy_cert_error allow BrokenButTrustedServers
  2223. # sslproxy_cert_error deny all
  2224. #
  2225. # This clause only supports fast acl types.
  2226. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2227. # Using slow acl types may result in server crashes
  2228. #
  2229. # Without this option, all server certificate validation errors
  2230. # terminate the transaction to protect Squid and the client.
  2231. #
  2232. # SQUID_X509_V_ERR_INFINITE_VALIDATION error cannot be bypassed
  2233. # but should not happen unless your OpenSSL library is buggy.
  2234. #
  2235. # SECURITY WARNING:
  2236. # Bypassing validation errors is dangerous because an
  2237. # error usually implies that the server cannot be trusted
  2238. # and the connection may be insecure.
  2239. #
  2240. # See also: sslproxy_flags and DONT_VERIFY_PEER.
  2241. #Default:
  2242. # Server certificate errors terminate the transaction.
  2243.  
  2244. # TAG: sslproxy_cert_sign
  2245. # Note: This option is only available if Squid is rebuilt with the
  2246. # --enable-ssl
  2247. #
  2248. #
  2249. # sslproxy_cert_sign <signing algorithm> acl ...
  2250. #
  2251. # The following certificate signing algorithms are supported:
  2252. #
  2253. # signTrusted
  2254. # Sign using the configured CA certificate which is usually
  2255. # placed in and trusted by end-user browsers. This is the
  2256. # default for trusted origin server certificates.
  2257. #
  2258. # signUntrusted
  2259. # Sign to guarantee an X509_V_ERR_CERT_UNTRUSTED browser error.
  2260. # This is the default for untrusted origin server certificates
  2261. # that are not self-signed (see ssl::certUntrusted).
  2262. #
  2263. # signSelf
  2264. # Sign using a self-signed certificate with the right CN to
  2265. # generate a X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT error in the
  2266. # browser. This is the default for self-signed origin server
  2267. # certificates (see ssl::certSelfSigned).
  2268. #
  2269. # This clause only supports fast acl types.
  2270. #
  2271. # When sslproxy_cert_sign acl(s) match, Squid uses the corresponding
  2272. # signing algorithm to generate the certificate and ignores all
  2273. # subsequent sslproxy_cert_sign options (the first match wins). If no
  2274. # acl(s) match, the default signing algorithm is determined by errors
  2275. # detected when obtaining and validating the origin server certificate.
  2276. #
  2277. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2278. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2279. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2280. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2281. # the domain mismatch at certificate generation time when
  2282. # bump-server-first is used.
  2283. #Default:
  2284. # none
  2285.  
  2286. # TAG: sslproxy_cert_adapt
  2287. # Note: This option is only available if Squid is rebuilt with the
  2288. # --enable-ssl
  2289. #
  2290. #
  2291. # sslproxy_cert_adapt <adaptation algorithm> acl ...
  2292. #
  2293. # The following certificate adaptation algorithms are supported:
  2294. #
  2295. # setValidAfter
  2296. # Sets the "Not After" property to the "Not After" property of
  2297. # the CA certificate used to sign generated certificates.
  2298. #
  2299. # setValidBefore
  2300. # Sets the "Not Before" property to the "Not Before" property of
  2301. # the CA certificate used to sign generated certificates.
  2302. #
  2303. # setCommonName or setCommonName{CN}
  2304. # Sets Subject.CN property to the host name specified as a
  2305. # CN parameter or, if no explicit CN parameter was specified,
  2306. # extracted from the CONNECT request. It is a misconfiguration
  2307. # to use setCommonName without an explicit parameter for
  2308. # intercepted or tproxied SSL connections.
  2309. #
  2310. # This clause only supports fast acl types.
  2311. #
  2312. # Squid first groups sslproxy_cert_adapt options by adaptation algorithm.
  2313. # Within a group, when sslproxy_cert_adapt acl(s) match, Squid uses the
  2314. # corresponding adaptation algorithm to generate the certificate and
  2315. # ignores all subsequent sslproxy_cert_adapt options in that algorithm's
  2316. # group (i.e., the first match wins within each algorithm group). If no
  2317. # acl(s) match, the default mimicking action takes place.
  2318. #
  2319. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2320. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2321. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2322. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2323. # the domain mismatch at certificate generation time when
  2324. # bump-server-first is used.
  2325. #Default:
  2326. # none
  2327.  
  2328. # TAG: sslpassword_program
  2329. # Note: This option is only available if Squid is rebuilt with the
  2330. # --enable-ssl
  2331. #
  2332. # Specify a program used for entering SSL key passphrases
  2333. # when using encrypted SSL certificate keys. If not specified
  2334. # keys must either be unencrypted, or Squid started with the -N
  2335. # option to allow it to query interactively for the passphrase.
  2336. #
  2337. # The key file name is given as argument to the program allowing
  2338. # selection of the right password if you have multiple encrypted
  2339. # keys.
  2340. #Default:
  2341. # none
  2342.  
  2343. # OPTIONS RELATING TO EXTERNAL SSL_CRTD
  2344. # -----------------------------------------------------------------------------
  2345.  
  2346. # TAG: sslcrtd_program
  2347. # Note: This option is only available if Squid is rebuilt with the
  2348. # --enable-ssl-crtd
  2349. #
  2350. # Specify the location and options of the executable for ssl_crtd process.
  2351. # /usr/lib/squid3/ssl_crtd program requires -s and -M parameters
  2352. # For more information use:
  2353. # /usr/lib/squid3/ssl_crtd -h
  2354. #Default:
  2355. # sslcrtd_program /usr/lib/squid3/ssl_crtd -s /var/lib/ssl_db -M 4MB
  2356.  
  2357. # TAG: sslcrtd_children
  2358. # Note: This option is only available if Squid is rebuilt with the
  2359. # --enable-ssl-crtd
  2360. #
  2361. # The maximum number of processes spawn to service ssl server.
  2362. # The maximum this may be safely set to is 32.
  2363. #
  2364. # The startup= and idle= options allow some measure of skew in your
  2365. # tuning.
  2366. #
  2367. # startup=N
  2368. #
  2369. # Sets the minimum number of processes to spawn when Squid
  2370. # starts or reconfigures. When set to zero the first request will
  2371. # cause spawning of the first child process to handle it.
  2372. #
  2373. # Starting too few children temporary slows Squid under load while it
  2374. # tries to spawn enough additional processes to cope with traffic.
  2375. #
  2376. # idle=N
  2377. #
  2378. # Sets a minimum of how many processes Squid is to try and keep available
  2379. # at all times. When traffic begins to rise above what the existing
  2380. # processes can handle this many more will be spawned up to the maximum
  2381. # configured. A minimum setting of 1 is required.
  2382. #
  2383. # You must have at least one ssl_crtd process.
  2384. #Default:
  2385. # sslcrtd_children 32 startup=5 idle=1
  2386.  
  2387. # TAG: sslcrtvalidator_program
  2388. # Note: This option is only available if Squid is rebuilt with the
  2389. # --enable-ssl
  2390. #
  2391. # Specify the location and options of the executable for ssl_crt_validator
  2392. # process.
  2393. #
  2394. # Usage: sslcrtvalidator_program [ttl=n] [cache=n] path ...
  2395. #
  2396. # Options:
  2397. # ttl=n TTL in seconds for cached results. The default is 60 secs
  2398. # cache=n limit the result cache size. The default value is 2048
  2399. #Default:
  2400. # none
  2401.  
  2402. # TAG: sslcrtvalidator_children
  2403. # Note: This option is only available if Squid is rebuilt with the
  2404. # --enable-ssl
  2405. #
  2406. # The maximum number of processes spawn to service SSL server.
  2407. # The maximum this may be safely set to is 32.
  2408. #
  2409. # The startup= and idle= options allow some measure of skew in your
  2410. # tuning.
  2411. #
  2412. # startup=N
  2413. #
  2414. # Sets the minimum number of processes to spawn when Squid
  2415. # starts or reconfigures. When set to zero the first request will
  2416. # cause spawning of the first child process to handle it.
  2417. #
  2418. # Starting too few children temporary slows Squid under load while it
  2419. # tries to spawn enough additional processes to cope with traffic.
  2420. #
  2421. # idle=N
  2422. #
  2423. # Sets a minimum of how many processes Squid is to try and keep available
  2424. # at all times. When traffic begins to rise above what the existing
  2425. # processes can handle this many more will be spawned up to the maximum
  2426. # configured. A minimum setting of 1 is required.
  2427. #
  2428. # concurrency=
  2429. #
  2430. # The number of requests each certificate validator helper can handle in
  2431. # parallel. A value of 0 indicates the certficate validator does not
  2432. # support concurrency. Defaults to 1.
  2433. #
  2434. # When this directive is set to a value >= 1 then the protocol
  2435. # used to communicate with the helper is modified to include
  2436. # a request ID in front of the request/response. The request
  2437. # ID from the request must be echoed back with the response
  2438. # to that request.
  2439. #
  2440. # You must have at least one ssl_crt_validator process.
  2441. #Default:
  2442. # sslcrtvalidator_children 32 startup=5 idle=1 concurrency=1
  2443.  
  2444. # OPTIONS WHICH AFFECT THE NEIGHBOR SELECTION ALGORITHM
  2445. # -----------------------------------------------------------------------------
  2446.  
  2447. # TAG: cache_peer
  2448. # To specify other caches in a hierarchy, use the format:
  2449. #
  2450. # cache_peer hostname type http-port icp-port [options]
  2451. #
  2452. # For example,
  2453. #
  2454. # # proxy icp
  2455. # # hostname type port port options
  2456. # # -------------------- -------- ----- ----- -----------
  2457. # cache_peer parent.foo.net parent 3128 3130 default
  2458. # cache_peer sib1.foo.net sibling 3128 3130 proxy-only
  2459. # cache_peer sib2.foo.net sibling 3128 3130 proxy-only
  2460. # cache_peer example.com parent 80 0 default
  2461. # cache_peer cdn.example.com sibling 3128 0
  2462. #
  2463. # type: either 'parent', 'sibling', or 'multicast'.
  2464. #
  2465. # proxy-port: The port number where the peer accept HTTP requests.
  2466. # For other Squid proxies this is usually 3128
  2467. # For web servers this is usually 80
  2468. #
  2469. # icp-port: Used for querying neighbor caches about objects.
  2470. # Set to 0 if the peer does not support ICP or HTCP.
  2471. # See ICP and HTCP options below for additional details.
  2472. #
  2473. #
  2474. # ==== ICP OPTIONS ====
  2475. #
  2476. # You MUST also set icp_port and icp_access explicitly when using these options.
  2477. # The defaults will prevent peer traffic using ICP.
  2478. #
  2479. #
  2480. # no-query Disable ICP queries to this neighbor.
  2481. #
  2482. # multicast-responder
  2483. # Indicates the named peer is a member of a multicast group.
  2484. # ICP queries will not be sent directly to the peer, but ICP
  2485. # replies will be accepted from it.
  2486. #
  2487. # closest-only Indicates that, for ICP_OP_MISS replies, we'll only forward
  2488. # CLOSEST_PARENT_MISSes and never FIRST_PARENT_MISSes.
  2489. #
  2490. # background-ping
  2491. # To only send ICP queries to this neighbor infrequently.
  2492. # This is used to keep the neighbor round trip time updated
  2493. # and is usually used in conjunction with weighted-round-robin.
  2494. #
  2495. #
  2496. # ==== HTCP OPTIONS ====
  2497. #
  2498. # You MUST also set htcp_port and htcp_access explicitly when using these options.
  2499. # The defaults will prevent peer traffic using HTCP.
  2500. #
  2501. #
  2502. # htcp Send HTCP, instead of ICP, queries to the neighbor.
  2503. # You probably also want to set the "icp-port" to 4827
  2504. # instead of 3130. This directive accepts a comma separated
  2505. # list of options described below.
  2506. #
  2507. # htcp=oldsquid Send HTCP to old Squid versions (2.5 or earlier).
  2508. #
  2509. # htcp=no-clr Send HTCP to the neighbor but without
  2510. # sending any CLR requests. This cannot be used with
  2511. # only-clr.
  2512. #
  2513. # htcp=only-clr Send HTCP to the neighbor but ONLY CLR requests.
  2514. # This cannot be used with no-clr.
  2515. #
  2516. # htcp=no-purge-clr
  2517. # Send HTCP to the neighbor including CLRs but only when
  2518. # they do not result from PURGE requests.
  2519. #
  2520. # htcp=forward-clr
  2521. # Forward any HTCP CLR requests this proxy receives to the peer.
  2522. #
  2523. #
  2524. # ==== PEER SELECTION METHODS ====
  2525. #
  2526. # The default peer selection method is ICP, with the first responding peer
  2527. # being used as source. These options can be used for better load balancing.
  2528. #
  2529. #
  2530. # default This is a parent cache which can be used as a "last-resort"
  2531. # if a peer cannot be located by any of the peer-selection methods.
  2532. # If specified more than once, only the first is used.
  2533. #
  2534. # round-robin Load-Balance parents which should be used in a round-robin
  2535. # fashion in the absence of any ICP queries.
  2536. # weight=N can be used to add bias.
  2537. #
  2538. # weighted-round-robin
  2539. # Load-Balance parents which should be used in a round-robin
  2540. # fashion with the frequency of each parent being based on the
  2541. # round trip time. Closer parents are used more often.
  2542. # Usually used for background-ping parents.
  2543. # weight=N can be used to add bias.
  2544. #
  2545. # carp Load-Balance parents which should be used as a CARP array.
  2546. # The requests will be distributed among the parents based on the
  2547. # CARP load balancing hash function based on their weight.
  2548. #
  2549. # userhash Load-balance parents based on the client proxy_auth or ident username.
  2550. #
  2551. # sourcehash Load-balance parents based on the client source IP.
  2552. #
  2553. # multicast-siblings
  2554. # To be used only for cache peers of type "multicast".
  2555. # ALL members of this multicast group have "sibling"
  2556. # relationship with it, not "parent". This is to a multicast
  2557. # group when the requested object would be fetched only from
  2558. # a "parent" cache, anyway. It's useful, e.g., when
  2559. # configuring a pool of redundant Squid proxies, being
  2560. # members of the same multicast group.
  2561. #
  2562. #
  2563. # ==== PEER SELECTION OPTIONS ====
  2564. #
  2565. # weight=N use to affect the selection of a peer during any weighted
  2566. # peer-selection mechanisms.
  2567. # The weight must be an integer; default is 1,
  2568. # larger weights are favored more.
  2569. # This option does not affect parent selection if a peering
  2570. # protocol is not in use.
  2571. #
  2572. # basetime=N Specify a base amount to be subtracted from round trip
  2573. # times of parents.
  2574. # It is subtracted before division by weight in calculating
  2575. # which parent to fectch from. If the rtt is less than the
  2576. # base time the rtt is set to a minimal value.
  2577. #
  2578. # ttl=N Specify a TTL to use when sending multicast ICP queries
  2579. # to this address.
  2580. # Only useful when sending to a multicast group.
  2581. # Because we don't accept ICP replies from random
  2582. # hosts, you must configure other group members as
  2583. # peers with the 'multicast-responder' option.
  2584. #
  2585. # no-delay To prevent access to this neighbor from influencing the
  2586. # delay pools.
  2587. #
  2588. # digest-url=URL Tell Squid to fetch the cache digest (if digests are
  2589. # enabled) for this host from the specified URL rather
  2590. # than the Squid default location.
  2591. #
  2592. #
  2593. # ==== CARP OPTIONS ====
  2594. #
  2595. # carp-key=key-specification
  2596. # use a different key than the full URL to hash against the peer.
  2597. # the key-specification is a comma-separated list of the keywords
  2598. # scheme, host, port, path, params
  2599. # Order is not important.
  2600. #
  2601. # ==== ACCELERATOR / REVERSE-PROXY OPTIONS ====
  2602. #
  2603. # originserver Causes this parent to be contacted as an origin server.
  2604. # Meant to be used in accelerator setups when the peer
  2605. # is a web server.
  2606. #
  2607. # forceddomain=name
  2608. # Set the Host header of requests forwarded to this peer.
  2609. # Useful in accelerator setups where the server (peer)
  2610. # expects a certain domain name but clients may request
  2611. # others. ie example.com or www.example.com
  2612. #
  2613. # no-digest Disable request of cache digests.
  2614. #
  2615. # no-netdb-exchange
  2616. # Disables requesting ICMP RTT database (NetDB).
  2617. #
  2618. #
  2619. # ==== AUTHENTICATION OPTIONS ====
  2620. #
  2621. # login=user:password
  2622. # If this is a personal/workgroup proxy and your parent
  2623. # requires proxy authentication.
  2624. #
  2625. # Note: The string can include URL escapes (i.e. %20 for
  2626. # spaces). This also means % must be written as %%.
  2627. #
  2628. # login=PASSTHRU
  2629. # Send login details received from client to this peer.
  2630. # Both Proxy- and WWW-Authorization headers are passed
  2631. # without alteration to the peer.
  2632. # Authentication is not required by Squid for this to work.
  2633. #
  2634. # Note: This will pass any form of authentication but
  2635. # only Basic auth will work through a proxy unless the
  2636. # connection-auth options are also used.
  2637. #
  2638. # login=PASS Send login details received from client to this peer.
  2639. # Authentication is not required by this option.
  2640. #
  2641. # If there are no client-provided authentication headers
  2642. # to pass on, but username and password are available
  2643. # from an external ACL user= and password= result tags
  2644. # they may be sent instead.
  2645. #
  2646. # Note: To combine this with proxy_auth both proxies must
  2647. # share the same user database as HTTP only allows for
  2648. # a single login (one for proxy, one for origin server).
  2649. # Also be warned this will expose your users proxy
  2650. # password to the peer. USE WITH CAUTION
  2651. #
  2652. # login=*:password
  2653. # Send the username to the upstream cache, but with a
  2654. # fixed password. This is meant to be used when the peer
  2655. # is in another administrative domain, but it is still
  2656. # needed to identify each user.
  2657. # The star can optionally be followed by some extra
  2658. # information which is added to the username. This can
  2659. # be used to identify this proxy to the peer, similar to
  2660. # the login=username:password option above.
  2661. #
  2662. # login=NEGOTIATE
  2663. # If this is a personal/workgroup proxy and your parent
  2664. # requires a secure proxy authentication.
  2665. # The first principal from the default keytab or defined by
  2666. # the environment variable KRB5_KTNAME will be used.
  2667. #
  2668. # WARNING: The connection may transmit requests from multiple
  2669. # clients. Negotiate often assumes end-to-end authentication
  2670. # and a single-client. Which is not strictly true here.
  2671. #
  2672. # login=NEGOTIATE:principal_name
  2673. # If this is a personal/workgroup proxy and your parent
  2674. # requires a secure proxy authentication.
  2675. # The principal principal_name from the default keytab or
  2676. # defined by the environment variable KRB5_KTNAME will be
  2677. # used.
  2678. #
  2679. # WARNING: The connection may transmit requests from multiple
  2680. # clients. Negotiate often assumes end-to-end authentication
  2681. # and a single-client. Which is not strictly true here.
  2682. #
  2683. # connection-auth=on|off
  2684. # Tell Squid that this peer does or not support Microsoft
  2685. # connection oriented authentication, and any such
  2686. # challenges received from there should be ignored.
  2687. # Default is auto to automatically determine the status
  2688. # of the peer.
  2689. #
  2690. #
  2691. # ==== SSL / HTTPS / TLS OPTIONS ====
  2692. #
  2693. # ssl Encrypt connections to this peer with SSL/TLS.
  2694. #
  2695. # sslcert=/path/to/ssl/certificate
  2696. # A client SSL certificate to use when connecting to
  2697. # this peer.
  2698. #
  2699. # sslkey=/path/to/ssl/key
  2700. # The private SSL key corresponding to sslcert above.
  2701. # If 'sslkey' is not specified 'sslcert' is assumed to
  2702. # reference a combined file containing both the
  2703. # certificate and the key.
  2704. #
  2705. # sslversion=1|2|3|4|5|6
  2706. # The SSL version to use when connecting to this peer
  2707. # 1 = automatic (default)
  2708. # 2 = SSL v2 only
  2709. # 3 = SSL v3 only
  2710. # 4 = TLS v1.0 only
  2711. # 5 = TLS v1.1 only
  2712. # 6 = TLS v1.2 only
  2713. #
  2714. # sslcipher=... The list of valid SSL ciphers to use when connecting
  2715. # to this peer.
  2716. #
  2717. # ssloptions=... Specify various SSL implementation options:
  2718. #
  2719. # NO_SSLv2 Disallow the use of SSLv2
  2720. # NO_SSLv3 Disallow the use of SSLv3
  2721. # NO_TLSv1 Disallow the use of TLSv1.0
  2722. # NO_TLSv1_1 Disallow the use of TLSv1.1
  2723. # NO_TLSv1_2 Disallow the use of TLSv1.2
  2724. # SINGLE_DH_USE
  2725. # Always create a new key when using
  2726. # temporary/ephemeral DH key exchanges
  2727. # ALL Enable various bug workarounds
  2728. # suggested as "harmless" by OpenSSL
  2729. # Be warned that this reduces SSL/TLS
  2730. # strength to some attacks.
  2731. #
  2732. # See the OpenSSL SSL_CTX_set_options documentation for a
  2733. # more complete list.
  2734. #
  2735. # sslcafile=... A file containing additional CA certificates to use
  2736. # when verifying the peer certificate.
  2737. #
  2738. # sslcapath=... A directory containing additional CA certificates to
  2739. # use when verifying the peer certificate.
  2740. #
  2741. # sslcrlfile=... A certificate revocation list file to use when
  2742. # verifying the peer certificate.
  2743. #
  2744. # sslflags=... Specify various flags modifying the SSL implementation:
  2745. #
  2746. # DONT_VERIFY_PEER
  2747. # Accept certificates even if they fail to
  2748. # verify.
  2749. # NO_DEFAULT_CA
  2750. # Don't use the default CA list built in
  2751. # to OpenSSL.
  2752. # DONT_VERIFY_DOMAIN
  2753. # Don't verify the peer certificate
  2754. # matches the server name
  2755. #
  2756. # ssldomain= The peer name as advertised in it's certificate.
  2757. # Used for verifying the correctness of the received peer
  2758. # certificate. If not specified the peer hostname will be
  2759. # used.
  2760. #
  2761. # front-end-https
  2762. # Enable the "Front-End-Https: On" header needed when
  2763. # using Squid as a SSL frontend in front of Microsoft OWA.
  2764. # See MS KB document Q307347 for details on this header.
  2765. # If set to auto the header will only be added if the
  2766. # request is forwarded as a https:// URL.
  2767. #
  2768. #
  2769. # ==== GENERAL OPTIONS ====
  2770. #
  2771. # connect-timeout=N
  2772. # A peer-specific connect timeout.
  2773. # Also see the peer_connect_timeout directive.
  2774. #
  2775. # connect-fail-limit=N
  2776. # How many times connecting to a peer must fail before
  2777. # it is marked as down. Default is 10.
  2778. #
  2779. # allow-miss Disable Squid's use of only-if-cached when forwarding
  2780. # requests to siblings. This is primarily useful when
  2781. # icp_hit_stale is used by the sibling. To extensive use
  2782. # of this option may result in forwarding loops, and you
  2783. # should avoid having two-way peerings with this option.
  2784. # For example to deny peer usage on requests from peer
  2785. # by denying cache_peer_access if the source is a peer.
  2786. #
  2787. # max-conn=N Limit the amount of connections Squid may open to this
  2788. # peer. see also
  2789. #
  2790. # name=xxx Unique name for the peer.
  2791. # Required if you have multiple peers on the same host
  2792. # but different ports.
  2793. # This name can be used in cache_peer_access and similar
  2794. # directives to dentify the peer.
  2795. # Can be used by outgoing access controls through the
  2796. # peername ACL type.
  2797. #
  2798. # no-tproxy Do not use the client-spoof TPROXY support when forwarding
  2799. # requests to this peer. Use normal address selection instead.
  2800. # This overrides the spoof_client_ip ACL.
  2801. #
  2802. # proxy-only objects fetched from the peer will not be stored locally.
  2803. #
  2804. #Default:
  2805. # none
  2806.  
  2807. # TAG: cache_peer_domain
  2808. # Use to limit the domains for which a neighbor cache will be
  2809. # queried.
  2810. #
  2811. # Usage:
  2812. # cache_peer_domain cache-host domain [domain ...]
  2813. # cache_peer_domain cache-host !domain
  2814. #
  2815. # For example, specifying
  2816. #
  2817. # cache_peer_domain parent.foo.net .edu
  2818. #
  2819. # has the effect such that UDP query packets are sent to
  2820. # 'bigserver' only when the requested object exists on a
  2821. # server in the .edu domain. Prefixing the domainname
  2822. # with '!' means the cache will be queried for objects
  2823. # NOT in that domain.
  2824. #
  2825. # NOTE: * Any number of domains may be given for a cache-host,
  2826. # either on the same or separate lines.
  2827. # * When multiple domains are given for a particular
  2828. # cache-host, the first matched domain is applied.
  2829. # * Cache hosts with no domain restrictions are queried
  2830. # for all requests.
  2831. # * There are no defaults.
  2832. # * There is also a 'cache_peer_access' tag in the ACL
  2833. # section.
  2834. #Default:
  2835. # none
  2836.  
  2837. # TAG: cache_peer_access
  2838. # Similar to 'cache_peer_domain' but provides more flexibility by
  2839. # using ACL elements.
  2840. #
  2841. # Usage:
  2842. # cache_peer_access cache-host allow|deny [!]aclname ...
  2843. #
  2844. # The syntax is identical to 'http_access' and the other lists of
  2845. # ACL elements. See the comments for 'http_access' below, or
  2846. # the Squid FAQ (http://wiki.squid-cache.org/SquidFaq/SquidAcl).
  2847. #Default:
  2848. # none
  2849.  
  2850. # TAG: neighbor_type_domain
  2851. # Modify the cache_peer neighbor type when passing requests
  2852. # about specific domains to the peer.
  2853. #
  2854. # Usage:
  2855. # neighbor_type_domain neighbor parent|sibling domain domain ...
  2856. #
  2857. # For example:
  2858. # cache_peer foo.example.com parent 3128 3130
  2859. # neighbor_type_domain foo.example.com sibling .au .de
  2860. #
  2861. # The above configuration treats all requests to foo.example.com as a
  2862. # parent proxy unless the request is for a .au or .de ccTLD domain name.
  2863. #Default:
  2864. # The peer type from cache_peer directive is used for all requests to that peer.
  2865.  
  2866. # TAG: dead_peer_timeout (seconds)
  2867. # This controls how long Squid waits to declare a peer cache
  2868. # as "dead." If there are no ICP replies received in this
  2869. # amount of time, Squid will declare the peer dead and not
  2870. # expect to receive any further ICP replies. However, it
  2871. # continues to send ICP queries, and will mark the peer as
  2872. # alive upon receipt of the first subsequent ICP reply.
  2873. #
  2874. # This timeout also affects when Squid expects to receive ICP
  2875. # replies from peers. If more than 'dead_peer' seconds have
  2876. # passed since the last ICP reply was received, Squid will not
  2877. # expect to receive an ICP reply on the next query. Thus, if
  2878. # your time between requests is greater than this timeout, you
  2879. # will see a lot of requests sent DIRECT to origin servers
  2880. # instead of to your parents.
  2881. #Default:
  2882. # dead_peer_timeout 10 seconds
  2883.  
  2884. # TAG: forward_max_tries
  2885. # Controls how many different forward paths Squid will try
  2886. # before giving up. See also forward_timeout.
  2887. #
  2888. # NOTE: connect_retries (default: none) can make each of these
  2889. # possible forwarding paths be tried multiple times.
  2890. #Default:
  2891. # forward_max_tries 10
  2892.  
  2893. # TAG: hierarchy_stoplist
  2894. # A list of words which, if found in a URL, cause the object to
  2895. # be handled directly by this cache. In other words, use this
  2896. # to not query neighbor caches for certain objects. You may
  2897. # list this option multiple times.
  2898. #
  2899. # Example:
  2900. # hierarchy_stoplist cgi-bin ?
  2901. #
  2902. # Note: never_direct overrides this option.
  2903. #Default:
  2904. # none
  2905.  
  2906. # MEMORY CACHE OPTIONS
  2907. # -----------------------------------------------------------------------------
  2908.  
  2909. # TAG: cache_mem (bytes)
  2910. # NOTE: THIS PARAMETER DOES NOT SPECIFY THE MAXIMUM PROCESS SIZE.
  2911. # IT ONLY PLACES A LIMIT ON HOW MUCH ADDITIONAL MEMORY SQUID WILL
  2912. # USE AS A MEMORY CACHE OF OBJECTS. SQUID USES MEMORY FOR OTHER
  2913. # THINGS AS WELL. SEE THE SQUID FAQ SECTION 8 FOR DETAILS.
  2914. #
  2915. # 'cache_mem' specifies the ideal amount of memory to be used
  2916. # for:
  2917. # * In-Transit objects
  2918. # * Hot Objects
  2919. # * Negative-Cached objects
  2920. #
  2921. # Data for these objects are stored in 4 KB blocks. This
  2922. # parameter specifies the ideal upper limit on the total size of
  2923. # 4 KB blocks allocated. In-Transit objects take the highest
  2924. # priority.
  2925. #
  2926. # In-transit objects have priority over the others. When
  2927. # additional space is needed for incoming data, negative-cached
  2928. # and hot objects will be released. In other words, the
  2929. # negative-cached and hot objects will fill up any unused space
  2930. # not needed for in-transit objects.
  2931. #
  2932. # If circumstances require, this limit will be exceeded.
  2933. # Specifically, if your incoming request rate requires more than
  2934. # 'cache_mem' of memory to hold in-transit objects, Squid will
  2935. # exceed this limit to satisfy the new requests. When the load
  2936. # decreases, blocks will be freed until the high-water mark is
  2937. # reached. Thereafter, blocks will be used to store hot
  2938. # objects.
  2939. #
  2940. # If shared memory caching is enabled, Squid does not use the shared
  2941. # cache space for in-transit objects, but they still consume as much
  2942. # local memory as they need. For more details about the shared memory
  2943. # cache, see memory_cache_shared.
  2944. #Default:
  2945. # cache_mem 256 MB
  2946.  
  2947. # TAG: maximum_object_size_in_memory (bytes)
  2948. # Objects greater than this size will not be attempted to kept in
  2949. # the memory cache. This should be set high enough to keep objects
  2950. # accessed frequently in memory to improve performance whilst low
  2951. # enough to keep larger objects from hoarding cache_mem.
  2952. #Default:
  2953. # maximum_object_size_in_memory 512 KB
  2954.  
  2955. # TAG: memory_cache_shared on|off
  2956. # Controls whether the memory cache is shared among SMP workers.
  2957. #
  2958. # The shared memory cache is meant to occupy cache_mem bytes and replace
  2959. # the non-shared memory cache, although some entities may still be
  2960. # cached locally by workers for now (e.g., internal and in-transit
  2961. # objects may be served from a local memory cache even if shared memory
  2962. # caching is enabled).
  2963. #
  2964. # By default, the memory cache is shared if and only if all of the
  2965. # following conditions are satisfied: Squid runs in SMP mode with
  2966. # multiple workers, cache_mem is positive, and Squid environment
  2967. # supports required IPC primitives (e.g., POSIX shared memory segments
  2968. # and GCC-style atomic operations).
  2969. #
  2970. # To avoid blocking locks, shared memory uses opportunistic algorithms
  2971. # that do not guarantee that every cachable entity that could have been
  2972. # shared among SMP workers will actually be shared.
  2973. #
  2974. # Currently, entities exceeding 32KB in size cannot be shared.
  2975. #Default:
  2976. # "on" where supported if doing memory caching with multiple SMP workers.
  2977.  
  2978. # TAG: memory_cache_mode
  2979. # Controls which objects to keep in the memory cache (cache_mem)
  2980. #
  2981. # always Keep most recently fetched objects in memory (default)
  2982. #
  2983. # disk Only disk cache hits are kept in memory, which means
  2984. # an object must first be cached on disk and then hit
  2985. # a second time before cached in memory.
  2986. #
  2987. # network Only objects fetched from network is kept in memory
  2988. #Default:
  2989. # Keep the most recently fetched objects in memory
  2990.  
  2991. # TAG: memory_replacement_policy
  2992. # The memory replacement policy parameter determines which
  2993. # objects are purged from memory when memory space is needed.
  2994. #
  2995. # See cache_replacement_policy for details on algorithms.
  2996. #Default:
  2997. # memory_replacement_policy lru
  2998.  
  2999. # DISK CACHE OPTIONS
  3000. # -----------------------------------------------------------------------------
  3001.  
  3002. # TAG: cache_replacement_policy
  3003. # The cache replacement policy parameter determines which
  3004. # objects are evicted (replaced) when disk space is needed.
  3005. #
  3006. # lru : Squid's original list based LRU policy
  3007. # heap GDSF : Greedy-Dual Size Frequency
  3008. # heap LFUDA: Least Frequently Used with Dynamic Aging
  3009. # heap LRU : LRU policy implemented using a heap
  3010. #
  3011. # Applies to any cache_dir lines listed below this directive.
  3012. #
  3013. # The LRU policies keeps recently referenced objects.
  3014. #
  3015. # The heap GDSF policy optimizes object hit rate by keeping smaller
  3016. # popular objects in cache so it has a better chance of getting a
  3017. # hit. It achieves a lower byte hit rate than LFUDA though since
  3018. # it evicts larger (possibly popular) objects.
  3019. #
  3020. # The heap LFUDA policy keeps popular objects in cache regardless of
  3021. # their size and thus optimizes byte hit rate at the expense of
  3022. # hit rate since one large, popular object will prevent many
  3023. # smaller, slightly less popular objects from being cached.
  3024. #
  3025. # Both policies utilize a dynamic aging mechanism that prevents
  3026. # cache pollution that can otherwise occur with frequency-based
  3027. # replacement policies.
  3028. #
  3029. # NOTE: if using the LFUDA replacement policy you should increase
  3030. # the value of maximum_object_size above its default of 4 MB to
  3031. # to maximize the potential byte hit rate improvement of LFUDA.
  3032. #
  3033. # For more information about the GDSF and LFUDA cache replacement
  3034. # policies see http://www.hpl.hp.com/techreports/1999/HPL-1999-69.html
  3035. # and http://fog.hpl.external.hp.com/techreports/98/HPL-98-173.html.
  3036. #Default:
  3037. # cache_replacement_policy lru
  3038.  
  3039. # TAG: minimum_object_size (bytes)
  3040. # Objects smaller than this size will NOT be saved on disk. The
  3041. # value is specified in bytes, and the default is 0 KB, which
  3042. # means all responses can be stored.
  3043. #Default:
  3044. # no limit
  3045.  
  3046. # TAG: maximum_object_size (bytes)
  3047. # Set the default value for max-size parameter on any cache_dir.
  3048. # The value is specified in bytes, and the default is 4 MB.
  3049. #
  3050. # If you wish to get a high BYTES hit ratio, you should probably
  3051. # increase this (one 32 MB object hit counts for 3200 10KB
  3052. # hits).
  3053. #
  3054. # If you wish to increase hit ratio more than you want to
  3055. # save bandwidth you should leave this low.
  3056. #
  3057. # NOTE: if using the LFUDA replacement policy you should increase
  3058. # this value to maximize the byte hit rate improvement of LFUDA!
  3059. # See cache_replacement_policy for a discussion of this policy.
  3060. #Default:
  3061. # maximum_object_size 4 MB
  3062.  
  3063. # TAG: cache_dir
  3064. # Format:
  3065. # cache_dir Type Directory-Name Fs-specific-data [options]
  3066. #
  3067. # You can specify multiple cache_dir lines to spread the
  3068. # cache among different disk partitions.
  3069. #
  3070. # Type specifies the kind of storage system to use. Only "ufs"
  3071. # is built by default. To enable any of the other storage systems
  3072. # see the --enable-storeio configure option.
  3073. #
  3074. # 'Directory' is a top-level directory where cache swap
  3075. # files will be stored. If you want to use an entire disk
  3076. # for caching, this can be the mount-point directory.
  3077. # The directory must exist and be writable by the Squid
  3078. # process. Squid will NOT create this directory for you.
  3079. #
  3080. # In SMP configurations, cache_dir must not precede the workers option
  3081. # and should use configuration macros or conditionals to give each
  3082. # worker interested in disk caching a dedicated cache directory.
  3083. #
  3084. #
  3085. # ==== The ufs store type ====
  3086. #
  3087. # "ufs" is the old well-known Squid storage format that has always
  3088. # been there.
  3089. #
  3090. # Usage:
  3091. # cache_dir ufs Directory-Name Mbytes L1 L2 [options]
  3092. #
  3093. # 'Mbytes' is the amount of disk space (MB) to use under this
  3094. # directory. The default is 100 MB. Change this to suit your
  3095. # configuration. Do NOT put the size of your disk drive here.
  3096. # Instead, if you want Squid to use the entire disk drive,
  3097. # subtract 20% and use that value.
  3098. #
  3099. # 'L1' is the number of first-level subdirectories which
  3100. # will be created under the 'Directory'. The default is 16.
  3101. #
  3102. # 'L2' is the number of second-level subdirectories which
  3103. # will be created under each first-level directory. The default
  3104. # is 256.
  3105. #
  3106. #
  3107. # ==== The aufs store type ====
  3108. #
  3109. # "aufs" uses the same storage format as "ufs", utilizing
  3110. # POSIX-threads to avoid blocking the main Squid process on
  3111. # disk-I/O. This was formerly known in Squid as async-io.
  3112. #
  3113. # Usage:
  3114. # cache_dir aufs Directory-Name Mbytes L1 L2 [options]
  3115. #
  3116. # see argument descriptions under ufs above
  3117. #
  3118. #
  3119. # ==== The diskd store type ====
  3120. #
  3121. # "diskd" uses the same storage format as "ufs", utilizing a
  3122. # separate process to avoid blocking the main Squid process on
  3123. # disk-I/O.
  3124. #
  3125. # Usage:
  3126. # cache_dir diskd Directory-Name Mbytes L1 L2 [options] [Q1=n] [Q2=n]
  3127. #
  3128. # see argument descriptions under ufs above
  3129. #
  3130. # Q1 specifies the number of unacknowledged I/O requests when Squid
  3131. # stops opening new files. If this many messages are in the queues,
  3132. # Squid won't open new files. Default is 64
  3133. #
  3134. # Q2 specifies the number of unacknowledged messages when Squid
  3135. # starts blocking. If this many messages are in the queues,
  3136. # Squid blocks until it receives some replies. Default is 72
  3137. #
  3138. # When Q1 < Q2 (the default), the cache directory is optimized
  3139. # for lower response time at the expense of a decrease in hit
  3140. # ratio. If Q1 > Q2, the cache directory is optimized for
  3141. # higher hit ratio at the expense of an increase in response
  3142. # time.
  3143. #
  3144. #
  3145. # ==== The rock store type ====
  3146. #
  3147. # Usage:
  3148. # cache_dir rock Directory-Name Mbytes <max-size=bytes> [options]
  3149. #
  3150. # The Rock Store type is a database-style storage. All cached
  3151. # entries are stored in a "database" file, using fixed-size slots,
  3152. # one entry per slot. The database size is specified in MB. The
  3153. # slot size is specified in bytes using the max-size option. See
  3154. # below for more info on the max-size option.
  3155. #
  3156. # If possible, Squid using Rock Store creates a dedicated kid
  3157. # process called "disker" to avoid blocking Squid worker(s) on disk
  3158. # I/O. One disker kid is created for each rock cache_dir. Diskers
  3159. # are created only when Squid, running in daemon mode, has support
  3160. # for the IpcIo disk I/O module.
  3161. #
  3162. # swap-timeout=msec: Squid will not start writing a miss to or
  3163. # reading a hit from disk if it estimates that the swap operation
  3164. # will take more than the specified number of milliseconds. By
  3165. # default and when set to zero, disables the disk I/O time limit
  3166. # enforcement. Ignored when using blocking I/O module because
  3167. # blocking synchronous I/O does not allow Squid to estimate the
  3168. # expected swap wait time.
  3169. #
  3170. # max-swap-rate=swaps/sec: Artificially limits disk access using
  3171. # the specified I/O rate limit. Swap out requests that
  3172. # would cause the average I/O rate to exceed the limit are
  3173. # delayed. Individual swap in requests (i.e., hits or reads) are
  3174. # not delayed, but they do contribute to measured swap rate and
  3175. # since they are placed in the same FIFO queue as swap out
  3176. # requests, they may wait longer if max-swap-rate is smaller.
  3177. # This is necessary on file systems that buffer "too
  3178. # many" writes and then start blocking Squid and other processes
  3179. # while committing those writes to disk. Usually used together
  3180. # with swap-timeout to avoid excessive delays and queue overflows
  3181. # when disk demand exceeds available disk "bandwidth". By default
  3182. # and when set to zero, disables the disk I/O rate limit
  3183. # enforcement. Currently supported by IpcIo module only.
  3184. #
  3185. #
  3186. # ==== The coss store type ====
  3187. #
  3188. # NP: COSS filesystem in Squid-3 has been deemed too unstable for
  3189. # production use and has thus been removed from this release.
  3190. # We hope that it can be made usable again soon.
  3191. #
  3192. # block-size=n defines the "block size" for COSS cache_dir's.
  3193. # Squid uses file numbers as block numbers. Since file numbers
  3194. # are limited to 24 bits, the block size determines the maximum
  3195. # size of the COSS partition. The default is 512 bytes, which
  3196. # leads to a maximum cache_dir size of 512<<24, or 8 GB. Note
  3197. # you should not change the coss block size after Squid
  3198. # has written some objects to the cache_dir.
  3199. #
  3200. # The coss file store has changed from 2.5. Now it uses a file
  3201. # called 'stripe' in the directory names in the config - and
  3202. # this will be created by squid -z.
  3203. #
  3204. #
  3205. # ==== COMMON OPTIONS ====
  3206. #
  3207. # no-store no new objects should be stored to this cache_dir.
  3208. #
  3209. # min-size=n the minimum object size in bytes this cache_dir
  3210. # will accept. It's used to restrict a cache_dir
  3211. # to only store large objects (e.g. AUFS) while
  3212. # other stores are optimized for smaller objects
  3213. # (e.g. COSS).
  3214. # Defaults to 0.
  3215. #
  3216. # max-size=n the maximum object size in bytes this cache_dir
  3217. # supports.
  3218. # The value in maximum_object_size directive sets
  3219. # the default unless more specific details are
  3220. # available (ie a small store capacity).
  3221. #
  3222. # Note: To make optimal use of the max-size limits you should order
  3223. # the cache_dir lines with the smallest max-size value first.
  3224. #
  3225. # Note for coss, max-size must be less than COSS_MEMBUF_SZ,
  3226. # which can be changed with the --with-coss-membuf-size=N configure
  3227. # option.
  3228. #
  3229. #Default:
  3230. # No disk cache. Store cache ojects only in memory.
  3231. #
  3232.  
  3233. # Uncomment and adjust the following to add a disk cache directory.
  3234. cache_dir ufs /var/spool/squid3 100 16 256
  3235.  
  3236. # TAG: store_dir_select_algorithm
  3237. # How Squid selects which cache_dir to use when the response
  3238. # object will fit into more than one.
  3239. #
  3240. # Regardless of which algorithm is used the cache_dir min-size
  3241. # and max-size parameters are obeyed. As such they can affect
  3242. # the selection algorithm by limiting the set of considered
  3243. # cache_dir.
  3244. #
  3245. # Algorithms:
  3246. #
  3247. # least-load
  3248. #
  3249. # This algorithm is suited to caches with similar cache_dir
  3250. # sizes and disk speeds.
  3251. #
  3252. # The disk with the least I/O pending is selected.
  3253. # When there are multiple disks with the same I/O load ranking
  3254. # the cache_dir with most available capacity is selected.
  3255. #
  3256. # When a mix of cache_dir sizes are configured the faster disks
  3257. # have a naturally lower I/O loading and larger disks have more
  3258. # capacity. So space used to store objects and data throughput
  3259. # may be very unbalanced towards larger disks.
  3260. #
  3261. #
  3262. # round-robin
  3263. #
  3264. # This algorithm is suited to caches with unequal cache_dir
  3265. # disk sizes.
  3266. #
  3267. # Each cache_dir is selected in a rotation. The next suitable
  3268. # cache_dir is used.
  3269. #
  3270. # Available cache_dir capacity is only considered in relation
  3271. # to whether the object will fit and meets the min-size and
  3272. # max-size parameters.
  3273. #
  3274. # Disk I/O loading is only considered to prevent overload on slow
  3275. # disks. This algorithm does not spread objects by size, so any
  3276. # I/O loading per-disk may appear very unbalanced and volatile.
  3277. #
  3278. #Default:
  3279. # store_dir_select_algorithm least-load
  3280.  
  3281. # TAG: max_open_disk_fds
  3282. # To avoid having disk as the I/O bottleneck Squid can optionally
  3283. # bypass the on-disk cache if more than this amount of disk file
  3284. # descriptors are open.
  3285. #
  3286. # A value of 0 indicates no limit.
  3287. #Default:
  3288. # no limit
  3289.  
  3290. # TAG: cache_swap_low (percent, 0-100)
  3291. # The low-water mark for cache object replacement.
  3292. # Replacement begins when the swap (disk) usage is above the
  3293. # low-water mark and attempts to maintain utilization near the
  3294. # low-water mark. As swap utilization gets close to high-water
  3295. # mark object eviction becomes more aggressive. If utilization is
  3296. # close to the low-water mark less replacement is done each time.
  3297. #
  3298. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3299. # hundreds of MB. If this is the case you may wish to set these
  3300. # numbers closer together.
  3301. #
  3302. # See also cache_swap_high
  3303. #Default:
  3304. # cache_swap_low 90
  3305.  
  3306. # TAG: cache_swap_high (percent, 0-100)
  3307. # The high-water mark for cache object replacement.
  3308. # Replacement begins when the swap (disk) usage is above the
  3309. # low-water mark and attempts to maintain utilization near the
  3310. # low-water mark. As swap utilization gets close to high-water
  3311. # mark object eviction becomes more aggressive. If utilization is
  3312. # close to the low-water mark less replacement is done each time.
  3313. #
  3314. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3315. # hundreds of MB. If this is the case you may wish to set these
  3316. # numbers closer together.
  3317. #
  3318. # See also cache_swap_low
  3319. #Default:
  3320. # cache_swap_high 95
  3321.  
  3322. # LOGFILE OPTIONS
  3323. # -----------------------------------------------------------------------------
  3324.  
  3325. # TAG: logformat
  3326. # Usage:
  3327. #
  3328. # logformat <name> <format specification>
  3329. #
  3330. # Defines an access log format.
  3331. #
  3332. # The <format specification> is a string with embedded % format codes
  3333. #
  3334. # % format codes all follow the same basic structure where all but
  3335. # the formatcode is optional. Output strings are automatically escaped
  3336. # as required according to their context and the output format
  3337. # modifiers are usually not needed, but can be specified if an explicit
  3338. # output format is desired.
  3339. #
  3340. # % ["|[|'|#] [-] [[0]width] [{argument}] formatcode
  3341. #
  3342. # " output in quoted string format
  3343. # [ output in squid text log format as used by log_mime_hdrs
  3344. # # output in URL quoted format
  3345. # ' output as-is
  3346. #
  3347. # - left aligned
  3348. #
  3349. # width minimum and/or maximum field width:
  3350. # [width_min][.width_max]
  3351. # When minimum starts with 0, the field is zero-padded.
  3352. # String values exceeding maximum width are truncated.
  3353. #
  3354. # {arg} argument such as header name etc
  3355. #
  3356. # Format codes:
  3357. #
  3358. # % a literal % character
  3359. # sn Unique sequence number per log line entry
  3360. # err_code The ID of an error response served by Squid or
  3361. # a similar internal error identifier.
  3362. # err_detail Additional err_code-dependent error information.
  3363. # note The annotation specified by the argument. Also
  3364. # logs the adaptation meta headers set by the
  3365. # adaptation_meta configuration parameter.
  3366. # If no argument given all annotations logged.
  3367. # The argument may include a separator to use with
  3368. # annotation values:
  3369. # name[:separator]
  3370. # By default, multiple note values are separated with ","
  3371. # and multiple notes are separated with "\r\n".
  3372. # When logging named notes with %{name}note, the
  3373. # explicitly configured separator is used between note
  3374. # values. When logging all notes with %note, the
  3375. # explicitly configured separator is used between
  3376. # individual notes. There is currently no way to
  3377. # specify both value and notes separators when logging
  3378. # all notes with %note.
  3379. #
  3380. # Connection related format codes:
  3381. #
  3382. # >a Client source IP address
  3383. # >A Client FQDN
  3384. # >p Client source port
  3385. # >eui Client source EUI (MAC address, EUI-48 or EUI-64 identifier)
  3386. # >la Local IP address the client connected to
  3387. # >lp Local port number the client connected to
  3388. # >qos Client connection TOS/DSCP value set by Squid
  3389. # >nfmark Client connection netfilter mark set by Squid
  3390. #
  3391. # la Local listening IP address the client connection was connected to.
  3392. # lp Local listening port number the client connection was connected to.
  3393. #
  3394. # <a Server IP address of the last server or peer connection
  3395. # <A Server FQDN or peer name
  3396. # <p Server port number of the last server or peer connection
  3397. # <la Local IP address of the last server or peer connection
  3398. # <lp Local port number of the last server or peer connection
  3399. # <qos Server connection TOS/DSCP value set by Squid
  3400. # <nfmark Server connection netfilter mark set by Squid
  3401. #
  3402. # Time related format codes:
  3403. #
  3404. # ts Seconds since epoch
  3405. # tu subsecond time (milliseconds)
  3406. # tl Local time. Optional strftime format argument
  3407. # default %d/%b/%Y:%H:%M:%S %z
  3408. # tg GMT time. Optional strftime format argument
  3409. # default %d/%b/%Y:%H:%M:%S %z
  3410. # tr Response time (milliseconds)
  3411. # dt Total time spent making DNS lookups (milliseconds)
  3412. #
  3413. # Access Control related format codes:
  3414. #
  3415. # et Tag returned by external acl
  3416. # ea Log string returned by external acl
  3417. # un User name (any available)
  3418. # ul User name from authentication
  3419. # ue User name from external acl helper
  3420. # ui User name from ident
  3421. # us User name from SSL
  3422. #
  3423. # HTTP related format codes:
  3424. #
  3425. # [http::]>h Original received request header.
  3426. # Usually differs from the request header sent by
  3427. # Squid, although most fields are often preserved.
  3428. # Accepts optional header field name/value filter
  3429. # argument using name[:[separator]element] format.
  3430. # [http::]>ha Received request header after adaptation and
  3431. # redirection (pre-cache REQMOD vectoring point).
  3432. # Usually differs from the request header sent by
  3433. # Squid, although most fields are often preserved.
  3434. # Optional header name argument as for >h
  3435. # [http::]<h Reply header. Optional header name argument
  3436. # as for >h
  3437. # [http::]>Hs HTTP status code sent to the client
  3438. # [http::]<Hs HTTP status code received from the next hop
  3439. # [http::]<bs Number of HTTP-equivalent message body bytes
  3440. # received from the next hop, excluding chunked
  3441. # transfer encoding and control messages.
  3442. # Generated FTP/Gopher listings are treated as
  3443. # received bodies.
  3444. # [http::]mt MIME content type
  3445. # [http::]rm Request method (GET/POST etc)
  3446. # [http::]>rm Request method from client
  3447. # [http::]<rm Request method sent to server or peer
  3448. # [http::]ru Request URL from client (historic, filtered for logging)
  3449. # [http::]>ru Request URL from client
  3450. # [http::]<ru Request URL sent to server or peer
  3451. # [http::]rp Request URL-Path excluding hostname
  3452. # [http::]>rp Request URL-Path excluding hostname from client
  3453. # [http::]<rp Request URL-Path excluding hostname sento to server or peer
  3454. # [http::]rv Request protocol version
  3455. # [http::]>rv Request protocol version from client
  3456. # [http::]<rv Request protocol version sent to server or peer
  3457. # [http::]<st Sent reply size including HTTP headers
  3458. # [http::]>st Received request size including HTTP headers. In the
  3459. # case of chunked requests the chunked encoding metadata
  3460. # are not included
  3461. # [http::]>sh Received HTTP request headers size
  3462. # [http::]<sh Sent HTTP reply headers size
  3463. # [http::]st Request+Reply size including HTTP headers
  3464. # [http::]<sH Reply high offset sent
  3465. # [http::]<sS Upstream object size
  3466. # [http::]<pt Peer response time in milliseconds. The timer starts
  3467. # when the last request byte is sent to the next hop
  3468. # and stops when the last response byte is received.
  3469. # [http::]<tt Total server-side time in milliseconds. The timer
  3470. # starts with the first connect request (or write I/O)
  3471. # sent to the first selected peer. The timer stops
  3472. # with the last I/O with the last peer.
  3473. #
  3474. # Squid handling related format codes:
  3475. #
  3476. # Ss Squid request status (TCP_MISS etc)
  3477. # Sh Squid hierarchy status (DEFAULT_PARENT etc)
  3478. #
  3479. # SSL-related format codes:
  3480. #
  3481. # ssl::bump_mode SslBump decision for the transaction:
  3482. #
  3483. # For CONNECT requests that initiated bumping of
  3484. # a connection and for any request received on
  3485. # an already bumped connection, Squid logs the
  3486. # corresponding SslBump mode ("server-first" or
  3487. # "client-first"). See the ssl_bump option for
  3488. # more information about these modes.
  3489. #
  3490. # A "none" token is logged for requests that
  3491. # triggered "ssl_bump" ACL evaluation matching
  3492. # either a "none" rule or no rules at all.
  3493. #
  3494. # In all other cases, a single dash ("-") is
  3495. # logged.
  3496. #
  3497. # If ICAP is enabled, the following code becomes available (as
  3498. # well as ICAP log codes documented with the icap_log option):
  3499. #
  3500. # icap::tt Total ICAP processing time for the HTTP
  3501. # transaction. The timer ticks when ICAP
  3502. # ACLs are checked and when ICAP
  3503. # transaction is in progress.
  3504. #
  3505. # If adaptation is enabled the following three codes become available:
  3506. #
  3507. # adapt::<last_h The header of the last ICAP response or
  3508. # meta-information from the last eCAP
  3509. # transaction related to the HTTP transaction.
  3510. # Like <h, accepts an optional header name
  3511. # argument.
  3512. #
  3513. # adapt::sum_trs Summed adaptation transaction response
  3514. # times recorded as a comma-separated list in
  3515. # the order of transaction start time. Each time
  3516. # value is recorded as an integer number,
  3517. # representing response time of one or more
  3518. # adaptation (ICAP or eCAP) transaction in
  3519. # milliseconds. When a failed transaction is
  3520. # being retried or repeated, its time is not
  3521. # logged individually but added to the
  3522. # replacement (next) transaction. See also:
  3523. # adapt::all_trs.
  3524. #
  3525. # adapt::all_trs All adaptation transaction response times.
  3526. # Same as adaptation_strs but response times of
  3527. # individual transactions are never added
  3528. # together. Instead, all transaction response
  3529. # times are recorded individually.
  3530. #
  3531. # You can prefix adapt::*_trs format codes with adaptation
  3532. # service name in curly braces to record response time(s) specific
  3533. # to that service. For example: %{my_service}adapt::sum_trs
  3534. #
  3535. # If SSL is enabled, the following formating codes become available:
  3536. #
  3537. # %ssl::>cert_subject The Subject field of the received client
  3538. # SSL certificate or a dash ('-') if Squid has
  3539. # received an invalid/malformed certificate or
  3540. # no certificate at all. Consider encoding the
  3541. # logged value because Subject often has spaces.
  3542. #
  3543. # %ssl::>cert_issuer The Issuer field of the received client
  3544. # SSL certificate or a dash ('-') if Squid has
  3545. # received an invalid/malformed certificate or
  3546. # no certificate at all. Consider encoding the
  3547. # logged value because Issuer often has spaces.
  3548. #
  3549. # The default formats available (which do not need re-defining) are:
  3550. #
  3551. #logformat squid %ts.%03tu %6tr %>a %Ss/%03>Hs %<st %rm %ru %[un %Sh/%<a %mt
  3552. #logformat common %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh
  3553. #logformat combined %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh
  3554. #logformat referrer %ts.%03tu %>a %{Referer}>h %ru
  3555. #logformat useragent %>a [%tl] "%{User-Agent}>h"
  3556. #
  3557. # NOTE: When the log_mime_hdrs directive is set to ON.
  3558. # The squid, common and combined formats have a safely encoded copy
  3559. # of the mime headers appended to each line within a pair of brackets.
  3560. #
  3561. # NOTE: The common and combined formats are not quite true to the Apache definition.
  3562. # The logs from Squid contain an extra status and hierarchy code appended.
  3563. #
  3564. #Default:
  3565. # The format definitions squid, common, combined, referrer, useragent are built in.
  3566.  
  3567. # TAG: access_log
  3568. # Configures whether and how Squid logs HTTP and ICP transactions.
  3569. # If access logging is enabled, a single line is logged for every
  3570. # matching HTTP or ICP request. The recommended directive formats are:
  3571. #
  3572. # access_log <module>:<place> [option ...] [acl acl ...]
  3573. # access_log none [acl acl ...]
  3574. #
  3575. # The following directive format is accepted but may be deprecated:
  3576. # access_log <module>:<place> [<logformat name> [acl acl ...]]
  3577. #
  3578. # In most cases, the first ACL name must not contain the '=' character
  3579. # and should not be equal to an existing logformat name. You can always
  3580. # start with an 'all' ACL to work around those restrictions.
  3581. #
  3582. # Will log to the specified module:place using the specified format (which
  3583. # must be defined in a logformat directive) those entries which match
  3584. # ALL the acl's specified (which must be defined in acl clauses).
  3585. # If no acl is specified, all requests will be logged to this destination.
  3586. #
  3587. # ===== Available options for the recommended directive format =====
  3588. #
  3589. # logformat=name Names log line format (either built-in or
  3590. # defined by a logformat directive). Defaults
  3591. # to 'squid'.
  3592. #
  3593. # buffer-size=64KB Defines approximate buffering limit for log
  3594. # records (see buffered_logs). Squid should not
  3595. # keep more than the specified size and, hence,
  3596. # should flush records before the buffer becomes
  3597. # full to avoid overflows under normal
  3598. # conditions (the exact flushing algorithm is
  3599. # module-dependent though). The on-error option
  3600. # controls overflow handling.
  3601. #
  3602. # on-error=die|drop Defines action on unrecoverable errors. The
  3603. # 'drop' action ignores (i.e., does not log)
  3604. # affected log records. The default 'die' action
  3605. # kills the affected worker. The drop action
  3606. # support has not been tested for modules other
  3607. # than tcp.
  3608. #
  3609. # ===== Modules Currently available =====
  3610. #
  3611. # none Do not log any requests matching these ACL.
  3612. # Do not specify Place or logformat name.
  3613. #
  3614. # stdio Write each log line to disk immediately at the completion of
  3615. # each request.
  3616. # Place: the filename and path to be written.
  3617. #
  3618. # daemon Very similar to stdio. But instead of writing to disk the log
  3619. # line is passed to a daemon helper for asychronous handling instead.
  3620. # Place: varies depending on the daemon.
  3621. #
  3622. # log_file_daemon Place: the file name and path to be written.
  3623. #
  3624. # syslog To log each request via syslog facility.
  3625. # Place: The syslog facility and priority level for these entries.
  3626. # Place Format: facility.priority
  3627. #
  3628. # where facility could be any of:
  3629. # authpriv, daemon, local0 ... local7 or user.
  3630. #
  3631. # And priority could be any of:
  3632. # err, warning, notice, info, debug.
  3633. #
  3634. # udp To send each log line as text data to a UDP receiver.
  3635. # Place: The destination host name or IP and port.
  3636. # Place Format: //host:port
  3637. #
  3638. # tcp To send each log line as text data to a TCP receiver.
  3639. # Lines may be accumulated before sending (see buffered_logs).
  3640. # Place: The destination host name or IP and port.
  3641. # Place Format: //host:port
  3642. #
  3643. # Default:
  3644. # access_log daemon:/var/log/squid3/access.log squid
  3645. #Default:
  3646. # access_log daemon:/var/log/squid3/access.log squid
  3647.  
  3648. # TAG: icap_log
  3649. # ICAP log files record ICAP transaction summaries, one line per
  3650. # transaction.
  3651. #
  3652. # The icap_log option format is:
  3653. # icap_log <filepath> [<logformat name> [acl acl ...]]
  3654. # icap_log none [acl acl ...]]
  3655. #
  3656. # Please see access_log option documentation for details. The two
  3657. # kinds of logs share the overall configuration approach and many
  3658. # features.
  3659. #
  3660. # ICAP processing of a single HTTP message or transaction may
  3661. # require multiple ICAP transactions. In such cases, multiple
  3662. # ICAP transaction log lines will correspond to a single access
  3663. # log line.
  3664. #
  3665. # ICAP log uses logformat codes that make sense for an ICAP
  3666. # transaction. Header-related codes are applied to the HTTP header
  3667. # embedded in an ICAP server response, with the following caveats:
  3668. # For REQMOD, there is no HTTP response header unless the ICAP
  3669. # server performed request satisfaction. For RESPMOD, the HTTP
  3670. # request header is the header sent to the ICAP server. For
  3671. # OPTIONS, there are no HTTP headers.
  3672. #
  3673. # The following format codes are also available for ICAP logs:
  3674. #
  3675. # icap::<A ICAP server IP address. Similar to <A.
  3676. #
  3677. # icap::<service_name ICAP service name from the icap_service
  3678. # option in Squid configuration file.
  3679. #
  3680. # icap::ru ICAP Request-URI. Similar to ru.
  3681. #
  3682. # icap::rm ICAP request method (REQMOD, RESPMOD, or
  3683. # OPTIONS). Similar to existing rm.
  3684. #
  3685. # icap::>st Bytes sent to the ICAP server (TCP payload
  3686. # only; i.e., what Squid writes to the socket).
  3687. #
  3688. # icap::<st Bytes received from the ICAP server (TCP
  3689. # payload only; i.e., what Squid reads from
  3690. # the socket).
  3691. #
  3692. # icap::<bs Number of message body bytes received from the
  3693. # ICAP server. ICAP message body, if any, usually
  3694. # includes encapsulated HTTP message headers and
  3695. # possibly encapsulated HTTP message body. The
  3696. # HTTP body part is dechunked before its size is
  3697. # computed.
  3698. #
  3699. # icap::tr Transaction response time (in
  3700. # milliseconds). The timer starts when
  3701. # the ICAP transaction is created and
  3702. # stops when the transaction is completed.
  3703. # Similar to tr.
  3704. #
  3705. # icap::tio Transaction I/O time (in milliseconds). The
  3706. # timer starts when the first ICAP request
  3707. # byte is scheduled for sending. The timers
  3708. # stops when the last byte of the ICAP response
  3709. # is received.
  3710. #
  3711. # icap::to Transaction outcome: ICAP_ERR* for all
  3712. # transaction errors, ICAP_OPT for OPTION
  3713. # transactions, ICAP_ECHO for 204
  3714. # responses, ICAP_MOD for message
  3715. # modification, and ICAP_SAT for request
  3716. # satisfaction. Similar to Ss.
  3717. #
  3718. # icap::Hs ICAP response status code. Similar to Hs.
  3719. #
  3720. # icap::>h ICAP request header(s). Similar to >h.
  3721. #
  3722. # icap::<h ICAP response header(s). Similar to <h.
  3723. #
  3724. # The default ICAP log format, which can be used without an explicit
  3725. # definition, is called icap_squid:
  3726. #
  3727. #logformat icap_squid %ts.%03tu %6icap::tr %>a %icap::to/%03icap::Hs %icap::<size %icap::rm %icap::ru% %un -/%icap::<A -
  3728. #
  3729. # See also: logformat, log_icap, and %adapt::<last_h
  3730. #Default:
  3731. # none
  3732.  
  3733. # TAG: logfile_daemon
  3734. # Specify the path to the logfile-writing daemon. This daemon is
  3735. # used to write the access and store logs, if configured.
  3736. #
  3737. # Squid sends a number of commands to the log daemon:
  3738. # L<data>\n - logfile data
  3739. # R\n - rotate file
  3740. # T\n - truncate file
  3741. # O\n - reopen file
  3742. # F\n - flush file
  3743. # r<n>\n - set rotate count to <n>
  3744. # b<n>\n - 1 = buffer output, 0 = don't buffer output
  3745. #
  3746. # No responses is expected.
  3747. #Default:
  3748. # logfile_daemon /usr/lib/squid3/log_file_daemon
  3749.  
  3750. # TAG: log_access
  3751. # Remove this line. Use acls with access_log directives to control access logging
  3752. #Default:
  3753. # none
  3754.  
  3755. # TAG: log_icap
  3756. # Remove this line. Use acls with icap_log directives to control icap logging
  3757. #Default:
  3758. # none
  3759.  
  3760. # TAG: stats_collection allow|deny acl acl...
  3761. # This options allows you to control which requests gets accounted
  3762. # in performance counters.
  3763. #
  3764. # This clause only supports fast acl types.
  3765. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  3766. #Default:
  3767. # Allow logging for all transactions.
  3768.  
  3769. # TAG: cache_store_log
  3770. # Logs the activities of the storage manager. Shows which
  3771. # objects are ejected from the cache, and which objects are
  3772. # saved and for how long.
  3773. # There are not really utilities to analyze this data, so you can safely
  3774. # disable it (the default).
  3775. #
  3776. # Store log uses modular logging outputs. See access_log for the list
  3777. # of modules supported.
  3778. #
  3779. # Example:
  3780. # cache_store_log stdio:/var/log/squid3/store.log
  3781. # cache_store_log daemon:/var/log/squid3/store.log
  3782. #Default:
  3783. # none
  3784.  
  3785. # TAG: cache_swap_state
  3786. # Location for the cache "swap.state" file. This index file holds
  3787. # the metadata of objects saved on disk. It is used to rebuild
  3788. # the cache during startup. Normally this file resides in each
  3789. # 'cache_dir' directory, but you may specify an alternate
  3790. # pathname here. Note you must give a full filename, not just
  3791. # a directory. Since this is the index for the whole object
  3792. # list you CANNOT periodically rotate it!
  3793. #
  3794. # If %s can be used in the file name it will be replaced with a
  3795. # a representation of the cache_dir name where each / is replaced
  3796. # with '.'. This is needed to allow adding/removing cache_dir
  3797. # lines when cache_swap_log is being used.
  3798. #
  3799. # If have more than one 'cache_dir', and %s is not used in the name
  3800. # these swap logs will have names such as:
  3801. #
  3802. # cache_swap_log.00
  3803. # cache_swap_log.01
  3804. # cache_swap_log.02
  3805. #
  3806. # The numbered extension (which is added automatically)
  3807. # corresponds to the order of the 'cache_dir' lines in this
  3808. # configuration file. If you change the order of the 'cache_dir'
  3809. # lines in this file, these index files will NOT correspond to
  3810. # the correct 'cache_dir' entry (unless you manually rename
  3811. # them). We recommend you do NOT use this option. It is
  3812. # better to keep these index files in each 'cache_dir' directory.
  3813. #Default:
  3814. # Store the journal inside its cache_dir
  3815.  
  3816. # TAG: logfile_rotate
  3817. # Specifies the number of logfile rotations to make when you
  3818. # type 'squid -k rotate'. The default is 10, which will rotate
  3819. # with extensions 0 through 9. Setting logfile_rotate to 0 will
  3820. # disable the file name rotation, but the logfiles are still closed
  3821. # and re-opened. This will enable you to rename the logfiles
  3822. # yourself just before sending the rotate signal.
  3823. #
  3824. # Note, the 'squid -k rotate' command normally sends a USR1
  3825. # signal to the running squid process. In certain situations
  3826. # (e.g. on Linux with Async I/O), USR1 is used for other
  3827. # purposes, so -k rotate uses another signal. It is best to get
  3828. # in the habit of using 'squid -k rotate' instead of 'kill -USR1
  3829. # <pid>'.
  3830. #
  3831. # Note, from Squid-3.1 this option is only a default for cache.log,
  3832. # that log can be rotated separately by using debug_options.
  3833. #
  3834. # Note2, for Debian/Linux the default of logfile_rotate is
  3835. # zero, since it includes external logfile-rotation methods.
  3836. #Default:
  3837. # logfile_rotate 0
  3838.  
  3839. # TAG: emulate_httpd_log
  3840. # Replace this with an access_log directive using the format 'common' or 'combined'.
  3841. #Default:
  3842. # none
  3843.  
  3844. # TAG: log_ip_on_direct
  3845. # Remove this option from your config. To log server or peer names use %<A in the log format.
  3846. #Default:
  3847. # none
  3848.  
  3849. # TAG: mime_table
  3850. # Path to Squid's icon configuration file.
  3851. #
  3852. # You shouldn't need to change this, but the default file contains
  3853. # examples and formatting information if you do.
  3854. #Default:
  3855. # mime_table /usr/share/squid3/mime.conf
  3856.  
  3857. # TAG: log_mime_hdrs on|off
  3858. # The Cache can record both the request and the response MIME
  3859. # headers for each HTTP transaction. The headers are encoded
  3860. # safely and will appear as two bracketed fields at the end of
  3861. # the access log (for either the native or httpd-emulated log
  3862. # formats). To enable this logging set log_mime_hdrs to 'on'.
  3863. #Default:
  3864. # log_mime_hdrs off
  3865.  
  3866. # TAG: useragent_log
  3867. # Replace this with an access_log directive using the format 'useragent'.
  3868. #Default:
  3869. # none
  3870.  
  3871. # TAG: referer_log
  3872. # Replace this with an access_log directive using the format 'referrer'.
  3873. #Default:
  3874. # none
  3875.  
  3876. # TAG: pid_filename
  3877. # A filename to write the process-id to. To disable, enter "none".
  3878. #Default:
  3879. # pid_filename /var/run/squid3.pid
  3880.  
  3881. # TAG: log_fqdn
  3882. # Remove this option from your config. To log FQDN use %>A in the log format.
  3883. #Default:
  3884. # none
  3885.  
  3886. # TAG: client_netmask
  3887. # A netmask for client addresses in logfiles and cachemgr output.
  3888. # Change this to protect the privacy of your cache clients.
  3889. # A netmask of 255.255.255.0 will log all IP's in that range with
  3890. # the last digit set to '0'.
  3891. #Default:
  3892. # Log full client IP address
  3893.  
  3894. # TAG: forward_log
  3895. # Use a regular access.log with ACL limiting it to MISS events.
  3896. #Default:
  3897. # none
  3898.  
  3899. # TAG: strip_query_terms
  3900. # By default, Squid strips query terms from requested URLs before
  3901. # logging. This protects your user's privacy and reduces log size.
  3902. #
  3903. # When investigating HIT/MISS or other caching behaviour you
  3904. # will need to disable this to see the full URL used by Squid.
  3905. #Default:
  3906. # strip_query_terms on
  3907.  
  3908. # TAG: buffered_logs on|off
  3909. # Whether to write/send access_log records ASAP or accumulate them and
  3910. # then write/send them in larger chunks. Buffering may improve
  3911. # performance because it decreases the number of I/Os. However,
  3912. # buffering increases the delay before log records become available to
  3913. # the final recipient (e.g., a disk file or logging daemon) and,
  3914. # hence, increases the risk of log records loss.
  3915. #
  3916. # Note that even when buffered_logs are off, Squid may have to buffer
  3917. # records if it cannot write/send them immediately due to pending I/Os
  3918. # (e.g., the I/O writing the previous log record) or connectivity loss.
  3919. #
  3920. # Currently honored by 'daemon' and 'tcp' access_log modules only.
  3921. #Default:
  3922. # buffered_logs off
  3923.  
  3924. # TAG: netdb_filename
  3925. # Where Squid stores it's netdb journal.
  3926. # When enabled this journal preserves netdb state between restarts.
  3927. #
  3928. # To disable, enter "none".
  3929. #Default:
  3930. # netdb_filename stdio:/var/log/squid3/netdb.state
  3931.  
  3932. # OPTIONS FOR TROUBLESHOOTING
  3933. # -----------------------------------------------------------------------------
  3934.  
  3935. # TAG: cache_log
  3936. # Squid administrative logging file.
  3937. #
  3938. # This is where general information about Squid behavior goes. You can
  3939. # increase the amount of data logged to this file and how often it is
  3940. # rotated with "debug_options"
  3941. #Default:
  3942. # cache_log /var/log/squid3/cache.log
  3943.  
  3944. # TAG: debug_options
  3945. # Logging options are set as section,level where each source file
  3946. # is assigned a unique section. Lower levels result in less
  3947. # output, Full debugging (level 9) can result in a very large
  3948. # log file, so be careful.
  3949. #
  3950. # The magic word "ALL" sets debugging levels for all sections.
  3951. # The default is to run with "ALL,1" to record important warnings.
  3952. #
  3953. # The rotate=N option can be used to keep more or less of these logs
  3954. # than would otherwise be kept by logfile_rotate.
  3955. # For most uses a single log should be enough to monitor current
  3956. # events affecting Squid.
  3957. #Default:
  3958. # Log all critical and important messages.
  3959.  
  3960. # TAG: coredump_dir
  3961. # By default Squid leaves core files in the directory from where
  3962. # it was started. If you set 'coredump_dir' to a directory
  3963. # that exists, Squid will chdir() to that directory at startup
  3964. # and coredump files will be left there.
  3965. #
  3966. #Default:
  3967. # Use the directory from where Squid was started.
  3968. #
  3969.  
  3970. # Leave coredumps in the first cache dir
  3971. coredump_dir /var/spool/squid3
  3972.  
  3973. # OPTIONS FOR FTP GATEWAYING
  3974. # -----------------------------------------------------------------------------
  3975.  
  3976. # TAG: ftp_user
  3977. # If you want the anonymous login password to be more informative
  3978. # (and enable the use of picky FTP servers), set this to something
  3979. # reasonable for your domain, like wwwuser@somewhere.net
  3980. #
  3981. # The reason why this is domainless by default is the
  3982. # request can be made on the behalf of a user in any domain,
  3983. # depending on how the cache is used.
  3984. # Some FTP server also validate the email address is valid
  3985. # (for example perl.com).
  3986. #Default:
  3987. # ftp_user Squid@
  3988.  
  3989. # TAG: ftp_passive
  3990. # If your firewall does not allow Squid to use passive
  3991. # connections, turn off this option.
  3992. #
  3993. # Use of ftp_epsv_all option requires this to be ON.
  3994. #Default:
  3995. # ftp_passive on
  3996.  
  3997. # TAG: ftp_epsv_all
  3998. # FTP Protocol extensions permit the use of a special "EPSV ALL" command.
  3999. #
  4000. # NATs may be able to put the connection on a "fast path" through the
  4001. # translator, as the EPRT command will never be used and therefore,
  4002. # translation of the data portion of the segments will never be needed.
  4003. #
  4004. # When a client only expects to do two-way FTP transfers this may be
  4005. # useful.
  4006. # If squid finds that it must do a three-way FTP transfer after issuing
  4007. # an EPSV ALL command, the FTP session will fail.
  4008. #
  4009. # If you have any doubts about this option do not use it.
  4010. # Squid will nicely attempt all other connection methods.
  4011. #
  4012. # Requires ftp_passive to be ON (default) for any effect.
  4013. #Default:
  4014. # ftp_epsv_all off
  4015.  
  4016. # TAG: ftp_epsv
  4017. # FTP Protocol extensions permit the use of a special "EPSV" command.
  4018. #
  4019. # NATs may be able to put the connection on a "fast path" through the
  4020. # translator using EPSV, as the EPRT command will never be used
  4021. # and therefore, translation of the data portion of the segments
  4022. # will never be needed.
  4023. #
  4024. # Turning this OFF will prevent EPSV being attempted.
  4025. # WARNING: Doing so will convert Squid back to the old behavior with all
  4026. # the related problems with external NAT devices/layers.
  4027. #
  4028. # Requires ftp_passive to be ON (default) for any effect.
  4029. #Default:
  4030. # ftp_epsv on
  4031.  
  4032. # TAG: ftp_eprt
  4033. # FTP Protocol extensions permit the use of a special "EPRT" command.
  4034. #
  4035. # This extension provides a protocol neutral alternative to the
  4036. # IPv4-only PORT command. When supported it enables active FTP data
  4037. # channels over IPv6 and efficient NAT handling.
  4038. #
  4039. # Turning this OFF will prevent EPRT being attempted and will skip
  4040. # straight to using PORT for IPv4 servers.
  4041. #
  4042. # Some devices are known to not handle this extension correctly and
  4043. # may result in crashes. Devices which suport EPRT enough to fail
  4044. # cleanly will result in Squid attempting PORT anyway. This directive
  4045. # should only be disabled when EPRT results in device failures.
  4046. #
  4047. # WARNING: Doing so will convert Squid back to the old behavior with all
  4048. # the related problems with external NAT devices/layers and IPv4-only FTP.
  4049. #Default:
  4050. # ftp_eprt on
  4051.  
  4052. # TAG: ftp_sanitycheck
  4053. # For security and data integrity reasons Squid by default performs
  4054. # sanity checks of the addresses of FTP data connections ensure the
  4055. # data connection is to the requested server. If you need to allow
  4056. # FTP connections to servers using another IP address for the data
  4057. # connection turn this off.
  4058. #Default:
  4059. # ftp_sanitycheck on
  4060.  
  4061. # TAG: ftp_telnet_protocol
  4062. # The FTP protocol is officially defined to use the telnet protocol
  4063. # as transport channel for the control connection. However, many
  4064. # implementations are broken and does not respect this aspect of
  4065. # the FTP protocol.
  4066. #
  4067. # If you have trouble accessing files with ASCII code 255 in the
  4068. # path or similar problems involving this ASCII code you can
  4069. # try setting this directive to off. If that helps, report to the
  4070. # operator of the FTP server in question that their FTP server
  4071. # is broken and does not follow the FTP standard.
  4072. #Default:
  4073. # ftp_telnet_protocol on
  4074.  
  4075. # OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
  4076. # -----------------------------------------------------------------------------
  4077.  
  4078. # TAG: diskd_program
  4079. # Specify the location of the diskd executable.
  4080. # Note this is only useful if you have compiled in
  4081. # diskd as one of the store io modules.
  4082. #Default:
  4083. # diskd_program /usr/lib/squid3/diskd
  4084.  
  4085. # TAG: unlinkd_program
  4086. # Specify the location of the executable for file deletion process.
  4087. #Default:
  4088. # unlinkd_program /usr/lib/squid3/unlinkd
  4089.  
  4090. # TAG: pinger_program
  4091. # Specify the location of the executable for the pinger process.
  4092. #Default:
  4093. # pinger_program /usr/lib/squid3/pinger
  4094.  
  4095. # TAG: pinger_enable
  4096. # Control whether the pinger is active at run-time.
  4097. # Enables turning ICMP pinger on and off with a simple
  4098. # squid -k reconfigure.
  4099. #Default:
  4100. # pinger_enable on
  4101.  
  4102. # OPTIONS FOR URL REWRITING
  4103. # -----------------------------------------------------------------------------
  4104.  
  4105. # TAG: url_rewrite_program
  4106. # Specify the location of the executable URL rewriter to use.
  4107. # Since they can perform almost any function there isn't one included.
  4108. #
  4109. # For each requested URL, the rewriter will receive on line with the format
  4110. #
  4111. # [channel-ID <SP>] URL <SP> client_ip "/" fqdn <SP> user <SP> method [<SP> kv-pairs]<NL>
  4112. #
  4113. #
  4114. # After processing the request the helper must reply using the following format:
  4115. #
  4116. # [channel-ID <SP>] result [<SP> kv-pairs]
  4117. #
  4118. # The result code can be:
  4119. #
  4120. # OK status=30N url="..."
  4121. # Redirect the URL to the one supplied in 'url='.
  4122. # 'status=' is optional and contains the status code to send
  4123. # the client in Squids HTTP response. It must be one of the
  4124. # HTTP redirect status codes: 301, 302, 303, 307, 308.
  4125. # When no status is given Squid will use 302.
  4126. #
  4127. # OK rewrite-url="..."
  4128. # Rewrite the URL to the one supplied in 'rewrite-url='.
  4129. # The new URL is fetched directly by Squid and returned to
  4130. # the client as the response to its request.
  4131. #
  4132. # OK
  4133. # When neither of url= and rewrite-url= are sent Squid does
  4134. # not change the URL.
  4135. #
  4136. # ERR
  4137. # Do not change the URL.
  4138. #
  4139. # BH
  4140. # An internal error occurred in the helper, preventing
  4141. # a result being identified. The 'message=' key name is
  4142. # reserved for delivering a log message.
  4143. #
  4144. #
  4145. # In the future, the interface protocol will be extended with
  4146. # key=value pairs ("kv-pairs" shown above). Helper programs
  4147. # should be prepared to receive and possibly ignore additional
  4148. # whitespace-separated tokens on each input line.
  4149. #
  4150. # When using the concurrency= option the protocol is changed by
  4151. # introducing a query channel tag in front of the request/response.
  4152. # The query channel tag is a number between 0 and concurrency-1.
  4153. # This value must be echoed back unchanged to Squid as the first part
  4154. # of the response relating to its request.
  4155. #
  4156. # WARNING: URL re-writing ability should be avoided whenever possible.
  4157. # Use the URL redirect form of response instead.
  4158. #
  4159. # Re-write creates a difference in the state held by the client
  4160. # and server. Possibly causing confusion when the server response
  4161. # contains snippets of its view state. Embeded URLs, response
  4162. # and content Location headers, etc. are not re-written by this
  4163. # interface.
  4164. #
  4165. # By default, a URL rewriter is not used.
  4166. #Default:
  4167. # none
  4168.  
  4169. # TAG: url_rewrite_children
  4170. # The maximum number of redirector processes to spawn. If you limit
  4171. # it too few Squid will have to wait for them to process a backlog of
  4172. # URLs, slowing it down. If you allow too many they will use RAM
  4173. # and other system resources noticably.
  4174. #
  4175. # The startup= and idle= options allow some measure of skew in your
  4176. # tuning.
  4177. #
  4178. # startup=
  4179. #
  4180. # Sets a minimum of how many processes are to be spawned when Squid
  4181. # starts or reconfigures. When set to zero the first request will
  4182. # cause spawning of the first child process to handle it.
  4183. #
  4184. # Starting too few will cause an initial slowdown in traffic as Squid
  4185. # attempts to simultaneously spawn enough processes to cope.
  4186. #
  4187. # idle=
  4188. #
  4189. # Sets a minimum of how many processes Squid is to try and keep available
  4190. # at all times. When traffic begins to rise above what the existing
  4191. # processes can handle this many more will be spawned up to the maximum
  4192. # configured. A minimum setting of 1 is required.
  4193. #
  4194. # concurrency=
  4195. #
  4196. # The number of requests each redirector helper can handle in
  4197. # parallel. Defaults to 0 which indicates the redirector
  4198. # is a old-style single threaded redirector.
  4199. #
  4200. # When this directive is set to a value >= 1 then the protocol
  4201. # used to communicate with the helper is modified to include
  4202. # an ID in front of the request/response. The ID from the request
  4203. # must be echoed back with the response to that request.
  4204. #Default:
  4205. # url_rewrite_children 20 startup=0 idle=1 concurrency=0
  4206.  
  4207. # TAG: url_rewrite_host_header
  4208. # To preserve same-origin security policies in browsers and
  4209. # prevent Host: header forgery by redirectors Squid rewrites
  4210. # any Host: header in redirected requests.
  4211. #
  4212. # If you are running an accelerator this may not be a wanted
  4213. # effect of a redirector. This directive enables you disable
  4214. # Host: alteration in reverse-proxy traffic.
  4215. #
  4216. # WARNING: Entries are cached on the result of the URL rewriting
  4217. # process, so be careful if you have domain-virtual hosts.
  4218. #
  4219. # WARNING: Squid and other software verifies the URL and Host
  4220. # are matching, so be careful not to relay through other proxies
  4221. # or inspecting firewalls with this disabled.
  4222. #Default:
  4223. # url_rewrite_host_header on
  4224.  
  4225. # TAG: url_rewrite_access
  4226. # If defined, this access list specifies which requests are
  4227. # sent to the redirector processes.
  4228. #
  4229. # This clause supports both fast and slow acl types.
  4230. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4231. #Default:
  4232. # Allow, unless rules exist in squid.conf.
  4233.  
  4234. # TAG: url_rewrite_bypass
  4235. # When this is 'on', a request will not go through the
  4236. # redirector if all the helpers are busy. If this is 'off'
  4237. # and the redirector queue grows too large, Squid will exit
  4238. # with a FATAL error and ask you to increase the number of
  4239. # redirectors. You should only enable this if the redirectors
  4240. # are not critical to your caching system. If you use
  4241. # redirectors for access control, and you enable this option,
  4242. # users may have access to pages they should not
  4243. # be allowed to request.
  4244. #Default:
  4245. # url_rewrite_bypass off
  4246.  
  4247. # OPTIONS FOR STORE ID
  4248. # -----------------------------------------------------------------------------
  4249.  
  4250. # TAG: store_id_program
  4251. # Specify the location of the executable StoreID helper to use.
  4252. # Since they can perform almost any function there isn't one included.
  4253. #
  4254. # For each requested URL, the helper will receive one line with the format
  4255. #
  4256. # [channel-ID <SP>] URL <SP> client_ip "/" fqdn <SP> user <SP> method [<SP> kv-pairs]<NL>
  4257. #
  4258. #
  4259. # After processing the request the helper must reply using the following format:
  4260. #
  4261. # [channel-ID <SP>] result [<SP> kv-pairs]
  4262. #
  4263. # The result code can be:
  4264. #
  4265. # OK store-id="..."
  4266. # Use the StoreID supplied in 'store-id='.
  4267. #
  4268. # ERR
  4269. # The default is to use HTTP request URL as the store ID.
  4270. #
  4271. # BH
  4272. # An internal error occured in the helper, preventing
  4273. # a result being identified.
  4274. #
  4275. #
  4276. # Helper programs should be prepared to receive and possibly ignore additional
  4277. # kv-pairs with keys they do not support.
  4278. #
  4279. # When using the concurrency= option the protocol is changed by
  4280. # introducing a query channel tag in front of the request/response.
  4281. # The query channel tag is a number between 0 and concurrency-1.
  4282. # This value must be echoed back unchanged to Squid as the first part
  4283. # of the response relating to its request.
  4284. #
  4285. # NOTE: when using StoreID refresh_pattern will apply to the StoreID
  4286. # returned from the helper and not the URL.
  4287. #
  4288. # WARNING: Wrong StoreID value returned by a careless helper may result
  4289. # in the wrong cached response returned to the user.
  4290. #
  4291. # By default, a StoreID helper is not used.
  4292. #Default:
  4293. # none
  4294.  
  4295. # TAG: store_id_children
  4296. # The maximum number of StoreID helper processes to spawn. If you limit
  4297. # it too few Squid will have to wait for them to process a backlog of
  4298. # requests, slowing it down. If you allow too many they will use RAM
  4299. # and other system resources noticably.
  4300. #
  4301. # The startup= and idle= options allow some measure of skew in your
  4302. # tuning.
  4303. #
  4304. # startup=
  4305. #
  4306. # Sets a minimum of how many processes are to be spawned when Squid
  4307. # starts or reconfigures. When set to zero the first request will
  4308. # cause spawning of the first child process to handle it.
  4309. #
  4310. # Starting too few will cause an initial slowdown in traffic as Squid
  4311. # attempts to simultaneously spawn enough processes to cope.
  4312. #
  4313. # idle=
  4314. #
  4315. # Sets a minimum of how many processes Squid is to try and keep available
  4316. # at all times. When traffic begins to rise above what the existing
  4317. # processes can handle this many more will be spawned up to the maximum
  4318. # configured. A minimum setting of 1 is required.
  4319. #
  4320. # concurrency=
  4321. #
  4322. # The number of requests each storeID helper can handle in
  4323. # parallel. Defaults to 0 which indicates the helper
  4324. # is a old-style single threaded program.
  4325. #
  4326. # When this directive is set to a value >= 1 then the protocol
  4327. # used to communicate with the helper is modified to include
  4328. # an ID in front of the request/response. The ID from the request
  4329. # must be echoed back with the response to that request.
  4330. #Default:
  4331. # store_id_children 20 startup=0 idle=1 concurrency=0
  4332.  
  4333. # TAG: store_id_access
  4334. # If defined, this access list specifies which requests are
  4335. # sent to the StoreID processes. By default all requests
  4336. # are sent.
  4337. #
  4338. # This clause supports both fast and slow acl types.
  4339. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4340. #Default:
  4341. # Allow, unless rules exist in squid.conf.
  4342.  
  4343. # TAG: store_id_bypass
  4344. # When this is 'on', a request will not go through the
  4345. # helper if all helpers are busy. If this is 'off'
  4346. # and the helper queue grows too large, Squid will exit
  4347. # with a FATAL error and ask you to increase the number of
  4348. # helpers. You should only enable this if the helperss
  4349. # are not critical to your caching system. If you use
  4350. # helpers for critical caching components, and you enable this
  4351. # option, users may not get objects from cache.
  4352. #Default:
  4353. # store_id_bypass on
  4354.  
  4355. # OPTIONS FOR TUNING THE CACHE
  4356. # -----------------------------------------------------------------------------
  4357.  
  4358. # TAG: cache
  4359. # A list of ACL elements which, if matched and denied, cause the request to
  4360. # not be satisfied from the cache and the reply to not be cached.
  4361. # In other words, use this to force certain objects to never be cached.
  4362. #
  4363. # You must use the words 'allow' or 'deny' to indicate whether items
  4364. # matching the ACL should be allowed or denied into the cache.
  4365. #
  4366. # This clause supports both fast and slow acl types.
  4367. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4368. #Default:
  4369. # Allow caching, unless rules exist in squid.conf.
  4370.  
  4371. # TAG: max_stale time-units
  4372. # This option puts an upper limit on how stale content Squid
  4373. # will serve from the cache if cache validation fails.
  4374. # Can be overriden by the refresh_pattern max-stale option.
  4375. #Default:
  4376. # max_stale 1 week
  4377.  
  4378. # TAG: refresh_pattern
  4379. # usage: refresh_pattern [-i] regex min percent max [options]
  4380. #
  4381. # By default, regular expressions are CASE-SENSITIVE. To make
  4382. # them case-insensitive, use the -i option.
  4383. #
  4384. # 'Min' is the time (in minutes) an object without an explicit
  4385. # expiry time should be considered fresh. The recommended
  4386. # value is 0, any higher values may cause dynamic applications
  4387. # to be erroneously cached unless the application designer
  4388. # has taken the appropriate actions.
  4389. #
  4390. # 'Percent' is a percentage of the objects age (time since last
  4391. # modification age) an object without explicit expiry time
  4392. # will be considered fresh.
  4393. #
  4394. # 'Max' is an upper limit on how long objects without an explicit
  4395. # expiry time will be considered fresh.
  4396. #
  4397. # options: override-expire
  4398. # override-lastmod
  4399. # reload-into-ims
  4400. # ignore-reload
  4401. # ignore-no-store
  4402. # ignore-must-revalidate
  4403. # ignore-private
  4404. # ignore-auth
  4405. # max-stale=NN
  4406. # refresh-ims
  4407. # store-stale
  4408. #
  4409. # override-expire enforces min age even if the server
  4410. # sent an explicit expiry time (e.g., with the
  4411. # Expires: header or Cache-Control: max-age). Doing this
  4412. # VIOLATES the HTTP standard. Enabling this feature
  4413. # could make you liable for problems which it causes.
  4414. #
  4415. # Note: override-expire does not enforce staleness - it only extends
  4416. # freshness / min. If the server returns a Expires time which
  4417. # is longer than your max time, Squid will still consider
  4418. # the object fresh for that period of time.
  4419. #
  4420. # override-lastmod enforces min age even on objects
  4421. # that were modified recently.
  4422. #
  4423. # reload-into-ims changes a client no-cache or ``reload''
  4424. # request for a cached entry into a conditional request using
  4425. # If-Modified-Since and/or If-None-Match headers, provided the
  4426. # cached entry has a Last-Modified and/or a strong ETag header.
  4427. # Doing this VIOLATES the HTTP standard. Enabling this feature
  4428. # could make you liable for problems which it causes.
  4429. #
  4430. # ignore-reload ignores a client no-cache or ``reload''
  4431. # header. Doing this VIOLATES the HTTP standard. Enabling
  4432. # this feature could make you liable for problems which
  4433. # it causes.
  4434. #
  4435. # ignore-no-store ignores any ``Cache-control: no-store''
  4436. # headers received from a server. Doing this VIOLATES
  4437. # the HTTP standard. Enabling this feature could make you
  4438. # liable for problems which it causes.
  4439. #
  4440. # ignore-must-revalidate ignores any ``Cache-Control: must-revalidate``
  4441. # headers received from a server. Doing this VIOLATES
  4442. # the HTTP standard. Enabling this feature could make you
  4443. # liable for problems which it causes.
  4444. #
  4445. # ignore-private ignores any ``Cache-control: private''
  4446. # headers received from a server. Doing this VIOLATES
  4447. # the HTTP standard. Enabling this feature could make you
  4448. # liable for problems which it causes.
  4449. #
  4450. # ignore-auth caches responses to requests with authorization,
  4451. # as if the originserver had sent ``Cache-control: public''
  4452. # in the response header. Doing this VIOLATES the HTTP standard.
  4453. # Enabling this feature could make you liable for problems which
  4454. # it causes.
  4455. #
  4456. # refresh-ims causes squid to contact the origin server
  4457. # when a client issues an If-Modified-Since request. This
  4458. # ensures that the client will receive an updated version
  4459. # if one is available.
  4460. #
  4461. # store-stale stores responses even if they don't have explicit
  4462. # freshness or a validator (i.e., Last-Modified or an ETag)
  4463. # present, or if they're already stale. By default, Squid will
  4464. # not cache such responses because they usually can't be
  4465. # reused. Note that such responses will be stale by default.
  4466. #
  4467. # max-stale=NN provide a maximum staleness factor. Squid won't
  4468. # serve objects more stale than this even if it failed to
  4469. # validate the object. Default: use the max_stale global limit.
  4470. #
  4471. # Basically a cached object is:
  4472. #
  4473. # FRESH if expires < now, else STALE
  4474. # STALE if age > max
  4475. # FRESH if lm-factor < percent, else STALE
  4476. # FRESH if age < min
  4477. # else STALE
  4478. #
  4479. # The refresh_pattern lines are checked in the order listed here.
  4480. # The first entry which matches is used. If none of the entries
  4481. # match the default will be used.
  4482. #
  4483. # Note, you must uncomment all the default lines if you want
  4484. # to change one. The default setting is only active if none is
  4485. # used.
  4486. #
  4487. #
  4488.  
  4489. #
  4490. # Add any of your own refresh_pattern entries above these.
  4491. #
  4492. refresh_pattern ^ftp: 1440 20% 10080
  4493. refresh_pattern ^gopher: 1440 0% 1440
  4494. refresh_pattern -i (/cgi-bin/|\?) 0 0% 0
  4495. refresh_pattern . 0 20% 4320
  4496.  
  4497. # TAG: quick_abort_min (KB)
  4498. #Default:
  4499. # quick_abort_min 16 KB
  4500.  
  4501. # TAG: quick_abort_max (KB)
  4502. #Default:
  4503. # quick_abort_max 16 KB
  4504.  
  4505. # TAG: quick_abort_pct (percent)
  4506. # The cache by default continues downloading aborted requests
  4507. # which are almost completed (less than 16 KB remaining). This
  4508. # may be undesirable on slow (e.g. SLIP) links and/or very busy
  4509. # caches. Impatient users may tie up file descriptors and
  4510. # bandwidth by repeatedly requesting and immediately aborting
  4511. # downloads.
  4512. #
  4513. # When the user aborts a request, Squid will check the
  4514. # quick_abort values to the amount of data transferred until
  4515. # then.
  4516. #
  4517. # If the transfer has less than 'quick_abort_min' KB remaining,
  4518. # it will finish the retrieval.
  4519. #
  4520. # If the transfer has more than 'quick_abort_max' KB remaining,
  4521. # it will abort the retrieval.
  4522. #
  4523. # If more than 'quick_abort_pct' of the transfer has completed,
  4524. # it will finish the retrieval.
  4525. #
  4526. # If you do not want any retrieval to continue after the client
  4527. # has aborted, set both 'quick_abort_min' and 'quick_abort_max'
  4528. # to '0 KB'.
  4529. #
  4530. # If you want retrievals to always continue if they are being
  4531. # cached set 'quick_abort_min' to '-1 KB'.
  4532. #Default:
  4533. # quick_abort_pct 95
  4534.  
  4535. # TAG: read_ahead_gap buffer-size
  4536. # The amount of data the cache will buffer ahead of what has been
  4537. # sent to the client when retrieving an object from another server.
  4538. #Default:
  4539. # read_ahead_gap 16 KB
  4540.  
  4541. # TAG: negative_ttl time-units
  4542. # Set the Default Time-to-Live (TTL) for failed requests.
  4543. # Certain types of failures (such as "connection refused" and
  4544. # "404 Not Found") are able to be negatively-cached for a short time.
  4545. # Modern web servers should provide Expires: header, however if they
  4546. # do not this can provide a minimum TTL.
  4547. # The default is not to cache errors with unknown expiry details.
  4548. #
  4549. # Note that this is different from negative caching of DNS lookups.
  4550. #
  4551. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  4552. # this feature could make you liable for problems which it
  4553. # causes.
  4554. #Default:
  4555. # negative_ttl 0 seconds
  4556.  
  4557. # TAG: positive_dns_ttl time-units
  4558. # Upper limit on how long Squid will cache positive DNS responses.
  4559. # Default is 6 hours (360 minutes). This directive must be set
  4560. # larger than negative_dns_ttl.
  4561. #Default:
  4562. # positive_dns_ttl 6 hours
  4563.  
  4564. # TAG: negative_dns_ttl time-units
  4565. # Time-to-Live (TTL) for negative caching of failed DNS lookups.
  4566. # This also sets the lower cache limit on positive lookups.
  4567. # Minimum value is 1 second, and it is not recommendable to go
  4568. # much below 10 seconds.
  4569. #Default:
  4570. # negative_dns_ttl 1 minutes
  4571.  
  4572. # TAG: range_offset_limit size [acl acl...]
  4573. # usage: (size) [units] [[!]aclname]
  4574. #
  4575. # Sets an upper limit on how far (number of bytes) into the file
  4576. # a Range request may be to cause Squid to prefetch the whole file.
  4577. # If beyond this limit, Squid forwards the Range request as it is and
  4578. # the result is NOT cached.
  4579. #
  4580. # This is to stop a far ahead range request (lets say start at 17MB)
  4581. # from making Squid fetch the whole object up to that point before
  4582. # sending anything to the client.
  4583. #
  4584. # Multiple range_offset_limit lines may be specified, and they will
  4585. # be searched from top to bottom on each request until a match is found.
  4586. # The first match found will be used. If no line matches a request, the
  4587. # default limit of 0 bytes will be used.
  4588. #
  4589. # 'size' is the limit specified as a number of units.
  4590. #
  4591. # 'units' specifies whether to use bytes, KB, MB, etc.
  4592. # If no units are specified bytes are assumed.
  4593. #
  4594. # A size of 0 causes Squid to never fetch more than the
  4595. # client requested. (default)
  4596. #
  4597. # A size of 'none' causes Squid to always fetch the object from the
  4598. # beginning so it may cache the result. (2.0 style)
  4599. #
  4600. # 'aclname' is the name of a defined ACL.
  4601. #
  4602. # NP: Using 'none' as the byte value here will override any quick_abort settings
  4603. # that may otherwise apply to the range request. The range request will
  4604. # be fully fetched from start to finish regardless of the client
  4605. # actions. This affects bandwidth usage.
  4606. #Default:
  4607. # none
  4608.  
  4609. # TAG: minimum_expiry_time (seconds)
  4610. # The minimum caching time according to (Expires - Date)
  4611. # headers Squid honors if the object can't be revalidated.
  4612. # The default is 60 seconds.
  4613. #
  4614. # In reverse proxy environments it might be desirable to honor
  4615. # shorter object lifetimes. It is most likely better to make
  4616. # your server return a meaningful Last-Modified header however.
  4617. #
  4618. # In ESI environments where page fragments often have short
  4619. # lifetimes, this will often be best set to 0.
  4620. #Default:
  4621. # minimum_expiry_time 60 seconds
  4622.  
  4623. # TAG: store_avg_object_size (bytes)
  4624. # Average object size, used to estimate number of objects your
  4625. # cache can hold. The default is 13 KB.
  4626. #
  4627. # This is used to pre-seed the cache index memory allocation to
  4628. # reduce expensive reallocate operations while handling clients
  4629. # traffic. Too-large values may result in memory allocation during
  4630. # peak traffic, too-small values will result in wasted memory.
  4631. #
  4632. # Check the cache manager 'info' report metrics for the real
  4633. # object sizes seen by your Squid before tuning this.
  4634. #Default:
  4635. # store_avg_object_size 13 KB
  4636.  
  4637. # TAG: store_objects_per_bucket
  4638. # Target number of objects per bucket in the store hash table.
  4639. # Lowering this value increases the total number of buckets and
  4640. # also the storage maintenance rate. The default is 20.
  4641. #Default:
  4642. # store_objects_per_bucket 20
  4643.  
  4644. # HTTP OPTIONS
  4645. # -----------------------------------------------------------------------------
  4646.  
  4647. # TAG: request_header_max_size (KB)
  4648. # This specifies the maximum size for HTTP headers in a request.
  4649. # Request headers are usually relatively small (about 512 bytes).
  4650. # Placing a limit on the request header size will catch certain
  4651. # bugs (for example with persistent connections) and possibly
  4652. # buffer-overflow or denial-of-service attacks.
  4653. #Default:
  4654. # request_header_max_size 64 KB
  4655.  
  4656. # TAG: reply_header_max_size (KB)
  4657. # This specifies the maximum size for HTTP headers in a reply.
  4658. # Reply headers are usually relatively small (about 512 bytes).
  4659. # Placing a limit on the reply header size will catch certain
  4660. # bugs (for example with persistent connections) and possibly
  4661. # buffer-overflow or denial-of-service attacks.
  4662. #Default:
  4663. # reply_header_max_size 64 KB
  4664.  
  4665. # TAG: request_body_max_size (bytes)
  4666. # This specifies the maximum size for an HTTP request body.
  4667. # In other words, the maximum size of a PUT/POST request.
  4668. # A user who attempts to send a request with a body larger
  4669. # than this limit receives an "Invalid Request" error message.
  4670. # If you set this parameter to a zero (the default), there will
  4671. # be no limit imposed.
  4672. #
  4673. # See also client_request_buffer_max_size for an alternative
  4674. # limitation on client uploads which can be configured.
  4675. #Default:
  4676. # No limit.
  4677.  
  4678. # TAG: client_request_buffer_max_size (bytes)
  4679. # This specifies the maximum buffer size of a client request.
  4680. # It prevents squid eating too much memory when somebody uploads
  4681. # a large file.
  4682. #Default:
  4683. # client_request_buffer_max_size 512 KB
  4684.  
  4685. # TAG: chunked_request_body_max_size (bytes)
  4686. # A broken or confused HTTP/1.1 client may send a chunked HTTP
  4687. # request to Squid. Squid does not have full support for that
  4688. # feature yet. To cope with such requests, Squid buffers the
  4689. # entire request and then dechunks request body to create a
  4690. # plain HTTP/1.0 request with a known content length. The plain
  4691. # request is then used by the rest of Squid code as usual.
  4692. #
  4693. # The option value specifies the maximum size of the buffer used
  4694. # to hold the request before the conversion. If the chunked
  4695. # request size exceeds the specified limit, the conversion
  4696. # fails, and the client receives an "unsupported request" error,
  4697. # as if dechunking was disabled.
  4698. #
  4699. # Dechunking is enabled by default. To disable conversion of
  4700. # chunked requests, set the maximum to zero.
  4701. #
  4702. # Request dechunking feature and this option in particular are a
  4703. # temporary hack. When chunking requests and responses are fully
  4704. # supported, there will be no need to buffer a chunked request.
  4705. #Default:
  4706. # chunked_request_body_max_size 64 KB
  4707.  
  4708. # TAG: broken_posts
  4709. # A list of ACL elements which, if matched, causes Squid to send
  4710. # an extra CRLF pair after the body of a PUT/POST request.
  4711. #
  4712. # Some HTTP servers has broken implementations of PUT/POST,
  4713. # and rely on an extra CRLF pair sent by some WWW clients.
  4714. #
  4715. # Quote from RFC2616 section 4.1 on this matter:
  4716. #
  4717. # Note: certain buggy HTTP/1.0 client implementations generate an
  4718. # extra CRLF's after a POST request. To restate what is explicitly
  4719. # forbidden by the BNF, an HTTP/1.1 client must not preface or follow
  4720. # a request with an extra CRLF.
  4721. #
  4722. # This clause only supports fast acl types.
  4723. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4724. #
  4725. #Example:
  4726. # acl buggy_server url_regex ^http://....
  4727. # broken_posts allow buggy_server
  4728. #Default:
  4729. # Obey RFC 2616.
  4730.  
  4731. # TAG: adaptation_uses_indirect_client on|off
  4732. # Controls whether the indirect client IP address (instead of the direct
  4733. # client IP address) is passed to adaptation services.
  4734. #
  4735. # See also: follow_x_forwarded_for adaptation_send_client_ip
  4736. #Default:
  4737. # adaptation_uses_indirect_client on
  4738.  
  4739. # TAG: via on|off
  4740. # If set (default), Squid will include a Via header in requests and
  4741. # replies as required by RFC2616.
  4742. #Default:
  4743. # via on
  4744.  
  4745. # TAG: ie_refresh on|off
  4746. # Microsoft Internet Explorer up until version 5.5 Service
  4747. # Pack 1 has an issue with transparent proxies, wherein it
  4748. # is impossible to force a refresh. Turning this on provides
  4749. # a partial fix to the problem, by causing all IMS-REFRESH
  4750. # requests from older IE versions to check the origin server
  4751. # for fresh content. This reduces hit ratio by some amount
  4752. # (~10% in my experience), but allows users to actually get
  4753. # fresh content when they want it. Note because Squid
  4754. # cannot tell if the user is using 5.5 or 5.5SP1, the behavior
  4755. # of 5.5 is unchanged from old versions of Squid (i.e. a
  4756. # forced refresh is impossible). Newer versions of IE will,
  4757. # hopefully, continue to have the new behavior and will be
  4758. # handled based on that assumption. This option defaults to
  4759. # the old Squid behavior, which is better for hit ratios but
  4760. # worse for clients using IE, if they need to be able to
  4761. # force fresh content.
  4762. #Default:
  4763. # ie_refresh off
  4764.  
  4765. # TAG: vary_ignore_expire on|off
  4766. # Many HTTP servers supporting Vary gives such objects
  4767. # immediate expiry time with no cache-control header
  4768. # when requested by a HTTP/1.0 client. This option
  4769. # enables Squid to ignore such expiry times until
  4770. # HTTP/1.1 is fully implemented.
  4771. #
  4772. # WARNING: If turned on this may eventually cause some
  4773. # varying objects not intended for caching to get cached.
  4774. #Default:
  4775. # vary_ignore_expire off
  4776.  
  4777. # TAG: request_entities
  4778. # Squid defaults to deny GET and HEAD requests with request entities,
  4779. # as the meaning of such requests are undefined in the HTTP standard
  4780. # even if not explicitly forbidden.
  4781. #
  4782. # Set this directive to on if you have clients which insists
  4783. # on sending request entities in GET or HEAD requests. But be warned
  4784. # that there is server software (both proxies and web servers) which
  4785. # can fail to properly process this kind of request which may make you
  4786. # vulnerable to cache pollution attacks if enabled.
  4787. #Default:
  4788. # request_entities off
  4789.  
  4790. # TAG: request_header_access
  4791. # Usage: request_header_access header_name allow|deny [!]aclname ...
  4792. #
  4793. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  4794. # this feature could make you liable for problems which it
  4795. # causes.
  4796. #
  4797. # This option replaces the old 'anonymize_headers' and the
  4798. # older 'http_anonymizer' option with something that is much
  4799. # more configurable. A list of ACLs for each header name allows
  4800. # removal of specific header fields under specific conditions.
  4801. #
  4802. # This option only applies to outgoing HTTP request headers (i.e.,
  4803. # headers sent by Squid to the next HTTP hop such as a cache peer
  4804. # or an origin server). The option has no effect during cache hit
  4805. # detection. The equivalent adaptation vectoring point in ICAP
  4806. # terminology is post-cache REQMOD.
  4807. #
  4808. # The option is applied to individual outgoing request header
  4809. # fields. For each request header field F, Squid uses the first
  4810. # qualifying sets of request_header_access rules:
  4811. #
  4812. # 1. Rules with header_name equal to F's name.
  4813. # 2. Rules with header_name 'Other', provided F's name is not
  4814. # on the hard-coded list of commonly used HTTP header names.
  4815. # 3. Rules with header_name 'All'.
  4816. #
  4817. # Within that qualifying rule set, rule ACLs are checked as usual.
  4818. # If ACLs of an "allow" rule match, the header field is allowed to
  4819. # go through as is. If ACLs of a "deny" rule match, the header is
  4820. # removed and request_header_replace is then checked to identify
  4821. # if the removed header has a replacement. If no rules within the
  4822. # set have matching ACLs, the header field is left as is.
  4823. #
  4824. # For example, to achieve the same behavior as the old
  4825. # 'http_anonymizer standard' option, you should use:
  4826. #
  4827. # request_header_access From deny all
  4828. # request_header_access Referer deny all
  4829. # request_header_access User-Agent deny all
  4830. #
  4831. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  4832. # you should use:
  4833. #
  4834. # request_header_access Authorization allow all
  4835. # request_header_access Proxy-Authorization allow all
  4836. # request_header_access Cache-Control allow all
  4837. # request_header_access Content-Length allow all
  4838. # request_header_access Content-Type allow all
  4839. # request_header_access Date allow all
  4840. # request_header_access Host allow all
  4841. # request_header_access If-Modified-Since allow all
  4842. # request_header_access Pragma allow all
  4843. # request_header_access Accept allow all
  4844. # request_header_access Accept-Charset allow all
  4845. # request_header_access Accept-Encoding allow all
  4846. # request_header_access Accept-Language allow all
  4847. # request_header_access Connection allow all
  4848. # request_header_access All deny all
  4849. #
  4850. # HTTP reply headers are controlled with the reply_header_access directive.
  4851. #
  4852. # By default, all headers are allowed (no anonymizing is performed).
  4853. #Default:
  4854. # No limits.
  4855.  
  4856. # TAG: reply_header_access
  4857. # Usage: reply_header_access header_name allow|deny [!]aclname ...
  4858. #
  4859. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  4860. # this feature could make you liable for problems which it
  4861. # causes.
  4862. #
  4863. # This option only applies to reply headers, i.e., from the
  4864. # server to the client.
  4865. #
  4866. # This is the same as request_header_access, but in the other
  4867. # direction. Please see request_header_access for detailed
  4868. # documentation.
  4869. #
  4870. # For example, to achieve the same behavior as the old
  4871. # 'http_anonymizer standard' option, you should use:
  4872. #
  4873. # reply_header_access Server deny all
  4874. # reply_header_access WWW-Authenticate deny all
  4875. # reply_header_access Link deny all
  4876. #
  4877. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  4878. # you should use:
  4879. #
  4880. # reply_header_access Allow allow all
  4881. # reply_header_access WWW-Authenticate allow all
  4882. # reply_header_access Proxy-Authenticate allow all
  4883. # reply_header_access Cache-Control allow all
  4884. # reply_header_access Content-Encoding allow all
  4885. # reply_header_access Content-Length allow all
  4886. # reply_header_access Content-Type allow all
  4887. # reply_header_access Date allow all
  4888. # reply_header_access Expires allow all
  4889. # reply_header_access Last-Modified allow all
  4890. # reply_header_access Location allow all
  4891. # reply_header_access Pragma allow all
  4892. # reply_header_access Content-Language allow all
  4893. # reply_header_access Retry-After allow all
  4894. # reply_header_access Title allow all
  4895. # reply_header_access Content-Disposition allow all
  4896. # reply_header_access Connection allow all
  4897. # reply_header_access All deny all
  4898. #
  4899. # HTTP request headers are controlled with the request_header_access directive.
  4900. #
  4901. # By default, all headers are allowed (no anonymizing is
  4902. # performed).
  4903. #Default:
  4904. # No limits.
  4905.  
  4906. # TAG: request_header_replace
  4907. # Usage: request_header_replace header_name message
  4908. # Example: request_header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
  4909. #
  4910. # This option allows you to change the contents of headers
  4911. # denied with request_header_access above, by replacing them
  4912. # with some fixed string.
  4913. #
  4914. # This only applies to request headers, not reply headers.
  4915. #
  4916. # By default, headers are removed if denied.
  4917. #Default:
  4918. # none
  4919.  
  4920. # TAG: reply_header_replace
  4921. # Usage: reply_header_replace header_name message
  4922. # Example: reply_header_replace Server Foo/1.0
  4923. #
  4924. # This option allows you to change the contents of headers
  4925. # denied with reply_header_access above, by replacing them
  4926. # with some fixed string.
  4927. #
  4928. # This only applies to reply headers, not request headers.
  4929. #
  4930. # By default, headers are removed if denied.
  4931. #Default:
  4932. # none
  4933.  
  4934. # TAG: request_header_add
  4935. # Usage: request_header_add field-name field-value acl1 [acl2] ...
  4936. # Example: request_header_add X-Client-CA "CA=%ssl::>cert_issuer" all
  4937. #
  4938. # This option adds header fields to outgoing HTTP requests (i.e.,
  4939. # request headers sent by Squid to the next HTTP hop such as a
  4940. # cache peer or an origin server). The option has no effect during
  4941. # cache hit detection. The equivalent adaptation vectoring point
  4942. # in ICAP terminology is post-cache REQMOD.
  4943. #
  4944. # Field-name is a token specifying an HTTP header name. If a
  4945. # standard HTTP header name is used, Squid does not check whether
  4946. # the new header conflicts with any existing headers or violates
  4947. # HTTP rules. If the request to be modified already contains a
  4948. # field with the same name, the old field is preserved but the
  4949. # header field values are not merged.
  4950. #
  4951. # Field-value is either a token or a quoted string. If quoted
  4952. # string format is used, then the surrounding quotes are removed
  4953. # while escape sequences and %macros are processed.
  4954. #
  4955. # In theory, all of the logformat codes can be used as %macros.
  4956. # However, unlike logging (which happens at the very end of
  4957. # transaction lifetime), the transaction may not yet have enough
  4958. # information to expand a macro when the new header value is needed.
  4959. # And some information may already be available to Squid but not yet
  4960. # committed where the macro expansion code can access it (report
  4961. # such instances!). The macro will be expanded into a single dash
  4962. # ('-') in such cases. Not all macros have been tested.
  4963. #
  4964. # One or more Squid ACLs may be specified to restrict header
  4965. # injection to matching requests. As always in squid.conf, all
  4966. # ACLs in an option ACL list must be satisfied for the insertion
  4967. # to happen. The request_header_add option supports fast ACLs
  4968. # only.
  4969. #Default:
  4970. # none
  4971.  
  4972. # TAG: note
  4973. # This option used to log custom information about the master
  4974. # transaction. For example, an admin may configure Squid to log
  4975. # which "user group" the transaction belongs to, where "user group"
  4976. # will be determined based on a set of ACLs and not [just]
  4977. # authentication information.
  4978. # Values of key/value pairs can be logged using %{key}note macros:
  4979. #
  4980. # note key value acl ...
  4981. # logformat myFormat ... %{key}note ...
  4982. #Default:
  4983. # none
  4984.  
  4985. # TAG: relaxed_header_parser on|off|warn
  4986. # In the default "on" setting Squid accepts certain forms
  4987. # of non-compliant HTTP messages where it is unambiguous
  4988. # what the sending application intended even if the message
  4989. # is not correctly formatted. The messages is then normalized
  4990. # to the correct form when forwarded by Squid.
  4991. #
  4992. # If set to "warn" then a warning will be emitted in cache.log
  4993. # each time such HTTP error is encountered.
  4994. #
  4995. # If set to "off" then such HTTP errors will cause the request
  4996. # or response to be rejected.
  4997. #Default:
  4998. # relaxed_header_parser on
  4999.  
  5000. # TIMEOUTS
  5001. # -----------------------------------------------------------------------------
  5002.  
  5003. # TAG: forward_timeout time-units
  5004. # This parameter specifies how long Squid should at most attempt in
  5005. # finding a forwarding path for the request before giving up.
  5006. #Default:
  5007. # forward_timeout 4 minutes
  5008.  
  5009. # TAG: connect_timeout time-units
  5010. # This parameter specifies how long to wait for the TCP connect to
  5011. # the requested server or peer to complete before Squid should
  5012. # attempt to find another path where to forward the request.
  5013. #Default:
  5014. # connect_timeout 1 minute
  5015.  
  5016. # TAG: peer_connect_timeout time-units
  5017. # This parameter specifies how long to wait for a pending TCP
  5018. # connection to a peer cache. The default is 30 seconds. You
  5019. # may also set different timeout values for individual neighbors
  5020. # with the 'connect-timeout' option on a 'cache_peer' line.
  5021. #Default:
  5022. # peer_connect_timeout 30 seconds
  5023.  
  5024. # TAG: read_timeout time-units
  5025. # The read_timeout is applied on server-side connections. After
  5026. # each successful read(), the timeout will be extended by this
  5027. # amount. If no data is read again after this amount of time,
  5028. # the request is aborted and logged with ERR_READ_TIMEOUT. The
  5029. # default is 15 minutes.
  5030. #Default:
  5031. # read_timeout 15 minutes
  5032.  
  5033. # TAG: write_timeout time-units
  5034. # This timeout is tracked for all connections that have data
  5035. # available for writing and are waiting for the socket to become
  5036. # ready. After each successful write, the timeout is extended by
  5037. # the configured amount. If Squid has data to write but the
  5038. # connection is not ready for the configured duration, the
  5039. # transaction associated with the connection is terminated. The
  5040. # default is 15 minutes.
  5041. #Default:
  5042. # write_timeout 15 minutes
  5043.  
  5044. # TAG: request_timeout
  5045. # How long to wait for complete HTTP request headers after initial
  5046. # connection establishment.
  5047. #Default:
  5048. # request_timeout 5 minutes
  5049.  
  5050. # TAG: client_idle_pconn_timeout
  5051. # How long to wait for the next HTTP request on a persistent
  5052. # client connection after the previous request completes.
  5053. #Default:
  5054. # client_idle_pconn_timeout 2 minutes
  5055.  
  5056. # TAG: client_lifetime time-units
  5057. # The maximum amount of time a client (browser) is allowed to
  5058. # remain connected to the cache process. This protects the Cache
  5059. # from having a lot of sockets (and hence file descriptors) tied up
  5060. # in a CLOSE_WAIT state from remote clients that go away without
  5061. # properly shutting down (either because of a network failure or
  5062. # because of a poor client implementation). The default is one
  5063. # day, 1440 minutes.
  5064. #
  5065. # NOTE: The default value is intended to be much larger than any
  5066. # client would ever need to be connected to your cache. You
  5067. # should probably change client_lifetime only as a last resort.
  5068. # If you seem to have many client connections tying up
  5069. # filedescriptors, we recommend first tuning the read_timeout,
  5070. # request_timeout, persistent_request_timeout and quick_abort values.
  5071. #Default:
  5072. # client_lifetime 1 day
  5073.  
  5074. # TAG: half_closed_clients
  5075. # Some clients may shutdown the sending side of their TCP
  5076. # connections, while leaving their receiving sides open. Sometimes,
  5077. # Squid can not tell the difference between a half-closed and a
  5078. # fully-closed TCP connection.
  5079. #
  5080. # By default, Squid will immediately close client connections when
  5081. # read(2) returns "no more data to read."
  5082. #
  5083. # Change this option to 'on' and Squid will keep open connections
  5084. # until a read(2) or write(2) on the socket returns an error.
  5085. # This may show some benefits for reverse proxies. But if not
  5086. # it is recommended to leave OFF.
  5087. #Default:
  5088. # half_closed_clients off
  5089.  
  5090. # TAG: server_idle_pconn_timeout
  5091. # Timeout for idle persistent connections to servers and other
  5092. # proxies.
  5093. #Default:
  5094. # server_idle_pconn_timeout 1 minute
  5095.  
  5096. # TAG: ident_timeout
  5097. # Maximum time to wait for IDENT lookups to complete.
  5098. #
  5099. # If this is too high, and you enabled IDENT lookups from untrusted
  5100. # users, you might be susceptible to denial-of-service by having
  5101. # many ident requests going at once.
  5102. #Default:
  5103. # ident_timeout 10 seconds
  5104.  
  5105. # TAG: shutdown_lifetime time-units
  5106. # When SIGTERM or SIGHUP is received, the cache is put into
  5107. # "shutdown pending" mode until all active sockets are closed.
  5108. # This value is the lifetime to set for all open descriptors
  5109. # during shutdown mode. Any active clients after this many
  5110. # seconds will receive a 'timeout' message.
  5111. #Default:
  5112. # shutdown_lifetime 30 seconds
  5113.  
  5114. # ADMINISTRATIVE PARAMETERS
  5115. # -----------------------------------------------------------------------------
  5116.  
  5117. # TAG: cache_mgr
  5118. # Email-address of local cache manager who will receive
  5119. # mail if the cache dies. The default is "webmaster".
  5120. #Default:
  5121. cache_mgr it@pgkielce.pl
  5122.  
  5123. # TAG: mail_from
  5124. # From: email-address for mail sent when the cache dies.
  5125. # The default is to use 'squid@unique_hostname'.
  5126. #
  5127. # See also: unique_hostname directive.
  5128. #Default:
  5129. # none
  5130.  
  5131. # TAG: mail_program
  5132. # Email program used to send mail if the cache dies.
  5133. # The default is "mail". The specified program must comply
  5134. # with the standard Unix mail syntax:
  5135. # mail-program recipient < mailfile
  5136. #
  5137. # Optional command line options can be specified.
  5138. #Default:
  5139. # mail_program mail
  5140.  
  5141. # TAG: cache_effective_user
  5142. # If you start Squid as root, it will change its effective/real
  5143. # UID/GID to the user specified below. The default is to change
  5144. # to UID of proxy.
  5145. # see also; cache_effective_group
  5146. #Default:
  5147. # cache_effective_user proxy
  5148.  
  5149. # TAG: cache_effective_group
  5150. # Squid sets the GID to the effective user's default group ID
  5151. # (taken from the password file) and supplementary group list
  5152. # from the groups membership.
  5153. #
  5154. # If you want Squid to run with a specific GID regardless of
  5155. # the group memberships of the effective user then set this
  5156. # to the group (or GID) you want Squid to run as. When set
  5157. # all other group privileges of the effective user are ignored
  5158. # and only this GID is effective. If Squid is not started as
  5159. # root the user starting Squid MUST be member of the specified
  5160. # group.
  5161. #
  5162. # This option is not recommended by the Squid Team.
  5163. # Our preference is for administrators to configure a secure
  5164. # user account for squid with UID/GID matching system policies.
  5165. #Default:
  5166. # Use system group memberships of the cache_effective_user account
  5167.  
  5168. # TAG: httpd_suppress_version_string on|off
  5169. # Suppress Squid version string info in HTTP headers and HTML error pages.
  5170. #Default:
  5171. # httpd_suppress_version_string off
  5172.  
  5173. # TAG: visible_hostname
  5174. # If you want to present a special hostname in error messages, etc,
  5175. # define this. Otherwise, the return value of gethostname()
  5176. # will be used. If you have multiple caches in a cluster and
  5177. # get errors about IP-forwarding you must set them to have individual
  5178. # names with this setting.
  5179. #Default:
  5180. # Automatically detect the system host name
  5181.  
  5182. # TAG: unique_hostname
  5183. # If you want to have multiple machines with the same
  5184. # 'visible_hostname' you must give each machine a different
  5185. # 'unique_hostname' so forwarding loops can be detected.
  5186. #Default:
  5187. # Copy the value from visible_hostname
  5188.  
  5189. # TAG: hostname_aliases
  5190. # A list of other DNS names your cache has.
  5191. #Default:
  5192. # none
  5193.  
  5194. # TAG: umask
  5195. # Minimum umask which should be enforced while the proxy
  5196. # is running, in addition to the umask set at startup.
  5197. #
  5198. # For a traditional octal representation of umasks, start
  5199. # your value with 0.
  5200. #Default:
  5201. # umask 027
  5202.  
  5203. # OPTIONS FOR THE CACHE REGISTRATION SERVICE
  5204. # -----------------------------------------------------------------------------
  5205. #
  5206. # This section contains parameters for the (optional) cache
  5207. # announcement service. This service is provided to help
  5208. # cache administrators locate one another in order to join or
  5209. # create cache hierarchies.
  5210. #
  5211. # An 'announcement' message is sent (via UDP) to the registration
  5212. # service by Squid. By default, the announcement message is NOT
  5213. # SENT unless you enable it with 'announce_period' below.
  5214. #
  5215. # The announcement message includes your hostname, plus the
  5216. # following information from this configuration file:
  5217. #
  5218. # http_port
  5219. # icp_port
  5220. # cache_mgr
  5221. #
  5222. # All current information is processed regularly and made
  5223. # available on the Web at http://www.ircache.net/Cache/Tracker/.
  5224.  
  5225. # TAG: announce_period
  5226. # This is how frequently to send cache announcements.
  5227. #
  5228. # To enable announcing your cache, just set an announce period.
  5229. #
  5230. # Example:
  5231. # announce_period 1 day
  5232. #Default:
  5233. # Announcement messages disabled.
  5234.  
  5235. # TAG: announce_host
  5236. # Set the hostname where announce registration messages will be sent.
  5237. #
  5238. # See also announce_port and announce_file
  5239. #Default:
  5240. # announce_host tracker.ircache.net
  5241.  
  5242. # TAG: announce_file
  5243. # The contents of this file will be included in the announce
  5244. # registration messages.
  5245. #Default:
  5246. # none
  5247.  
  5248. # TAG: announce_port
  5249. # Set the port where announce registration messages will be sent.
  5250. #
  5251. # See also announce_host and announce_file
  5252. #Default:
  5253. # announce_port 3131
  5254.  
  5255. # HTTPD-ACCELERATOR OPTIONS
  5256. # -----------------------------------------------------------------------------
  5257.  
  5258. # TAG: httpd_accel_surrogate_id
  5259. # Surrogates (http://www.esi.org/architecture_spec_1.0.html)
  5260. # need an identification token to allow control targeting. Because
  5261. # a farm of surrogates may all perform the same tasks, they may share
  5262. # an identification token.
  5263. #Default:
  5264. # visible_hostname is used if no specific ID is set.
  5265.  
  5266. # TAG: http_accel_surrogate_remote on|off
  5267. # Remote surrogates (such as those in a CDN) honour the header
  5268. # "Surrogate-Control: no-store-remote".
  5269. #
  5270. # Set this to on to have squid behave as a remote surrogate.
  5271. #Default:
  5272. # http_accel_surrogate_remote off
  5273.  
  5274. # TAG: esi_parser libxml2|expat|custom
  5275. # ESI markup is not strictly XML compatible. The custom ESI parser
  5276. # will give higher performance, but cannot handle non ASCII character
  5277. # encodings.
  5278. #Default:
  5279. # esi_parser custom
  5280.  
  5281. # DELAY POOL PARAMETERS
  5282. # -----------------------------------------------------------------------------
  5283.  
  5284. # TAG: delay_pools
  5285. # This represents the number of delay pools to be used. For example,
  5286. # if you have one class 2 delay pool and one class 3 delays pool, you
  5287. # have a total of 2 delay pools.
  5288. #
  5289. # See also delay_parameters, delay_class, delay_access for pool
  5290. # configuration details.
  5291. #Default:
  5292. # delay_pools 0
  5293.  
  5294. # TAG: delay_class
  5295. # This defines the class of each delay pool. There must be exactly one
  5296. # delay_class line for each delay pool. For example, to define two
  5297. # delay pools, one of class 2 and one of class 3, the settings above
  5298. # and here would be:
  5299. #
  5300. # Example:
  5301. # delay_pools 4 # 4 delay pools
  5302. # delay_class 1 2 # pool 1 is a class 2 pool
  5303. # delay_class 2 3 # pool 2 is a class 3 pool
  5304. # delay_class 3 4 # pool 3 is a class 4 pool
  5305. # delay_class 4 5 # pool 4 is a class 5 pool
  5306. #
  5307. # The delay pool classes are:
  5308. #
  5309. # class 1 Everything is limited by a single aggregate
  5310. # bucket.
  5311. #
  5312. # class 2 Everything is limited by a single aggregate
  5313. # bucket as well as an "individual" bucket chosen
  5314. # from bits 25 through 32 of the IPv4 address.
  5315. #
  5316. # class 3 Everything is limited by a single aggregate
  5317. # bucket as well as a "network" bucket chosen
  5318. # from bits 17 through 24 of the IP address and a
  5319. # "individual" bucket chosen from bits 17 through
  5320. # 32 of the IPv4 address.
  5321. #
  5322. # class 4 Everything in a class 3 delay pool, with an
  5323. # additional limit on a per user basis. This
  5324. # only takes effect if the username is established
  5325. # in advance - by forcing authentication in your
  5326. # http_access rules.
  5327. #
  5328. # class 5 Requests are grouped according their tag (see
  5329. # external_acl's tag= reply).
  5330. #
  5331. #
  5332. # Each pool also requires a delay_parameters directive to configure the pool size
  5333. # and speed limits used whenever the pool is applied to a request. Along with
  5334. # a set of delay_access directives to determine when it is used.
  5335. #
  5336. # NOTE: If an IP address is a.b.c.d
  5337. # -> bits 25 through 32 are "d"
  5338. # -> bits 17 through 24 are "c"
  5339. # -> bits 17 through 32 are "c * 256 + d"
  5340. #
  5341. # NOTE-2: Due to the use of bitmasks in class 2,3,4 pools they only apply to
  5342. # IPv4 traffic. Class 1 and 5 pools may be used with IPv6 traffic.
  5343. #
  5344. # This clause only supports fast acl types.
  5345. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5346. #
  5347. # See also delay_parameters and delay_access.
  5348. #Default:
  5349. # none
  5350.  
  5351. # TAG: delay_access
  5352. # This is used to determine which delay pool a request falls into.
  5353. #
  5354. # delay_access is sorted per pool and the matching starts with pool 1,
  5355. # then pool 2, ..., and finally pool N. The first delay pool where the
  5356. # request is allowed is selected for the request. If it does not allow
  5357. # the request to any pool then the request is not delayed (default).
  5358. #
  5359. # For example, if you want some_big_clients in delay
  5360. # pool 1 and lotsa_little_clients in delay pool 2:
  5361. #
  5362. # delay_access 1 allow some_big_clients
  5363. # delay_access 1 deny all
  5364. # delay_access 2 allow lotsa_little_clients
  5365. # delay_access 2 deny all
  5366. # delay_access 3 allow authenticated_clients
  5367. #
  5368. # See also delay_parameters and delay_class.
  5369. #
  5370. #Default:
  5371. # Deny using the pool, unless allow rules exist in squid.conf for the pool.
  5372.  
  5373. # TAG: delay_parameters
  5374. # This defines the parameters for a delay pool. Each delay pool has
  5375. # a number of "buckets" associated with it, as explained in the
  5376. # description of delay_class.
  5377. #
  5378. # For a class 1 delay pool, the syntax is:
  5379. # delay_pools pool 1
  5380. # delay_parameters pool aggregate
  5381. #
  5382. # For a class 2 delay pool:
  5383. # delay_pools pool 2
  5384. # delay_parameters pool aggregate individual
  5385. #
  5386. # For a class 3 delay pool:
  5387. # delay_pools pool 3
  5388. # delay_parameters pool aggregate network individual
  5389. #
  5390. # For a class 4 delay pool:
  5391. # delay_pools pool 4
  5392. # delay_parameters pool aggregate network individual user
  5393. #
  5394. # For a class 5 delay pool:
  5395. # delay_pools pool 5
  5396. # delay_parameters pool tagrate
  5397. #
  5398. # The option variables are:
  5399. #
  5400. # pool a pool number - ie, a number between 1 and the
  5401. # number specified in delay_pools as used in
  5402. # delay_class lines.
  5403. #
  5404. # aggregate the speed limit parameters for the aggregate bucket
  5405. # (class 1, 2, 3).
  5406. #
  5407. # individual the speed limit parameters for the individual
  5408. # buckets (class 2, 3).
  5409. #
  5410. # network the speed limit parameters for the network buckets
  5411. # (class 3).
  5412. #
  5413. # user the speed limit parameters for the user buckets
  5414. # (class 4).
  5415. #
  5416. # tagrate the speed limit parameters for the tag buckets
  5417. # (class 5).
  5418. #
  5419. # A pair of delay parameters is written restore/maximum, where restore is
  5420. # the number of bytes (not bits - modem and network speeds are usually
  5421. # quoted in bits) per second placed into the bucket, and maximum is the
  5422. # maximum number of bytes which can be in the bucket at any time.
  5423. #
  5424. # There must be one delay_parameters line for each delay pool.
  5425. #
  5426. #
  5427. # For example, if delay pool number 1 is a class 2 delay pool as in the
  5428. # above example, and is being used to strictly limit each host to 64Kbit/sec
  5429. # (plus overheads), with no overall limit, the line is:
  5430. #
  5431. # delay_parameters 1 -1/-1 8000/8000
  5432. #
  5433. # Note that 8 x 8000 KByte/sec -> 64Kbit/sec.
  5434. #
  5435. # Note that the figure -1 is used to represent "unlimited".
  5436. #
  5437. #
  5438. # And, if delay pool number 2 is a class 3 delay pool as in the above
  5439. # example, and you want to limit it to a total of 256Kbit/sec (strict limit)
  5440. # with each 8-bit network permitted 64Kbit/sec (strict limit) and each
  5441. # individual host permitted 4800bit/sec with a bucket maximum size of 64Kbits
  5442. # to permit a decent web page to be downloaded at a decent speed
  5443. # (if the network is not being limited due to overuse) but slow down
  5444. # large downloads more significantly:
  5445. #
  5446. # delay_parameters 2 32000/32000 8000/8000 600/8000
  5447. #
  5448. # Note that 8 x 32000 KByte/sec -> 256Kbit/sec.
  5449. # 8 x 8000 KByte/sec -> 64Kbit/sec.
  5450. # 8 x 600 Byte/sec -> 4800bit/sec.
  5451. #
  5452. #
  5453. # Finally, for a class 4 delay pool as in the example - each user will
  5454. # be limited to 128Kbits/sec no matter how many workstations they are logged into.:
  5455. #
  5456. # delay_parameters 4 32000/32000 8000/8000 600/64000 16000/16000
  5457. #
  5458. #
  5459. # See also delay_class and delay_access.
  5460. #
  5461. #Default:
  5462. # none
  5463.  
  5464. # TAG: delay_initial_bucket_level (percent, 0-100)
  5465. # The initial bucket percentage is used to determine how much is put
  5466. # in each bucket when squid starts, is reconfigured, or first notices
  5467. # a host accessing it (in class 2 and class 3, individual hosts and
  5468. # networks only have buckets associated with them once they have been
  5469. # "seen" by squid).
  5470. #Default:
  5471. # delay_initial_bucket_level 50
  5472.  
  5473. # CLIENT DELAY POOL PARAMETERS
  5474. # -----------------------------------------------------------------------------
  5475.  
  5476. # TAG: client_delay_pools
  5477. # This option specifies the number of client delay pools used. It must
  5478. # preceed other client_delay_* options.
  5479. #
  5480. # Example:
  5481. # client_delay_pools 2
  5482. #
  5483. # See also client_delay_parameters and client_delay_access.
  5484. #Default:
  5485. # client_delay_pools 0
  5486.  
  5487. # TAG: client_delay_initial_bucket_level (percent, 0-no_limit)
  5488. # This option determines the initial bucket size as a percentage of
  5489. # max_bucket_size from client_delay_parameters. Buckets are created
  5490. # at the time of the "first" connection from the matching IP. Idle
  5491. # buckets are periodically deleted up.
  5492. #
  5493. # You can specify more than 100 percent but note that such "oversized"
  5494. # buckets are not refilled until their size goes down to max_bucket_size
  5495. # from client_delay_parameters.
  5496. #
  5497. # Example:
  5498. # client_delay_initial_bucket_level 50
  5499. #Default:
  5500. # client_delay_initial_bucket_level 50
  5501.  
  5502. # TAG: client_delay_parameters
  5503. #
  5504. # This option configures client-side bandwidth limits using the
  5505. # following format:
  5506. #
  5507. # client_delay_parameters pool speed_limit max_bucket_size
  5508. #
  5509. # pool is an integer ID used for client_delay_access matching.
  5510. #
  5511. # speed_limit is bytes added to the bucket per second.
  5512. #
  5513. # max_bucket_size is the maximum size of a bucket, enforced after any
  5514. # speed_limit additions.
  5515. #
  5516. # Please see the delay_parameters option for more information and
  5517. # examples.
  5518. #
  5519. # Example:
  5520. # client_delay_parameters 1 1024 2048
  5521. # client_delay_parameters 2 51200 16384
  5522. #
  5523. # See also client_delay_access.
  5524. #
  5525. #Default:
  5526. # none
  5527.  
  5528. # TAG: client_delay_access
  5529. # This option determines the client-side delay pool for the
  5530. # request:
  5531. #
  5532. # client_delay_access pool_ID allow|deny acl_name
  5533. #
  5534. # All client_delay_access options are checked in their pool ID
  5535. # order, starting with pool 1. The first checked pool with allowed
  5536. # request is selected for the request. If no ACL matches or there
  5537. # are no client_delay_access options, the request bandwidth is not
  5538. # limited.
  5539. #
  5540. # The ACL-selected pool is then used to find the
  5541. # client_delay_parameters for the request. Client-side pools are
  5542. # not used to aggregate clients. Clients are always aggregated
  5543. # based on their source IP addresses (one bucket per source IP).
  5544. #
  5545. # This clause only supports fast acl types.
  5546. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5547. # Additionally, only the client TCP connection details are available.
  5548. # ACLs testing HTTP properties will not work.
  5549. #
  5550. # Please see delay_access for more examples.
  5551. #
  5552. # Example:
  5553. # client_delay_access 1 allow low_rate_network
  5554. # client_delay_access 2 allow vips_network
  5555. #
  5556. #
  5557. # See also client_delay_parameters and client_delay_pools.
  5558. #Default:
  5559. # Deny use of the pool, unless allow rules exist in squid.conf for the pool.
  5560.  
  5561. # WCCPv1 AND WCCPv2 CONFIGURATION OPTIONS
  5562. # -----------------------------------------------------------------------------
  5563.  
  5564. # TAG: wccp_router
  5565. # Use this option to define your WCCP ``home'' router for
  5566. # Squid.
  5567. #
  5568. # wccp_router supports a single WCCP(v1) router
  5569. #
  5570. # wccp2_router supports multiple WCCPv2 routers
  5571. #
  5572. # only one of the two may be used at the same time and defines
  5573. # which version of WCCP to use.
  5574. #Default:
  5575. # WCCP disabled.
  5576.  
  5577. # TAG: wccp2_router
  5578. # Use this option to define your WCCP ``home'' router for
  5579. # Squid.
  5580. #
  5581. # wccp_router supports a single WCCP(v1) router
  5582. #
  5583. # wccp2_router supports multiple WCCPv2 routers
  5584. #
  5585. # only one of the two may be used at the same time and defines
  5586. # which version of WCCP to use.
  5587. #Default:
  5588. # WCCPv2 disabled.
  5589.  
  5590. # TAG: wccp_version
  5591. # This directive is only relevant if you need to set up WCCP(v1)
  5592. # to some very old and end-of-life Cisco routers. In all other
  5593. # setups it must be left unset or at the default setting.
  5594. # It defines an internal version in the WCCP(v1) protocol,
  5595. # with version 4 being the officially documented protocol.
  5596. #
  5597. # According to some users, Cisco IOS 11.2 and earlier only
  5598. # support WCCP version 3. If you're using that or an earlier
  5599. # version of IOS, you may need to change this value to 3, otherwise
  5600. # do not specify this parameter.
  5601. #Default:
  5602. # wccp_version 4
  5603.  
  5604. # TAG: wccp2_rebuild_wait
  5605. # If this is enabled Squid will wait for the cache dir rebuild to finish
  5606. # before sending the first wccp2 HereIAm packet
  5607. #Default:
  5608. # wccp2_rebuild_wait on
  5609.  
  5610. # TAG: wccp2_forwarding_method
  5611. # WCCP2 allows the setting of forwarding methods between the
  5612. # router/switch and the cache. Valid values are as follows:
  5613. #
  5614. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  5615. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  5616. #
  5617. # Currently (as of IOS 12.4) cisco routers only support GRE.
  5618. # Cisco switches only support the L2 redirect assignment method.
  5619. #Default:
  5620. # wccp2_forwarding_method gre
  5621.  
  5622. # TAG: wccp2_return_method
  5623. # WCCP2 allows the setting of return methods between the
  5624. # router/switch and the cache for packets that the cache
  5625. # decides not to handle. Valid values are as follows:
  5626. #
  5627. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  5628. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  5629. #
  5630. # Currently (as of IOS 12.4) cisco routers only support GRE.
  5631. # Cisco switches only support the L2 redirect assignment.
  5632. #
  5633. # If the "ip wccp redirect exclude in" command has been
  5634. # enabled on the cache interface, then it is still safe for
  5635. # the proxy server to use a l2 redirect method even if this
  5636. # option is set to GRE.
  5637. #Default:
  5638. # wccp2_return_method gre
  5639.  
  5640. # TAG: wccp2_assignment_method
  5641. # WCCP2 allows the setting of methods to assign the WCCP hash
  5642. # Valid values are as follows:
  5643. #
  5644. # hash - Hash assignment
  5645. # mask - Mask assignment
  5646. #
  5647. # As a general rule, cisco routers support the hash assignment method
  5648. # and cisco switches support the mask assignment method.
  5649. #Default:
  5650. # wccp2_assignment_method hash
  5651.  
  5652. # TAG: wccp2_service
  5653. # WCCP2 allows for multiple traffic services. There are two
  5654. # types: "standard" and "dynamic". The standard type defines
  5655. # one service id - http (id 0). The dynamic service ids can be from
  5656. # 51 to 255 inclusive. In order to use a dynamic service id
  5657. # one must define the type of traffic to be redirected; this is done
  5658. # using the wccp2_service_info option.
  5659. #
  5660. # The "standard" type does not require a wccp2_service_info option,
  5661. # just specifying the service id will suffice.
  5662. #
  5663. # MD5 service authentication can be enabled by adding
  5664. # "password=<password>" to the end of this service declaration.
  5665. #
  5666. # Examples:
  5667. #
  5668. # wccp2_service standard 0 # for the 'web-cache' standard service
  5669. # wccp2_service dynamic 80 # a dynamic service type which will be
  5670. # # fleshed out with subsequent options.
  5671. # wccp2_service standard 0 password=foo
  5672. #Default:
  5673. # Use the 'web-cache' standard service.
  5674.  
  5675. # TAG: wccp2_service_info
  5676. # Dynamic WCCPv2 services require further information to define the
  5677. # traffic you wish to have diverted.
  5678. #
  5679. # The format is:
  5680. #
  5681. # wccp2_service_info <id> protocol=<protocol> flags=<flag>,<flag>..
  5682. # priority=<priority> ports=<port>,<port>..
  5683. #
  5684. # The relevant WCCPv2 flags:
  5685. # + src_ip_hash, dst_ip_hash
  5686. # + source_port_hash, dst_port_hash
  5687. # + src_ip_alt_hash, dst_ip_alt_hash
  5688. # + src_port_alt_hash, dst_port_alt_hash
  5689. # + ports_source
  5690. #
  5691. # The port list can be one to eight entries.
  5692. #
  5693. # Example:
  5694. #
  5695. # wccp2_service_info 80 protocol=tcp flags=src_ip_hash,ports_source
  5696. # priority=240 ports=80
  5697. #
  5698. # Note: the service id must have been defined by a previous
  5699. # 'wccp2_service dynamic <id>' entry.
  5700. #Default:
  5701. # none
  5702.  
  5703. # TAG: wccp2_weight
  5704. # Each cache server gets assigned a set of the destination
  5705. # hash proportional to their weight.
  5706. #Default:
  5707. # wccp2_weight 10000
  5708.  
  5709. # TAG: wccp_address
  5710. # Use this option if you require WCCPv2 to use a specific
  5711. # interface address.
  5712. #
  5713. # The default behavior is to not bind to any specific address.
  5714. #Default:
  5715. # Address selected by the operating system.
  5716.  
  5717. # TAG: wccp2_address
  5718. # Use this option if you require WCCP to use a specific
  5719. # interface address.
  5720. #
  5721. # The default behavior is to not bind to any specific address.
  5722. #Default:
  5723. # Address selected by the operating system.
  5724.  
  5725. # PERSISTENT CONNECTION HANDLING
  5726. # -----------------------------------------------------------------------------
  5727. #
  5728. # Also see "pconn_timeout" in the TIMEOUTS section
  5729.  
  5730. # TAG: client_persistent_connections
  5731. # Persistent connection support for clients.
  5732. # Squid uses persistent connections (when allowed). You can use
  5733. # this option to disable persistent connections with clients.
  5734. #Default:
  5735. # client_persistent_connections on
  5736.  
  5737. # TAG: server_persistent_connections
  5738. # Persistent connection support for servers.
  5739. # Squid uses persistent connections (when allowed). You can use
  5740. # this option to disable persistent connections with servers.
  5741. #Default:
  5742. # server_persistent_connections on
  5743.  
  5744. # TAG: persistent_connection_after_error
  5745. # With this directive the use of persistent connections after
  5746. # HTTP errors can be disabled. Useful if you have clients
  5747. # who fail to handle errors on persistent connections proper.
  5748. #Default:
  5749. # persistent_connection_after_error on
  5750.  
  5751. # TAG: detect_broken_pconn
  5752. # Some servers have been found to incorrectly signal the use
  5753. # of HTTP/1.0 persistent connections even on replies not
  5754. # compatible, causing significant delays. This server problem
  5755. # has mostly been seen on redirects.
  5756. #
  5757. # By enabling this directive Squid attempts to detect such
  5758. # broken replies and automatically assume the reply is finished
  5759. # after 10 seconds timeout.
  5760. #Default:
  5761. # detect_broken_pconn off
  5762.  
  5763. # CACHE DIGEST OPTIONS
  5764. # -----------------------------------------------------------------------------
  5765.  
  5766. # TAG: digest_generation
  5767. # This controls whether the server will generate a Cache Digest
  5768. # of its contents. By default, Cache Digest generation is
  5769. # enabled if Squid is compiled with --enable-cache-digests defined.
  5770. #Default:
  5771. # digest_generation on
  5772.  
  5773. # TAG: digest_bits_per_entry
  5774. # This is the number of bits of the server's Cache Digest which
  5775. # will be associated with the Digest entry for a given HTTP
  5776. # Method and URL (public key) combination. The default is 5.
  5777. #Default:
  5778. # digest_bits_per_entry 5
  5779.  
  5780. # TAG: digest_rebuild_period (seconds)
  5781. # This is the wait time between Cache Digest rebuilds.
  5782. #Default:
  5783. # digest_rebuild_period 1 hour
  5784.  
  5785. # TAG: digest_rewrite_period (seconds)
  5786. # This is the wait time between Cache Digest writes to
  5787. # disk.
  5788. #Default:
  5789. # digest_rewrite_period 1 hour
  5790.  
  5791. # TAG: digest_swapout_chunk_size (bytes)
  5792. # This is the number of bytes of the Cache Digest to write to
  5793. # disk at a time. It defaults to 4096 bytes (4KB), the Squid
  5794. # default swap page.
  5795. #Default:
  5796. # digest_swapout_chunk_size 4096 bytes
  5797.  
  5798. # TAG: digest_rebuild_chunk_percentage (percent, 0-100)
  5799. # This is the percentage of the Cache Digest to be scanned at a
  5800. # time. By default it is set to 10% of the Cache Digest.
  5801. #Default:
  5802. # digest_rebuild_chunk_percentage 10
  5803.  
  5804. # SNMP OPTIONS
  5805. # -----------------------------------------------------------------------------
  5806.  
  5807. # TAG: snmp_port
  5808. # The port number where Squid listens for SNMP requests. To enable
  5809. # SNMP support set this to a suitable port number. Port number
  5810. # 3401 is often used for the Squid SNMP agent. By default it's
  5811. # set to "0" (disabled)
  5812. #
  5813. # Example:
  5814. # snmp_port 3401
  5815. #Default:
  5816. # SNMP disabled.
  5817.  
  5818. # TAG: snmp_access
  5819. # Allowing or denying access to the SNMP port.
  5820. #
  5821. # All access to the agent is denied by default.
  5822. # usage:
  5823. #
  5824. # snmp_access allow|deny [!]aclname ...
  5825. #
  5826. # This clause only supports fast acl types.
  5827. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5828. #
  5829. #Example:
  5830. # snmp_access allow snmppublic localhost
  5831. # snmp_access deny all
  5832. #Default:
  5833. # Deny, unless rules exist in squid.conf.
  5834.  
  5835. # TAG: snmp_incoming_address
  5836. # Just like 'udp_incoming_address', but for the SNMP port.
  5837. #
  5838. # snmp_incoming_address is used for the SNMP socket receiving
  5839. # messages from SNMP agents.
  5840. #
  5841. # The default snmp_incoming_address is to listen on all
  5842. # available network interfaces.
  5843. #Default:
  5844. # Accept SNMP packets from all machine interfaces.
  5845.  
  5846. # TAG: snmp_outgoing_address
  5847. # Just like 'udp_outgoing_address', but for the SNMP port.
  5848. #
  5849. # snmp_outgoing_address is used for SNMP packets returned to SNMP
  5850. # agents.
  5851. #
  5852. # If snmp_outgoing_address is not set it will use the same socket
  5853. # as snmp_incoming_address. Only change this if you want to have
  5854. # SNMP replies sent using another address than where this Squid
  5855. # listens for SNMP queries.
  5856. #
  5857. # NOTE, snmp_incoming_address and snmp_outgoing_address can not have
  5858. # the same value since they both use the same port.
  5859. #Default:
  5860. # Use snmp_incoming_address or an address selected by the operating system.
  5861.  
  5862. # ICP OPTIONS
  5863. # -----------------------------------------------------------------------------
  5864.  
  5865. # TAG: icp_port
  5866. # The port number where Squid sends and receives ICP queries to
  5867. # and from neighbor caches. The standard UDP port for ICP is 3130.
  5868. #
  5869. # Example:
  5870. # icp_port 3130
  5871. #Default:
  5872. # ICP disabled.
  5873.  
  5874. # TAG: htcp_port
  5875. # The port number where Squid sends and receives HTCP queries to
  5876. # and from neighbor caches. To turn it on you want to set it to
  5877. # 4827.
  5878. #
  5879. # Example:
  5880. # htcp_port 4827
  5881. #Default:
  5882. # HTCP disabled.
  5883.  
  5884. # TAG: log_icp_queries on|off
  5885. # If set, ICP queries are logged to access.log. You may wish
  5886. # do disable this if your ICP load is VERY high to speed things
  5887. # up or to simplify log analysis.
  5888. #Default:
  5889. # log_icp_queries on
  5890.  
  5891. # TAG: udp_incoming_address
  5892. # udp_incoming_address is used for UDP packets received from other
  5893. # caches.
  5894. #
  5895. # The default behavior is to not bind to any specific address.
  5896. #
  5897. # Only change this if you want to have all UDP queries received on
  5898. # a specific interface/address.
  5899. #
  5900. # NOTE: udp_incoming_address is used by the ICP, HTCP, and DNS
  5901. # modules. Altering it will affect all of them in the same manner.
  5902. #
  5903. # see also; udp_outgoing_address
  5904. #
  5905. # NOTE, udp_incoming_address and udp_outgoing_address can not
  5906. # have the same value since they both use the same port.
  5907. #Default:
  5908. # Accept packets from all machine interfaces.
  5909.  
  5910. # TAG: udp_outgoing_address
  5911. # udp_outgoing_address is used for UDP packets sent out to other
  5912. # caches.
  5913. #
  5914. # The default behavior is to not bind to any specific address.
  5915. #
  5916. # Instead it will use the same socket as udp_incoming_address.
  5917. # Only change this if you want to have UDP queries sent using another
  5918. # address than where this Squid listens for UDP queries from other
  5919. # caches.
  5920. #
  5921. # NOTE: udp_outgoing_address is used by the ICP, HTCP, and DNS
  5922. # modules. Altering it will affect all of them in the same manner.
  5923. #
  5924. # see also; udp_incoming_address
  5925. #
  5926. # NOTE, udp_incoming_address and udp_outgoing_address can not
  5927. # have the same value since they both use the same port.
  5928. #Default:
  5929. # Use udp_incoming_address or an address selected by the operating system.
  5930.  
  5931. # TAG: icp_hit_stale on|off
  5932. # If you want to return ICP_HIT for stale cache objects, set this
  5933. # option to 'on'. If you have sibling relationships with caches
  5934. # in other administrative domains, this should be 'off'. If you only
  5935. # have sibling relationships with caches under your control,
  5936. # it is probably okay to set this to 'on'.
  5937. # If set to 'on', your siblings should use the option "allow-miss"
  5938. # on their cache_peer lines for connecting to you.
  5939. #Default:
  5940. # icp_hit_stale off
  5941.  
  5942. # TAG: minimum_direct_hops
  5943. # If using the ICMP pinging stuff, do direct fetches for sites
  5944. # which are no more than this many hops away.
  5945. #Default:
  5946. # minimum_direct_hops 4
  5947.  
  5948. # TAG: minimum_direct_rtt (msec)
  5949. # If using the ICMP pinging stuff, do direct fetches for sites
  5950. # which are no more than this many rtt milliseconds away.
  5951. #Default:
  5952. # minimum_direct_rtt 400
  5953.  
  5954. # TAG: netdb_low
  5955. # The low water mark for the ICMP measurement database.
  5956. #
  5957. # Note: high watermark controlled by netdb_high directive.
  5958. #
  5959. # These watermarks are counts, not percents. The defaults are
  5960. # (low) 900 and (high) 1000. When the high water mark is
  5961. # reached, database entries will be deleted until the low
  5962. # mark is reached.
  5963. #Default:
  5964. # netdb_low 900
  5965.  
  5966. # TAG: netdb_high
  5967. # The high water mark for the ICMP measurement database.
  5968. #
  5969. # Note: low watermark controlled by netdb_low directive.
  5970. #
  5971. # These watermarks are counts, not percents. The defaults are
  5972. # (low) 900 and (high) 1000. When the high water mark is
  5973. # reached, database entries will be deleted until the low
  5974. # mark is reached.
  5975. #Default:
  5976. # netdb_high 1000
  5977.  
  5978. # TAG: netdb_ping_period
  5979. # The minimum period for measuring a site. There will be at
  5980. # least this much delay between successive pings to the same
  5981. # network. The default is five minutes.
  5982. #Default:
  5983. # netdb_ping_period 5 minutes
  5984.  
  5985. # TAG: query_icmp on|off
  5986. # If you want to ask your peers to include ICMP data in their ICP
  5987. # replies, enable this option.
  5988. #
  5989. # If your peer has configured Squid (during compilation) with
  5990. # '--enable-icmp' that peer will send ICMP pings to origin server
  5991. # sites of the URLs it receives. If you enable this option the
  5992. # ICP replies from that peer will include the ICMP data (if available).
  5993. # Then, when choosing a parent cache, Squid will choose the parent with
  5994. # the minimal RTT to the origin server. When this happens, the
  5995. # hierarchy field of the access.log will be
  5996. # "CLOSEST_PARENT_MISS". This option is off by default.
  5997. #Default:
  5998. # query_icmp off
  5999.  
  6000. # TAG: test_reachability on|off
  6001. # When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
  6002. # instead of ICP_MISS if the target host is NOT in the ICMP
  6003. # database, or has a zero RTT.
  6004. #Default:
  6005. # test_reachability off
  6006.  
  6007. # TAG: icp_query_timeout (msec)
  6008. # Normally Squid will automatically determine an optimal ICP
  6009. # query timeout value based on the round-trip-time of recent ICP
  6010. # queries. If you want to override the value determined by
  6011. # Squid, set this 'icp_query_timeout' to a non-zero value. This
  6012. # value is specified in MILLISECONDS, so, to use a 2-second
  6013. # timeout (the old default), you would write:
  6014. #
  6015. # icp_query_timeout 2000
  6016. #Default:
  6017. # Dynamic detection.
  6018.  
  6019. # TAG: maximum_icp_query_timeout (msec)
  6020. # Normally the ICP query timeout is determined dynamically. But
  6021. # sometimes it can lead to very large values (say 5 seconds).
  6022. # Use this option to put an upper limit on the dynamic timeout
  6023. # value. Do NOT use this option to always use a fixed (instead
  6024. # of a dynamic) timeout value. To set a fixed timeout see the
  6025. # 'icp_query_timeout' directive.
  6026. #Default:
  6027. # maximum_icp_query_timeout 2000
  6028.  
  6029. # TAG: minimum_icp_query_timeout (msec)
  6030. # Normally the ICP query timeout is determined dynamically. But
  6031. # sometimes it can lead to very small timeouts, even lower than
  6032. # the normal latency variance on your link due to traffic.
  6033. # Use this option to put an lower limit on the dynamic timeout
  6034. # value. Do NOT use this option to always use a fixed (instead
  6035. # of a dynamic) timeout value. To set a fixed timeout see the
  6036. # 'icp_query_timeout' directive.
  6037. #Default:
  6038. # minimum_icp_query_timeout 5
  6039.  
  6040. # TAG: background_ping_rate time-units
  6041. # Controls how often the ICP pings are sent to siblings that
  6042. # have background-ping set.
  6043. #Default:
  6044. # background_ping_rate 10 seconds
  6045.  
  6046. # MULTICAST ICP OPTIONS
  6047. # -----------------------------------------------------------------------------
  6048.  
  6049. # TAG: mcast_groups
  6050. # This tag specifies a list of multicast groups which your server
  6051. # should join to receive multicasted ICP queries.
  6052. #
  6053. # NOTE! Be very careful what you put here! Be sure you
  6054. # understand the difference between an ICP _query_ and an ICP
  6055. # _reply_. This option is to be set only if you want to RECEIVE
  6056. # multicast queries. Do NOT set this option to SEND multicast
  6057. # ICP (use cache_peer for that). ICP replies are always sent via
  6058. # unicast, so this option does not affect whether or not you will
  6059. # receive replies from multicast group members.
  6060. #
  6061. # You must be very careful to NOT use a multicast address which
  6062. # is already in use by another group of caches.
  6063. #
  6064. # If you are unsure about multicast, please read the Multicast
  6065. # chapter in the Squid FAQ (http://www.squid-cache.org/FAQ/).
  6066. #
  6067. # Usage: mcast_groups 239.128.16.128 224.0.1.20
  6068. #
  6069. # By default, Squid doesn't listen on any multicast groups.
  6070. #Default:
  6071. # none
  6072.  
  6073. # TAG: mcast_miss_addr
  6074. # Note: This option is only available if Squid is rebuilt with the
  6075. # -DMULTICAST_MISS_STREAM define
  6076. #
  6077. # If you enable this option, every "cache miss" URL will
  6078. # be sent out on the specified multicast address.
  6079. #
  6080. # Do not enable this option unless you are are absolutely
  6081. # certain you understand what you are doing.
  6082. #Default:
  6083. # disabled.
  6084.  
  6085. # TAG: mcast_miss_ttl
  6086. # Note: This option is only available if Squid is rebuilt with the
  6087. # -DMULTICAST_MISS_STREAM define
  6088. #
  6089. # This is the time-to-live value for packets multicasted
  6090. # when multicasting off cache miss URLs is enabled. By
  6091. # default this is set to 'site scope', i.e. 16.
  6092. #Default:
  6093. # mcast_miss_ttl 16
  6094.  
  6095. # TAG: mcast_miss_port
  6096. # Note: This option is only available if Squid is rebuilt with the
  6097. # -DMULTICAST_MISS_STREAM define
  6098. #
  6099. # This is the port number to be used in conjunction with
  6100. # 'mcast_miss_addr'.
  6101. #Default:
  6102. # mcast_miss_port 3135
  6103.  
  6104. # TAG: mcast_miss_encode_key
  6105. # Note: This option is only available if Squid is rebuilt with the
  6106. # -DMULTICAST_MISS_STREAM define
  6107. #
  6108. # The URLs that are sent in the multicast miss stream are
  6109. # encrypted. This is the encryption key.
  6110. #Default:
  6111. # mcast_miss_encode_key XXXXXXXXXXXXXXXX
  6112.  
  6113. # TAG: mcast_icp_query_timeout (msec)
  6114. # For multicast peers, Squid regularly sends out ICP "probes" to
  6115. # count how many other peers are listening on the given multicast
  6116. # address. This value specifies how long Squid should wait to
  6117. # count all the replies. The default is 2000 msec, or 2
  6118. # seconds.
  6119. #Default:
  6120. # mcast_icp_query_timeout 2000
  6121.  
  6122. # INTERNAL ICON OPTIONS
  6123. # -----------------------------------------------------------------------------
  6124.  
  6125. # TAG: icon_directory
  6126. # Where the icons are stored. These are normally kept in
  6127. # /usr/share/squid3/icons
  6128. #Default:
  6129. icon_directory /usr/share/squid3/icons
  6130.  
  6131. # TAG: global_internal_static
  6132. # This directive controls is Squid should intercept all requests for
  6133. # /squid-internal-static/ no matter which host the URL is requesting
  6134. # (default on setting), or if nothing special should be done for
  6135. # such URLs (off setting). The purpose of this directive is to make
  6136. # icons etc work better in complex cache hierarchies where it may
  6137. # not always be possible for all corners in the cache mesh to reach
  6138. # the server generating a directory listing.
  6139. #Default:
  6140. # global_internal_static on
  6141.  
  6142. # TAG: short_icon_urls
  6143. # If this is enabled Squid will use short URLs for icons.
  6144. # If disabled it will revert to the old behavior of including
  6145. # it's own name and port in the URL.
  6146. #
  6147. # If you run a complex cache hierarchy with a mix of Squid and
  6148. # other proxies you may need to disable this directive.
  6149. #Default:
  6150. # short_icon_urls on
  6151.  
  6152. # ERROR PAGE OPTIONS
  6153. # -----------------------------------------------------------------------------
  6154.  
  6155. # TAG: error_directory
  6156. # If you wish to create your own versions of the default
  6157. # error files to customize them to suit your company copy
  6158. # the error/template files to another directory and point
  6159. # this tag at them.
  6160. #
  6161. # WARNING: This option will disable multi-language support
  6162. # on error pages if used.
  6163. #
  6164. # The squid developers are interested in making squid available in
  6165. # a wide variety of languages. If you are making translations for a
  6166. # language that Squid does not currently provide please consider
  6167. # contributing your translation back to the project.
  6168. # http://wiki.squid-cache.org/Translations
  6169. #
  6170. # The squid developers working on translations are happy to supply drop-in
  6171. # translated error files in exchange for any new language contributions.
  6172. #Default:
  6173. # Send error pages in the clients preferred language
  6174.  
  6175. # TAG: error_default_language
  6176. # Set the default language which squid will send error pages in
  6177. # if no existing translation matches the clients language
  6178. # preferences.
  6179. #
  6180. # If unset (default) generic English will be used.
  6181. #
  6182. # The squid developers are interested in making squid available in
  6183. # a wide variety of languages. If you are interested in making
  6184. # translations for any language see the squid wiki for details.
  6185. # http://wiki.squid-cache.org/Translations
  6186. #Default:
  6187. #Generate English language pages.
  6188.  
  6189. # TAG: error_log_languages
  6190. # Log to cache.log what languages users are attempting to
  6191. # auto-negotiate for translations.
  6192. #
  6193. # Successful negotiations are not logged. Only failures
  6194. # have meaning to indicate that Squid may need an upgrade
  6195. # of its error page translations.
  6196. #Default:
  6197. #error_log_languages on
  6198.  
  6199. # TAG: err_page_stylesheet
  6200. # CSS Stylesheet to pattern the display of Squid default error pages.
  6201. #
  6202. # For information on CSS see http://www.w3.org/Style/CSS/
  6203. #Default:
  6204. #erorr_page_stylesheet /etc/squid3/errorpage.css
  6205.  
  6206. # TAG: err_html_text
  6207. # HTML text to include in error messages. Make this a "mailto"
  6208. # URL to your admin address, or maybe just a link to your
  6209. # organizations Web page.
  6210. #
  6211. # To include this in your error messages, you must rewrite
  6212. # the error template files (found in the "errors" directory).
  6213. # Wherever you want the 'err_html_text' line to appear,
  6214. # insert a %L tag in the error template file.
  6215. #Default:
  6216. # none
  6217.  
  6218. # TAG: email_err_data on|off
  6219. # If enabled, information about the occurred error will be
  6220. # included in the mailto links of the ERR pages (if %W is set)
  6221. # so that the email body contains the data.
  6222. # Syntax is <A HREF="mailto:%w%W">%w</A>
  6223. #Default:
  6224. # email_err_data on
  6225.  
  6226. # TAG: deny_info
  6227. # Usage: deny_info err_page_name acl
  6228. # or deny_info http://... acl
  6229. # or deny_info TCP_RESET acl
  6230. #
  6231. # This can be used to return a ERR_ page for requests which
  6232. # do not pass the 'http_access' rules. Squid remembers the last
  6233. # acl it evaluated in http_access, and if a 'deny_info' line exists
  6234. # for that ACL Squid returns a corresponding error page.
  6235. #
  6236. # The acl is typically the last acl on the http_access deny line which
  6237. # denied access. The exceptions to this rule are:
  6238. # - When Squid needs to request authentication credentials. It's then
  6239. # the first authentication related acl encountered
  6240. # - When none of the http_access lines matches. It's then the last
  6241. # acl processed on the last http_access line.
  6242. # - When the decision to deny access was made by an adaptation service,
  6243. # the acl name is the corresponding eCAP or ICAP service_name.
  6244. #
  6245. # NP: If providing your own custom error pages with error_directory
  6246. # you may also specify them by your custom file name:
  6247. # Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
  6248. #
  6249. # By defaut Squid will send "403 Forbidden". A different 4xx or 5xx
  6250. # may be specified by prefixing the file name with the code and a colon.
  6251. # e.g. 404:ERR_CUSTOM_ACCESS_DENIED
  6252. #
  6253. # Alternatively you can tell Squid to reset the TCP connection
  6254. # by specifying TCP_RESET.
  6255. #
  6256. # Or you can specify an error URL or URL pattern. The browsers will
  6257. # get redirected to the specified URL after formatting tags have
  6258. # been replaced. Redirect will be done with 302 or 307 according to
  6259. # HTTP/1.1 specs. A different 3xx code may be specified by prefixing
  6260. # the URL. e.g. 303:http://example.com/
  6261. #
  6262. # URL FORMAT TAGS:
  6263. # %a - username (if available. Password NOT included)
  6264. # %B - FTP path URL
  6265. # %e - Error number
  6266. # %E - Error description
  6267. # %h - Squid hostname
  6268. # %H - Request domain name
  6269. # %i - Client IP Address
  6270. # %M - Request Method
  6271. # %o - Message result from external ACL helper
  6272. # %p - Request Port number
  6273. # %P - Request Protocol name
  6274. # %R - Request URL path
  6275. # %T - Timestamp in RFC 1123 format
  6276. # %U - Full canonical URL from client
  6277. # (HTTPS URLs terminate with *)
  6278. # %u - Full canonical URL from client
  6279. # %w - Admin email from squid.conf
  6280. # %x - Error name
  6281. # %% - Literal percent (%) code
  6282. #
  6283. #Default:
  6284. # none
  6285.  
  6286. # OPTIONS INFLUENCING REQUEST FORWARDING
  6287. # -----------------------------------------------------------------------------
  6288.  
  6289. # TAG: nonhierarchical_direct
  6290. # By default, Squid will send any non-hierarchical requests
  6291. # (matching hierarchy_stoplist or not cacheable request type) direct
  6292. # to origin servers.
  6293. #
  6294. # When this is set to "off", Squid will prefer to send these
  6295. # requests to parents.
  6296. #
  6297. # Note that in most configurations, by turning this off you will only
  6298. # add latency to these request without any improvement in global hit
  6299. # ratio.
  6300. #
  6301. # This option only sets a preference. If the parent is unavailable a
  6302. # direct connection to the origin server may still be attempted. To
  6303. # completely prevent direct connections use never_direct.
  6304. #Default:
  6305. # nonhierarchical_direct on
  6306.  
  6307. # TAG: prefer_direct
  6308. # Normally Squid tries to use parents for most requests. If you for some
  6309. # reason like it to first try going direct and only use a parent if
  6310. # going direct fails set this to on.
  6311. #
  6312. # By combining nonhierarchical_direct off and prefer_direct on you
  6313. # can set up Squid to use a parent as a backup path if going direct
  6314. # fails.
  6315. #
  6316. # Note: If you want Squid to use parents for all requests see
  6317. # the never_direct directive. prefer_direct only modifies how Squid
  6318. # acts on cacheable requests.
  6319. #Default:
  6320. # prefer_direct off
  6321.  
  6322. # TAG: cache_miss_revalidate on|off
  6323. # RFC 7232 defines a conditional request mechanism to prevent
  6324. # response objects being unnecessarily transferred over the network.
  6325. # If that mechanism is used by the client and a cache MISS occurs
  6326. # it can prevent new cache entries being created.
  6327. #
  6328. # This option determines whether Squid on cache MISS will pass the
  6329. # client revalidation request to the server or tries to fetch new
  6330. # content for caching. It can be useful while the cache is mostly
  6331. # empty to more quickly have the cache populated by generating
  6332. # non-conditional GETs.
  6333. #
  6334. # When set to 'on' (default), Squid will pass all client If-* headers
  6335. # to the server. This permits server responses without a cacheable
  6336. # payload to be delivered and on MISS no new cache entry is created.
  6337. #
  6338. # When set to 'off' and if the request is cacheable, Squid will
  6339. # remove the clients If-Modified-Since and If-None-Match headers from
  6340. # the request sent to the server. This requests a 200 status response
  6341. # from the server to create a new cache entry with.
  6342. #Default:
  6343. # cache_miss_revalidate on
  6344.  
  6345. # TAG: always_direct
  6346. # Usage: always_direct allow|deny [!]aclname ...
  6347. #
  6348. # Here you can use ACL elements to specify requests which should
  6349. # ALWAYS be forwarded by Squid to the origin servers without using
  6350. # any peers. For example, to always directly forward requests for
  6351. # local servers ignoring any parents or siblings you may have use
  6352. # something like:
  6353. #
  6354. # acl local-servers dstdomain my.domain.net
  6355. # always_direct allow local-servers
  6356. #
  6357. # To always forward FTP requests directly, use
  6358. #
  6359. # acl FTP proto FTP
  6360. # always_direct allow FTP
  6361. #
  6362. # NOTE: There is a similar, but opposite option named
  6363. # 'never_direct'. You need to be aware that "always_direct deny
  6364. # foo" is NOT the same thing as "never_direct allow foo". You
  6365. # may need to use a deny rule to exclude a more-specific case of
  6366. # some other rule. Example:
  6367. #
  6368. # acl local-external dstdomain external.foo.net
  6369. # acl local-servers dstdomain .foo.net
  6370. # always_direct deny local-external
  6371. # always_direct allow local-servers
  6372. #
  6373. # NOTE: If your goal is to make the client forward the request
  6374. # directly to the origin server bypassing Squid then this needs
  6375. # to be done in the client configuration. Squid configuration
  6376. # can only tell Squid how Squid should fetch the object.
  6377. #
  6378. # NOTE: This directive is not related to caching. The replies
  6379. # is cached as usual even if you use always_direct. To not cache
  6380. # the replies see the 'cache' directive.
  6381. #
  6382. # This clause supports both fast and slow acl types.
  6383. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6384. #Default:
  6385. # Prevent any cache_peer being used for this request.
  6386.  
  6387. # TAG: never_direct
  6388. # Usage: never_direct allow|deny [!]aclname ...
  6389. #
  6390. # never_direct is the opposite of always_direct. Please read
  6391. # the description for always_direct if you have not already.
  6392. #
  6393. # With 'never_direct' you can use ACL elements to specify
  6394. # requests which should NEVER be forwarded directly to origin
  6395. # servers. For example, to force the use of a proxy for all
  6396. # requests, except those in your local domain use something like:
  6397. #
  6398. # acl local-servers dstdomain .foo.net
  6399. # never_direct deny local-servers
  6400. # never_direct allow all
  6401. #
  6402. # or if Squid is inside a firewall and there are local intranet
  6403. # servers inside the firewall use something like:
  6404. #
  6405. # acl local-intranet dstdomain .foo.net
  6406. # acl local-external dstdomain external.foo.net
  6407. # always_direct deny local-external
  6408. # always_direct allow local-intranet
  6409. # never_direct allow all
  6410. #
  6411. # This clause supports both fast and slow acl types.
  6412. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6413. #Default:
  6414. # Allow DNS results to be used for this request.
  6415.  
  6416. # ADVANCED NETWORKING OPTIONS
  6417. # -----------------------------------------------------------------------------
  6418.  
  6419. # TAG: incoming_udp_average
  6420. # Heavy voodoo here. I can't even believe you are reading this.
  6421. # Are you crazy? Don't even think about adjusting these unless
  6422. # you understand the algorithms in comm_select.c first!
  6423. #Default:
  6424. # incoming_udp_average 6
  6425.  
  6426. # TAG: incoming_tcp_average
  6427. # Heavy voodoo here. I can't even believe you are reading this.
  6428. # Are you crazy? Don't even think about adjusting these unless
  6429. # you understand the algorithms in comm_select.c first!
  6430. #Default:
  6431. # incoming_tcp_average 4
  6432.  
  6433. # TAG: incoming_dns_average
  6434. # Heavy voodoo here. I can't even believe you are reading this.
  6435. # Are you crazy? Don't even think about adjusting these unless
  6436. # you understand the algorithms in comm_select.c first!
  6437. #Default:
  6438. # incoming_dns_average 4
  6439.  
  6440. # TAG: min_udp_poll_cnt
  6441. # Heavy voodoo here. I can't even believe you are reading this.
  6442. # Are you crazy? Don't even think about adjusting these unless
  6443. # you understand the algorithms in comm_select.c first!
  6444. #Default:
  6445. # min_udp_poll_cnt 8
  6446.  
  6447. # TAG: min_dns_poll_cnt
  6448. # Heavy voodoo here. I can't even believe you are reading this.
  6449. # Are you crazy? Don't even think about adjusting these unless
  6450. # you understand the algorithms in comm_select.c first!
  6451. #Default:
  6452. # min_dns_poll_cnt 8
  6453.  
  6454. # TAG: min_tcp_poll_cnt
  6455. # Heavy voodoo here. I can't even believe you are reading this.
  6456. # Are you crazy? Don't even think about adjusting these unless
  6457. # you understand the algorithms in comm_select.c first!
  6458. #Default:
  6459. # min_tcp_poll_cnt 8
  6460.  
  6461. # TAG: accept_filter
  6462. # FreeBSD:
  6463. #
  6464. # The name of an accept(2) filter to install on Squid's
  6465. # listen socket(s). This feature is perhaps specific to
  6466. # FreeBSD and requires support in the kernel.
  6467. #
  6468. # The 'httpready' filter delays delivering new connections
  6469. # to Squid until a full HTTP request has been received.
  6470. # See the accf_http(9) man page for details.
  6471. #
  6472. # The 'dataready' filter delays delivering new connections
  6473. # to Squid until there is some data to process.
  6474. # See the accf_dataready(9) man page for details.
  6475. #
  6476. # Linux:
  6477. #
  6478. # The 'data' filter delays delivering of new connections
  6479. # to Squid until there is some data to process by TCP_ACCEPT_DEFER.
  6480. # You may optionally specify a number of seconds to wait by
  6481. # 'data=N' where N is the number of seconds. Defaults to 30
  6482. # if not specified. See the tcp(7) man page for details.
  6483. #EXAMPLE:
  6484. ## FreeBSD
  6485. #accept_filter httpready
  6486. ## Linux
  6487. #accept_filter data
  6488. #Default:
  6489. # none
  6490.  
  6491. # TAG: client_ip_max_connections
  6492. # Set an absolute limit on the number of connections a single
  6493. # client IP can use. Any more than this and Squid will begin to drop
  6494. # new connections from the client until it closes some links.
  6495. #
  6496. # Note that this is a global limit. It affects all HTTP, HTCP, Gopher and FTP
  6497. # connections from the client. For finer control use the ACL access controls.
  6498. #
  6499. # Requires client_db to be enabled (the default).
  6500. #
  6501. # WARNING: This may noticably slow down traffic received via external proxies
  6502. # or NAT devices and cause them to rebound error messages back to their clients.
  6503. #Default:
  6504. # No limit.
  6505.  
  6506. # TAG: tcp_recv_bufsize (bytes)
  6507. # Size of receive buffer to set for TCP sockets. Probably just
  6508. # as easy to change your kernel's default.
  6509. # Omit from squid.conf to use the default buffer size.
  6510. #Default:
  6511. # Use operating system TCP defaults.
  6512.  
  6513. # ICAP OPTIONS
  6514. # -----------------------------------------------------------------------------
  6515.  
  6516. # TAG: icap_enable on|off
  6517. # If you want to enable the ICAP module support, set this to on.
  6518. #Default:
  6519. # icap_enable off
  6520.  
  6521. # TAG: icap_connect_timeout
  6522. # This parameter specifies how long to wait for the TCP connect to
  6523. # the requested ICAP server to complete before giving up and either
  6524. # terminating the HTTP transaction or bypassing the failure.
  6525. #
  6526. # The default for optional services is peer_connect_timeout.
  6527. # The default for essential services is connect_timeout.
  6528. # If this option is explicitly set, its value applies to all services.
  6529. #Default:
  6530. # none
  6531.  
  6532. # TAG: icap_io_timeout time-units
  6533. # This parameter specifies how long to wait for an I/O activity on
  6534. # an established, active ICAP connection before giving up and
  6535. # either terminating the HTTP transaction or bypassing the
  6536. # failure.
  6537. #Default:
  6538. # Use read_timeout.
  6539.  
  6540. # TAG: icap_service_failure_limit limit [in memory-depth time-units]
  6541. # The limit specifies the number of failures that Squid tolerates
  6542. # when establishing a new TCP connection with an ICAP service. If
  6543. # the number of failures exceeds the limit, the ICAP service is
  6544. # not used for new ICAP requests until it is time to refresh its
  6545. # OPTIONS.
  6546. #
  6547. # A negative value disables the limit. Without the limit, an ICAP
  6548. # service will not be considered down due to connectivity failures
  6549. # between ICAP OPTIONS requests.
  6550. #
  6551. # Squid forgets ICAP service failures older than the specified
  6552. # value of memory-depth. The memory fading algorithm
  6553. # is approximate because Squid does not remember individual
  6554. # errors but groups them instead, splitting the option
  6555. # value into ten time slots of equal length.
  6556. #
  6557. # When memory-depth is 0 and by default this option has no
  6558. # effect on service failure expiration.
  6559. #
  6560. # Squid always forgets failures when updating service settings
  6561. # using an ICAP OPTIONS transaction, regardless of this option
  6562. # setting.
  6563. #
  6564. # For example,
  6565. # # suspend service usage after 10 failures in 5 seconds:
  6566. # icap_service_failure_limit 10 in 5 seconds
  6567. #Default:
  6568. # icap_service_failure_limit 10
  6569.  
  6570. # TAG: icap_service_revival_delay
  6571. # The delay specifies the number of seconds to wait after an ICAP
  6572. # OPTIONS request failure before requesting the options again. The
  6573. # failed ICAP service is considered "down" until fresh OPTIONS are
  6574. # fetched.
  6575. #
  6576. # The actual delay cannot be smaller than the hardcoded minimum
  6577. # delay of 30 seconds.
  6578. #Default:
  6579. # icap_service_revival_delay 180
  6580.  
  6581. # TAG: icap_preview_enable on|off
  6582. # The ICAP Preview feature allows the ICAP server to handle the
  6583. # HTTP message by looking only at the beginning of the message body
  6584. # or even without receiving the body at all. In some environments,
  6585. # previews greatly speedup ICAP processing.
  6586. #
  6587. # During an ICAP OPTIONS transaction, the server may tell Squid what
  6588. # HTTP messages should be previewed and how big the preview should be.
  6589. # Squid will not use Preview if the server did not request one.
  6590. #
  6591. # To disable ICAP Preview for all ICAP services, regardless of
  6592. # individual ICAP server OPTIONS responses, set this option to "off".
  6593. #Example:
  6594. #icap_preview_enable off
  6595. #Default:
  6596. # icap_preview_enable on
  6597.  
  6598. # TAG: icap_preview_size
  6599. # The default size of preview data to be sent to the ICAP server.
  6600. # This value might be overwritten on a per server basis by OPTIONS requests.
  6601. #Default:
  6602. # No preview sent.
  6603.  
  6604. # TAG: icap_206_enable on|off
  6605. # 206 (Partial Content) responses is an ICAP extension that allows the
  6606. # ICAP agents to optionally combine adapted and original HTTP message
  6607. # content. The decision to combine is postponed until the end of the
  6608. # ICAP response. Squid supports Partial Content extension by default.
  6609. #
  6610. # Activation of the Partial Content extension is negotiated with each
  6611. # ICAP service during OPTIONS exchange. Most ICAP servers should handle
  6612. # negotation correctly even if they do not support the extension, but
  6613. # some might fail. To disable Partial Content support for all ICAP
  6614. # services and to avoid any negotiation, set this option to "off".
  6615. #
  6616. # Example:
  6617. # icap_206_enable off
  6618. #Default:
  6619. # icap_206_enable on
  6620.  
  6621. # TAG: icap_default_options_ttl
  6622. # The default TTL value for ICAP OPTIONS responses that don't have
  6623. # an Options-TTL header.
  6624. #Default:
  6625. # icap_default_options_ttl 60
  6626.  
  6627. # TAG: icap_persistent_connections on|off
  6628. # Whether or not Squid should use persistent connections to
  6629. # an ICAP server.
  6630. #Default:
  6631. # icap_persistent_connections on
  6632.  
  6633. # TAG: adaptation_send_client_ip on|off
  6634. # If enabled, Squid shares HTTP client IP information with adaptation
  6635. # services. For ICAP, Squid adds the X-Client-IP header to ICAP requests.
  6636. # For eCAP, Squid sets the libecap::metaClientIp transaction option.
  6637. #
  6638. # See also: adaptation_uses_indirect_client
  6639. #Default:
  6640. # adaptation_send_client_ip off
  6641.  
  6642. # TAG: adaptation_send_username on|off
  6643. # This sends authenticated HTTP client username (if available) to
  6644. # the adaptation service.
  6645. #
  6646. # For ICAP, the username value is encoded based on the
  6647. # icap_client_username_encode option and is sent using the header
  6648. # specified by the icap_client_username_header option.
  6649. #Default:
  6650. # adaptation_send_username off
  6651.  
  6652. # TAG: icap_client_username_header
  6653. # ICAP request header name to use for adaptation_send_username.
  6654. #Default:
  6655. # icap_client_username_header X-Client-Username
  6656.  
  6657. # TAG: icap_client_username_encode on|off
  6658. # Whether to base64 encode the authenticated client username.
  6659. #Default:
  6660. # icap_client_username_encode off
  6661.  
  6662. # TAG: icap_service
  6663. # Defines a single ICAP service using the following format:
  6664. #
  6665. # icap_service id vectoring_point uri [option ...]
  6666. #
  6667. # id: ID
  6668. # an opaque identifier or name which is used to direct traffic to
  6669. # this specific service. Must be unique among all adaptation
  6670. # services in squid.conf.
  6671. #
  6672. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  6673. # This specifies at which point of transaction processing the
  6674. # ICAP service should be activated. *_postcache vectoring points
  6675. # are not yet supported.
  6676. #
  6677. # uri: icap://servername:port/servicepath
  6678. # ICAP server and service location.
  6679. #
  6680. # ICAP does not allow a single service to handle both REQMOD and RESPMOD
  6681. # transactions. Squid does not enforce that requirement. You can specify
  6682. # services with the same service_url and different vectoring_points. You
  6683. # can even specify multiple identical services as long as their
  6684. # service_names differ.
  6685. #
  6686. # To activate a service, use the adaptation_access directive. To group
  6687. # services, use adaptation_service_chain and adaptation_service_set.
  6688. #
  6689. # Service options are separated by white space. ICAP services support
  6690. # the following name=value options:
  6691. #
  6692. # bypass=on|off|1|0
  6693. # If set to 'on' or '1', the ICAP service is treated as
  6694. # optional. If the service cannot be reached or malfunctions,
  6695. # Squid will try to ignore any errors and process the message as
  6696. # if the service was not enabled. No all ICAP errors can be
  6697. # bypassed. If set to 0, the ICAP service is treated as
  6698. # essential and all ICAP errors will result in an error page
  6699. # returned to the HTTP client.
  6700. #
  6701. # Bypass is off by default: services are treated as essential.
  6702. #
  6703. # routing=on|off|1|0
  6704. # If set to 'on' or '1', the ICAP service is allowed to
  6705. # dynamically change the current message adaptation plan by
  6706. # returning a chain of services to be used next. The services
  6707. # are specified using the X-Next-Services ICAP response header
  6708. # value, formatted as a comma-separated list of service names.
  6709. # Each named service should be configured in squid.conf. Other
  6710. # services are ignored. An empty X-Next-Services value results
  6711. # in an empty plan which ends the current adaptation.
  6712. #
  6713. # Dynamic adaptation plan may cross or cover multiple supported
  6714. # vectoring points in their natural processing order.
  6715. #
  6716. # Routing is not allowed by default: the ICAP X-Next-Services
  6717. # response header is ignored.
  6718. #
  6719. # ipv6=on|off
  6720. # Only has effect on split-stack systems. The default on those systems
  6721. # is to use IPv4-only connections. When set to 'on' this option will
  6722. # make Squid use IPv6-only connections to contact this ICAP service.
  6723. #
  6724. # on-overload=block|bypass|wait|force
  6725. # If the service Max-Connections limit has been reached, do
  6726. # one of the following for each new ICAP transaction:
  6727. # * block: send an HTTP error response to the client
  6728. # * bypass: ignore the "over-connected" ICAP service
  6729. # * wait: wait (in a FIFO queue) for an ICAP connection slot
  6730. # * force: proceed, ignoring the Max-Connections limit
  6731. #
  6732. # In SMP mode with N workers, each worker assumes the service
  6733. # connection limit is Max-Connections/N, even though not all
  6734. # workers may use a given service.
  6735. #
  6736. # The default value is "bypass" if service is bypassable,
  6737. # otherwise it is set to "wait".
  6738. #
  6739. #
  6740. # max-conn=number
  6741. # Use the given number as the Max-Connections limit, regardless
  6742. # of the Max-Connections value given by the service, if any.
  6743. #
  6744. # Older icap_service format without optional named parameters is
  6745. # deprecated but supported for backward compatibility.
  6746. #
  6747. #Example:
  6748. #icap_service svcBlocker reqmod_precache icap://icap1.mydomain.net:1344/reqmod bypass=0
  6749. #icap_service svcLogger reqmod_precache icap://icap2.mydomain.net:1344/respmod routing=on
  6750. #Default:
  6751. # none
  6752.  
  6753. # TAG: icap_class
  6754. # This deprecated option was documented to define an ICAP service
  6755. # chain, even though it actually defined a set of similar, redundant
  6756. # services, and the chains were not supported.
  6757. #
  6758. # To define a set of redundant services, please use the
  6759. # adaptation_service_set directive. For service chains, use
  6760. # adaptation_service_chain.
  6761. #Default:
  6762. # none
  6763.  
  6764. # TAG: icap_access
  6765. # This option is deprecated. Please use adaptation_access, which
  6766. # has the same ICAP functionality, but comes with better
  6767. # documentation, and eCAP support.
  6768. #Default:
  6769. # none
  6770.  
  6771. # eCAP OPTIONS
  6772. # -----------------------------------------------------------------------------
  6773.  
  6774. # TAG: ecap_enable on|off
  6775. # Controls whether eCAP support is enabled.
  6776. #Default:
  6777. # ecap_enable off
  6778.  
  6779. # TAG: ecap_service
  6780. # Defines a single eCAP service
  6781. #
  6782. # ecap_service id vectoring_point uri [option ...]
  6783. #
  6784. # id: ID
  6785. # an opaque identifier or name which is used to direct traffic to
  6786. # this specific service. Must be unique among all adaptation
  6787. # services in squid.conf.
  6788. #
  6789. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  6790. # This specifies at which point of transaction processing the
  6791. # eCAP service should be activated. *_postcache vectoring points
  6792. # are not yet supported.
  6793. #
  6794. # uri: ecap://vendor/service_name?custom&cgi=style&parameters=optional
  6795. # Squid uses the eCAP service URI to match this configuration
  6796. # line with one of the dynamically loaded services. Each loaded
  6797. # eCAP service must have a unique URI. Obtain the right URI from
  6798. # the service provider.
  6799. #
  6800. # To activate a service, use the adaptation_access directive. To group
  6801. # services, use adaptation_service_chain and adaptation_service_set.
  6802. #
  6803. # Service options are separated by white space. eCAP services support
  6804. # the following name=value options:
  6805. #
  6806. # bypass=on|off|1|0
  6807. # If set to 'on' or '1', the eCAP service is treated as optional.
  6808. # If the service cannot be reached or malfunctions, Squid will try
  6809. # to ignore any errors and process the message as if the service
  6810. # was not enabled. No all eCAP errors can be bypassed.
  6811. # If set to 'off' or '0', the eCAP service is treated as essential
  6812. # and all eCAP errors will result in an error page returned to the
  6813. # HTTP client.
  6814. #
  6815. # Bypass is off by default: services are treated as essential.
  6816. #
  6817. # routing=on|off|1|0
  6818. # If set to 'on' or '1', the eCAP service is allowed to
  6819. # dynamically change the current message adaptation plan by
  6820. # returning a chain of services to be used next.
  6821. #
  6822. # Dynamic adaptation plan may cross or cover multiple supported
  6823. # vectoring points in their natural processing order.
  6824. #
  6825. # Routing is not allowed by default.
  6826. #
  6827. # Older ecap_service format without optional named parameters is
  6828. # deprecated but supported for backward compatibility.
  6829. #
  6830. #
  6831. #Example:
  6832. #ecap_service s1 reqmod_precache ecap://filters.R.us/leakDetector?on_error=block bypass=off
  6833. #ecap_service s2 respmod_precache ecap://filters.R.us/virusFilter config=/etc/vf.cfg bypass=on
  6834. #Default:
  6835. # none
  6836.  
  6837. # TAG: loadable_modules
  6838. # Instructs Squid to load the specified dynamic module(s) or activate
  6839. # preloaded module(s).
  6840. #Example:
  6841. #loadable_modules /usr/lib/MinimalAdapter.so
  6842. #Default:
  6843. # none
  6844.  
  6845. # MESSAGE ADAPTATION OPTIONS
  6846. # -----------------------------------------------------------------------------
  6847.  
  6848. # TAG: adaptation_service_set
  6849. #
  6850. # Configures an ordered set of similar, redundant services. This is
  6851. # useful when hot standby or backup adaptation servers are available.
  6852. #
  6853. # adaptation_service_set set_name service_name1 service_name2 ...
  6854. #
  6855. # The named services are used in the set declaration order. The first
  6856. # applicable adaptation service from the set is used first. The next
  6857. # applicable service is tried if and only if the transaction with the
  6858. # previous service fails and the message waiting to be adapted is still
  6859. # intact.
  6860. #
  6861. # When adaptation starts, broken services are ignored as if they were
  6862. # not a part of the set. A broken service is a down optional service.
  6863. #
  6864. # The services in a set must be attached to the same vectoring point
  6865. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  6866. #
  6867. # If all services in a set are optional then adaptation failures are
  6868. # bypassable. If all services in the set are essential, then a
  6869. # transaction failure with one service may still be retried using
  6870. # another service from the set, but when all services fail, the master
  6871. # transaction fails as well.
  6872. #
  6873. # A set may contain a mix of optional and essential services, but that
  6874. # is likely to lead to surprising results because broken services become
  6875. # ignored (see above), making previously bypassable failures fatal.
  6876. # Technically, it is the bypassability of the last failed service that
  6877. # matters.
  6878. #
  6879. # See also: adaptation_access adaptation_service_chain
  6880. #
  6881. #Example:
  6882. #adaptation_service_set svcBlocker urlFilterPrimary urlFilterBackup
  6883. #adaptation service_set svcLogger loggerLocal loggerRemote
  6884. #Default:
  6885. # none
  6886.  
  6887. # TAG: adaptation_service_chain
  6888. #
  6889. # Configures a list of complementary services that will be applied
  6890. # one-by-one, forming an adaptation chain or pipeline. This is useful
  6891. # when Squid must perform different adaptations on the same message.
  6892. #
  6893. # adaptation_service_chain chain_name service_name1 svc_name2 ...
  6894. #
  6895. # The named services are used in the chain declaration order. The first
  6896. # applicable adaptation service from the chain is used first. The next
  6897. # applicable service is applied to the successful adaptation results of
  6898. # the previous service in the chain.
  6899. #
  6900. # When adaptation starts, broken services are ignored as if they were
  6901. # not a part of the chain. A broken service is a down optional service.
  6902. #
  6903. # Request satisfaction terminates the adaptation chain because Squid
  6904. # does not currently allow declaration of RESPMOD services at the
  6905. # "reqmod_precache" vectoring point (see icap_service or ecap_service).
  6906. #
  6907. # The services in a chain must be attached to the same vectoring point
  6908. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  6909. #
  6910. # A chain may contain a mix of optional and essential services. If an
  6911. # essential adaptation fails (or the failure cannot be bypassed for
  6912. # other reasons), the master transaction fails. Otherwise, the failure
  6913. # is bypassed as if the failed adaptation service was not in the chain.
  6914. #
  6915. # See also: adaptation_access adaptation_service_set
  6916. #
  6917. #Example:
  6918. #adaptation_service_chain svcRequest requestLogger urlFilter leakDetector
  6919. #Default:
  6920. # none
  6921.  
  6922. # TAG: adaptation_access
  6923. # Sends an HTTP transaction to an ICAP or eCAP adaptation service.
  6924. #
  6925. # adaptation_access service_name allow|deny [!]aclname...
  6926. # adaptation_access set_name allow|deny [!]aclname...
  6927. #
  6928. # At each supported vectoring point, the adaptation_access
  6929. # statements are processed in the order they appear in this
  6930. # configuration file. Statements pointing to the following services
  6931. # are ignored (i.e., skipped without checking their ACL):
  6932. #
  6933. # - services serving different vectoring points
  6934. # - "broken-but-bypassable" services
  6935. # - "up" services configured to ignore such transactions
  6936. # (e.g., based on the ICAP Transfer-Ignore header).
  6937. #
  6938. # When a set_name is used, all services in the set are checked
  6939. # using the same rules, to find the first applicable one. See
  6940. # adaptation_service_set for details.
  6941. #
  6942. # If an access list is checked and there is a match, the
  6943. # processing stops: For an "allow" rule, the corresponding
  6944. # adaptation service is used for the transaction. For a "deny"
  6945. # rule, no adaptation service is activated.
  6946. #
  6947. # It is currently not possible to apply more than one adaptation
  6948. # service at the same vectoring point to the same HTTP transaction.
  6949. #
  6950. # See also: icap_service and ecap_service
  6951. #
  6952. #Example:
  6953. #adaptation_access service_1 allow all
  6954. #Default:
  6955. # Allow, unless rules exist in squid.conf.
  6956.  
  6957. # TAG: adaptation_service_iteration_limit
  6958. # Limits the number of iterations allowed when applying adaptation
  6959. # services to a message. If your longest adaptation set or chain
  6960. # may have more than 16 services, increase the limit beyond its
  6961. # default value of 16. If detecting infinite iteration loops sooner
  6962. # is critical, make the iteration limit match the actual number
  6963. # of services in your longest adaptation set or chain.
  6964. #
  6965. # Infinite adaptation loops are most likely with routing services.
  6966. #
  6967. # See also: icap_service routing=1
  6968. #Default:
  6969. # adaptation_service_iteration_limit 16
  6970.  
  6971. # TAG: adaptation_masterx_shared_names
  6972. # For each master transaction (i.e., the HTTP request and response
  6973. # sequence, including all related ICAP and eCAP exchanges), Squid
  6974. # maintains a table of metadata. The table entries are (name, value)
  6975. # pairs shared among eCAP and ICAP exchanges. The table is destroyed
  6976. # with the master transaction.
  6977. #
  6978. # This option specifies the table entry names that Squid must accept
  6979. # from and forward to the adaptation transactions.
  6980. #
  6981. # An ICAP REQMOD or RESPMOD transaction may set an entry in the
  6982. # shared table by returning an ICAP header field with a name
  6983. # specified in adaptation_masterx_shared_names.
  6984. #
  6985. # An eCAP REQMOD or RESPMOD transaction may set an entry in the
  6986. # shared table by implementing the libecap::visitEachOption() API
  6987. # to provide an option with a name specified in
  6988. # adaptation_masterx_shared_names.
  6989. #
  6990. # Squid will store and forward the set entry to subsequent adaptation
  6991. # transactions within the same master transaction scope.
  6992. #
  6993. # Only one shared entry name is supported at this time.
  6994. #
  6995. #Example:
  6996. ## share authentication information among ICAP services
  6997. #adaptation_masterx_shared_names X-Subscriber-ID
  6998. #Default:
  6999. # none
  7000.  
  7001. # TAG: adaptation_meta
  7002. # This option allows Squid administrator to add custom ICAP request
  7003. # headers or eCAP options to Squid ICAP requests or eCAP transactions.
  7004. # Use it to pass custom authentication tokens and other
  7005. # transaction-state related meta information to an ICAP/eCAP service.
  7006. #
  7007. # The addition of a meta header is ACL-driven:
  7008. # adaptation_meta name value [!]aclname ...
  7009. #
  7010. # Processing for a given header name stops after the first ACL list match.
  7011. # Thus, it is impossible to add two headers with the same name. If no ACL
  7012. # lists match for a given header name, no such header is added. For
  7013. # example:
  7014. #
  7015. # # do not debug transactions except for those that need debugging
  7016. # adaptation_meta X-Debug 1 needs_debugging
  7017. #
  7018. # # log all transactions except for those that must remain secret
  7019. # adaptation_meta X-Log 1 !keep_secret
  7020. #
  7021. # # mark transactions from users in the "G 1" group
  7022. # adaptation_meta X-Authenticated-Groups "G 1" authed_as_G1
  7023. #
  7024. # The "value" parameter may be a regular squid.conf token or a "double
  7025. # quoted string". Within the quoted string, use backslash (\) to escape
  7026. # any character, which is currently only useful for escaping backslashes
  7027. # and double quotes. For example,
  7028. # "this string has one backslash (\\) and two \"quotes\""
  7029. #
  7030. # Used adaptation_meta header values may be logged via %note
  7031. # logformat code. If multiple adaptation_meta headers with the same name
  7032. # are used during master transaction lifetime, the header values are
  7033. # logged in the order they were used and duplicate values are ignored
  7034. # (only the first repeated value will be logged).
  7035. #Default:
  7036. # none
  7037.  
  7038. # TAG: icap_retry
  7039. # This ACL determines which retriable ICAP transactions are
  7040. # retried. Transactions that received a complete ICAP response
  7041. # and did not have to consume or produce HTTP bodies to receive
  7042. # that response are usually retriable.
  7043. #
  7044. # icap_retry allow|deny [!]aclname ...
  7045. #
  7046. # Squid automatically retries some ICAP I/O timeouts and errors
  7047. # due to persistent connection race conditions.
  7048. #
  7049. # See also: icap_retry_limit
  7050. #Default:
  7051. # icap_retry deny all
  7052.  
  7053. # TAG: icap_retry_limit
  7054. # Limits the number of retries allowed.
  7055. #
  7056. # Communication errors due to persistent connection race
  7057. # conditions are unavoidable, automatically retried, and do not
  7058. # count against this limit.
  7059. #
  7060. # See also: icap_retry
  7061. #Default:
  7062. # No retries are allowed.
  7063.  
  7064. # DNS OPTIONS
  7065. # -----------------------------------------------------------------------------
  7066.  
  7067. # TAG: check_hostnames
  7068. # For security and stability reasons Squid can check
  7069. # hostnames for Internet standard RFC compliance. If you want
  7070. # Squid to perform these checks turn this directive on.
  7071. #Default:
  7072. # check_hostnames off
  7073.  
  7074. # TAG: allow_underscore
  7075. # Underscore characters is not strictly allowed in Internet hostnames
  7076. # but nevertheless used by many sites. Set this to off if you want
  7077. # Squid to be strict about the standard.
  7078. # This check is performed only when check_hostnames is set to on.
  7079. #Default:
  7080. # allow_underscore on
  7081.  
  7082. # TAG: cache_dns_program
  7083. # Note: This option is only available if Squid is rebuilt with the
  7084. # --disable-internal-dns
  7085. #
  7086. # Specify the location of the executable for dnslookup process.
  7087. #Default:
  7088. # cache_dns_program /usr/lib/squid3/dnsserver
  7089.  
  7090. # TAG: dns_children
  7091. # Note: This option is only available if Squid is rebuilt with the
  7092. # --disable-internal-dns
  7093. #
  7094. # The maximum number of processes spawn to service DNS name lookups.
  7095. # If you limit it too few Squid will have to wait for them to process
  7096. # a backlog of requests, slowing it down. If you allow too many they
  7097. # will use RAM and other system resources noticably.
  7098. # The maximum this may be safely set to is 32.
  7099. #
  7100. # The startup= and idle= options allow some measure of skew in your
  7101. # tuning.
  7102. #
  7103. # startup=
  7104. #
  7105. # Sets a minimum of how many processes are to be spawned when Squid
  7106. # starts or reconfigures. When set to zero the first request will
  7107. # cause spawning of the first child process to handle it.
  7108. #
  7109. # Starting too few will cause an initial slowdown in traffic as Squid
  7110. # attempts to simultaneously spawn enough processes to cope.
  7111. #
  7112. # idle=
  7113. #
  7114. # Sets a minimum of how many processes Squid is to try and keep available
  7115. # at all times. When traffic begins to rise above what the existing
  7116. # processes can handle this many more will be spawned up to the maximum
  7117. # configured. A minimum setting of 1 is required.
  7118. #Default:
  7119. # dns_children 32 startup=1 idle=1
  7120.  
  7121. # TAG: dns_retransmit_interval
  7122. # Initial retransmit interval for DNS queries. The interval is
  7123. # doubled each time all configured DNS servers have been tried.
  7124. #Default:
  7125. # dns_retransmit_interval 5 seconds
  7126.  
  7127. # TAG: dns_timeout
  7128. # DNS Query timeout. If no response is received to a DNS query
  7129. # within this time all DNS servers for the queried domain
  7130. # are assumed to be unavailable.
  7131. #Default:
  7132. # dns_timeout 30 seconds
  7133.  
  7134. # TAG: dns_packet_max
  7135. # Maximum number of bytes packet size to advertise via EDNS.
  7136. # Set to "none" to disable EDNS large packet support.
  7137. #
  7138. # For legacy reasons DNS UDP replies will default to 512 bytes which
  7139. # is too small for many responses. EDNS provides a means for Squid to
  7140. # negotiate receiving larger responses back immediately without having
  7141. # to failover with repeat requests. Responses larger than this limit
  7142. # will retain the old behaviour of failover to TCP DNS.
  7143. #
  7144. # Squid has no real fixed limit internally, but allowing packet sizes
  7145. # over 1500 bytes requires network jumbogram support and is usually not
  7146. # necessary.
  7147. #
  7148. # WARNING: The RFC also indicates that some older resolvers will reply
  7149. # with failure of the whole request if the extension is added. Some
  7150. # resolvers have already been identified which will reply with mangled
  7151. # EDNS response on occasion. Usually in response to many-KB jumbogram
  7152. # sizes being advertised by Squid.
  7153. # Squid will currently treat these both as an unable-to-resolve domain
  7154. # even if it would be resolvable without EDNS.
  7155. #Default:
  7156. # EDNS disabled
  7157.  
  7158. # TAG: dns_defnames on|off
  7159. # Normally the RES_DEFNAMES resolver option is disabled
  7160. # (see res_init(3)). This prevents caches in a hierarchy
  7161. # from interpreting single-component hostnames locally. To allow
  7162. # Squid to handle single-component names, enable this option.
  7163. #Default:
  7164. # Search for single-label domain names is disabled.
  7165.  
  7166. # TAG: dns_multicast_local on|off
  7167. # When set to on, Squid sends multicast DNS lookups on the local
  7168. # network for domains ending in .local and .arpa.
  7169. # This enables local servers and devices to be contacted in an
  7170. # ad-hoc or zero-configuration network environment.
  7171. #Default:
  7172. # Search for .local and .arpa names is disabled.
  7173.  
  7174. # TAG: dns_nameservers
  7175. # Use this if you want to specify a list of DNS name servers
  7176. # (IP addresses) to use instead of those given in your
  7177. # /etc/resolv.conf file.
  7178. #
  7179. # On Windows platforms, if no value is specified here or in
  7180. # the /etc/resolv.conf file, the list of DNS name servers are
  7181. # taken from the Windows registry, both static and dynamic DHCP
  7182. # configurations are supported.
  7183. #
  7184. # Example: dns_nameservers 10.0.0.1 192.172.0.4
  7185. #Default:
  7186. # Use operating system definitions
  7187.  
  7188. # TAG: hosts_file
  7189. # Location of the host-local IP name-address associations
  7190. # database. Most Operating Systems have such a file on different
  7191. # default locations:
  7192. # - Un*X & Linux: /etc/hosts
  7193. # - Windows NT/2000: %SystemRoot%\system32\drivers\etc\hosts
  7194. # (%SystemRoot% value install default is c:\winnt)
  7195. # - Windows XP/2003: %SystemRoot%\system32\drivers\etc\hosts
  7196. # (%SystemRoot% value install default is c:\windows)
  7197. # - Windows 9x/Me: %windir%\hosts
  7198. # (%windir% value is usually c:\windows)
  7199. # - Cygwin: /etc/hosts
  7200. #
  7201. # The file contains newline-separated definitions, in the
  7202. # form ip_address_in_dotted_form name [name ...] names are
  7203. # whitespace-separated. Lines beginning with an hash (#)
  7204. # character are comments.
  7205. #
  7206. # The file is checked at startup and upon configuration.
  7207. # If set to 'none', it won't be checked.
  7208. # If append_domain is used, that domain will be added to
  7209. # domain-local (i.e. not containing any dot character) host
  7210. # definitions.
  7211. #Default:
  7212. # hosts_file /etc/hosts
  7213.  
  7214. # TAG: append_domain
  7215. # Appends local domain name to hostnames without any dots in
  7216. # them. append_domain must begin with a period.
  7217. #
  7218. # Be warned there are now Internet names with no dots in
  7219. # them using only top-domain names, so setting this may
  7220. # cause some Internet sites to become unavailable.
  7221. #
  7222. #Example:
  7223. # append_domain .yourdomain.com
  7224. #Default:
  7225. # Use operating system definitions
  7226.  
  7227. # TAG: ignore_unknown_nameservers
  7228. # By default Squid checks that DNS responses are received
  7229. # from the same IP addresses they are sent to. If they
  7230. # don't match, Squid ignores the response and writes a warning
  7231. # message to cache.log. You can allow responses from unknown
  7232. # nameservers by setting this option to 'off'.
  7233. #Default:
  7234. # ignore_unknown_nameservers on
  7235.  
  7236. # TAG: dns_v4_first
  7237. # With the IPv6 Internet being as fast or faster than IPv4 Internet
  7238. # for most networks Squid prefers to contact websites over IPv6.
  7239. #
  7240. # This option reverses the order of preference to make Squid contact
  7241. # dual-stack websites over IPv4 first. Squid will still perform both
  7242. # IPv6 and IPv4 DNS lookups before connecting.
  7243. #
  7244. # WARNING:
  7245. # This option will restrict the situations under which IPv6
  7246. # connectivity is used (and tested), potentially hiding network
  7247. # problems which would otherwise be detected and warned about.
  7248. #Default:
  7249. # dns_v4_first off
  7250.  
  7251. # TAG: ipcache_size (number of entries)
  7252. # Maximum number of DNS IP cache entries.
  7253. #Default:
  7254. # ipcache_size 1024
  7255.  
  7256. # TAG: ipcache_low (percent)
  7257. #Default:
  7258. # ipcache_low 90
  7259.  
  7260. # TAG: ipcache_high (percent)
  7261. # The size, low-, and high-water marks for the IP cache.
  7262. #Default:
  7263. # ipcache_high 95
  7264.  
  7265. # TAG: fqdncache_size (number of entries)
  7266. # Maximum number of FQDN cache entries.
  7267. #Default:
  7268. # fqdncache_size 1024
  7269.  
  7270. # MISCELLANEOUS
  7271. # -----------------------------------------------------------------------------
  7272.  
  7273. # TAG: configuration_includes_quoted_values on|off
  7274. # Previous Squid versions have defined "quoted/string" as syntax for
  7275. # ACL to signifiy the value is an included file containing values and
  7276. # has treated the " characters in other places of the configuration file
  7277. # as part of the parameter value it was used for.
  7278. #
  7279. # For compatibility with existing installations that behaviour
  7280. # remains the default.
  7281. #
  7282. # If this directive is set to 'on', Squid will start parsing each
  7283. # "quoted string" as a single configuration directive parameter. The
  7284. # quotes are stripped before the parameter value is interpreted or use.
  7285. #
  7286. # That will continue for all lines until this directive is set to 'off',
  7287. # where Squid will return to the default configuration parsing.
  7288. #
  7289. # For example;
  7290. #
  7291. # configuration_includes_quoted_values on
  7292. # acl group external groupCheck Administrators "Internet Users" Guest
  7293. # configuration_includes_quoted_values off
  7294. #
  7295. #Default:
  7296. # configuration_includes_quoted_values off
  7297.  
  7298. # TAG: memory_pools on|off
  7299. # If set, Squid will keep pools of allocated (but unused) memory
  7300. # available for future use. If memory is a premium on your
  7301. # system and you believe your malloc library outperforms Squid
  7302. # routines, disable this.
  7303. #Default:
  7304. # memory_pools on
  7305.  
  7306. # TAG: memory_pools_limit (bytes)
  7307. # Used only with memory_pools on:
  7308. # memory_pools_limit 50 MB
  7309. #
  7310. # If set to a non-zero value, Squid will keep at most the specified
  7311. # limit of allocated (but unused) memory in memory pools. All free()
  7312. # requests that exceed this limit will be handled by your malloc
  7313. # library. Squid does not pre-allocate any memory, just safe-keeps
  7314. # objects that otherwise would be free()d. Thus, it is safe to set
  7315. # memory_pools_limit to a reasonably high value even if your
  7316. # configuration will use less memory.
  7317. #
  7318. # If set to none, Squid will keep all memory it can. That is, there
  7319. # will be no limit on the total amount of memory used for safe-keeping.
  7320. #
  7321. # To disable memory allocation optimization, do not set
  7322. # memory_pools_limit to 0 or none. Set memory_pools to "off" instead.
  7323. #
  7324. # An overhead for maintaining memory pools is not taken into account
  7325. # when the limit is checked. This overhead is close to four bytes per
  7326. # object kept. However, pools may actually _save_ memory because of
  7327. # reduced memory thrashing in your malloc library.
  7328. #Default:
  7329. # memory_pools_limit 5 MB
  7330.  
  7331. # TAG: forwarded_for on|off|transparent|truncate|delete
  7332. # If set to "on", Squid will append your client's IP address
  7333. # in the HTTP requests it forwards. By default it looks like:
  7334. #
  7335. # X-Forwarded-For: 192.1.2.3
  7336. #
  7337. # If set to "off", it will appear as
  7338. #
  7339. # X-Forwarded-For: unknown
  7340. #
  7341. # If set to "transparent", Squid will not alter the
  7342. # X-Forwarded-For header in any way.
  7343. #
  7344. # If set to "delete", Squid will delete the entire
  7345. # X-Forwarded-For header.
  7346. #
  7347. # If set to "truncate", Squid will remove all existing
  7348. # X-Forwarded-For entries, and place the client IP as the sole entry.
  7349. #Default:
  7350. # forwarded_for on
  7351.  
  7352. # TAG: cachemgr_passwd
  7353. # Specify passwords for cachemgr operations.
  7354. #
  7355. # Usage: cachemgr_passwd password action action ...
  7356. #
  7357. # Some valid actions are (see cache manager menu for a full list):
  7358. # 5min
  7359. # 60min
  7360. # asndb
  7361. # authenticator
  7362. # cbdata
  7363. # client_list
  7364. # comm_incoming
  7365. # config *
  7366. # counters
  7367. # delay
  7368. # digest_stats
  7369. # dns
  7370. # events
  7371. # filedescriptors
  7372. # fqdncache
  7373. # histograms
  7374. # http_headers
  7375. # info
  7376. # io
  7377. # ipcache
  7378. # mem
  7379. # menu
  7380. # netdb
  7381. # non_peers
  7382. # objects
  7383. # offline_toggle *
  7384. # pconn
  7385. # peer_select
  7386. # reconfigure *
  7387. # redirector
  7388. # refresh
  7389. # server_list
  7390. # shutdown *
  7391. # store_digest
  7392. # storedir
  7393. # utilization
  7394. # via_headers
  7395. # vm_objects
  7396. #
  7397. # * Indicates actions which will not be performed without a
  7398. # valid password, others can be performed if not listed here.
  7399. #
  7400. # To disable an action, set the password to "disable".
  7401. # To allow performing an action without a password, set the
  7402. # password to "none".
  7403. #
  7404. # Use the keyword "all" to set the same password for all actions.
  7405. #
  7406. #Example:
  7407. # cachemgr_passwd secret shutdown
  7408. # cachemgr_passwd lesssssssecret info stats/objects
  7409. # cachemgr_passwd disable all
  7410. #Default:
  7411. # No password. Actions which require password are denied.
  7412.  
  7413. # TAG: client_db on|off
  7414. # If you want to disable collecting per-client statistics,
  7415. # turn off client_db here.
  7416. #Default:
  7417. # client_db on
  7418.  
  7419. # TAG: refresh_all_ims on|off
  7420. # When you enable this option, squid will always check
  7421. # the origin server for an update when a client sends an
  7422. # If-Modified-Since request. Many browsers use IMS
  7423. # requests when the user requests a reload, and this
  7424. # ensures those clients receive the latest version.
  7425. #
  7426. # By default (off), squid may return a Not Modified response
  7427. # based on the age of the cached version.
  7428. #Default:
  7429. # refresh_all_ims off
  7430.  
  7431. # TAG: reload_into_ims on|off
  7432. # When you enable this option, client no-cache or ``reload''
  7433. # requests will be changed to If-Modified-Since requests.
  7434. # Doing this VIOLATES the HTTP standard. Enabling this
  7435. # feature could make you liable for problems which it
  7436. # causes.
  7437. #
  7438. # see also refresh_pattern for a more selective approach.
  7439. #Default:
  7440. # reload_into_ims off
  7441.  
  7442. # TAG: connect_retries
  7443. # This sets the maximum number of connection attempts made for each
  7444. # TCP connection. The connect_retries attempts must all still
  7445. # complete within the connection timeout period.
  7446. #
  7447. # The default is not to re-try if the first connection attempt fails.
  7448. # The (not recommended) maximum is 10 tries.
  7449. #
  7450. # A warning message will be generated if it is set to a too-high
  7451. # value and the configured value will be over-ridden.
  7452. #
  7453. # Note: These re-tries are in addition to forward_max_tries
  7454. # which limit how many different addresses may be tried to find
  7455. # a useful server.
  7456. #Default:
  7457. # Do not retry failed connections.
  7458.  
  7459. # TAG: retry_on_error
  7460. # If set to ON Squid will automatically retry requests when
  7461. # receiving an error response with status 403 (Forbidden),
  7462. # 500 (Internal Error), 501 or 503 (Service not available).
  7463. # Status 502 and 504 (Gateway errors) are always retried.
  7464. #
  7465. # This is mainly useful if you are in a complex cache hierarchy to
  7466. # work around access control errors.
  7467. #
  7468. # NOTE: This retry will attempt to find another working destination.
  7469. # Which is different from the server which just failed.
  7470. #Default:
  7471. # retry_on_error off
  7472.  
  7473. # TAG: as_whois_server
  7474. # WHOIS server to query for AS numbers. NOTE: AS numbers are
  7475. # queried only when Squid starts up, not for every request.
  7476. #Default:
  7477. # as_whois_server whois.ra.net
  7478.  
  7479. # TAG: offline_mode
  7480. # Enable this option and Squid will never try to validate cached
  7481. # objects.
  7482. #Default:
  7483. # offline_mode off
  7484.  
  7485. # TAG: uri_whitespace
  7486. # What to do with requests that have whitespace characters in the
  7487. # URI. Options:
  7488. #
  7489. # strip: The whitespace characters are stripped out of the URL.
  7490. # This is the behavior recommended by RFC2396 and RFC3986
  7491. # for tolerant handling of generic URI.
  7492. # NOTE: This is one difference between generic URI and HTTP URLs.
  7493. #
  7494. # deny: The request is denied. The user receives an "Invalid
  7495. # Request" message.
  7496. # This is the behaviour recommended by RFC2616 for safe
  7497. # handling of HTTP request URL.
  7498. #
  7499. # allow: The request is allowed and the URI is not changed. The
  7500. # whitespace characters remain in the URI. Note the
  7501. # whitespace is passed to redirector processes if they
  7502. # are in use.
  7503. # Note this may be considered a violation of RFC2616
  7504. # request parsing where whitespace is prohibited in the
  7505. # URL field.
  7506. #
  7507. # encode: The request is allowed and the whitespace characters are
  7508. # encoded according to RFC1738.
  7509. #
  7510. # chop: The request is allowed and the URI is chopped at the
  7511. # first whitespace.
  7512. #
  7513. #
  7514. # NOTE the current Squid implementation of encode and chop violates
  7515. # RFC2616 by not using a 301 redirect after altering the URL.
  7516. #Default:
  7517. # uri_whitespace strip
  7518.  
  7519. # TAG: chroot
  7520. # Specifies a directory where Squid should do a chroot() while
  7521. # initializing. This also causes Squid to fully drop root
  7522. # privileges after initializing. This means, for example, if you
  7523. # use a HTTP port less than 1024 and try to reconfigure, you may
  7524. # get an error saying that Squid can not open the port.
  7525. #Default:
  7526. # none
  7527.  
  7528. # TAG: balance_on_multiple_ip
  7529. # Modern IP resolvers in squid sort lookup results by preferred access.
  7530. # By default squid will use these IP in order and only rotates to
  7531. # the next listed when the most preffered fails.
  7532. #
  7533. # Some load balancing servers based on round robin DNS have been
  7534. # found not to preserve user session state across requests
  7535. # to different IP addresses.
  7536. #
  7537. # Enabling this directive Squid rotates IP's per request.
  7538. #Default:
  7539. # balance_on_multiple_ip off
  7540.  
  7541. # TAG: pipeline_prefetch
  7542. # HTTP clients may send a pipeline of 1+N requests to Squid using a
  7543. # single connection, without waiting for Squid to respond to the first
  7544. # of those requests. This option limits the number of concurrent
  7545. # requests Squid will try to handle in parallel. If set to N, Squid
  7546. # will try to receive and process up to 1+N requests on the same
  7547. # connection concurrently.
  7548. #
  7549. # Defaults to 0 (off) for bandwidth management and access logging
  7550. # reasons.
  7551. #
  7552. # NOTE: pipelining requires persistent connections to clients.
  7553. #
  7554. # WARNING: pipelining breaks NTLM and Negotiate/Kerberos authentication.
  7555. #Default:
  7556. # Do not pre-parse pipelined requests.
  7557.  
  7558. # TAG: high_response_time_warning (msec)
  7559. # If the one-minute median response time exceeds this value,
  7560. # Squid prints a WARNING with debug level 0 to get the
  7561. # administrators attention. The value is in milliseconds.
  7562. #Default:
  7563. # disabled.
  7564.  
  7565. # TAG: high_page_fault_warning
  7566. # If the one-minute average page fault rate exceeds this
  7567. # value, Squid prints a WARNING with debug level 0 to get
  7568. # the administrators attention. The value is in page faults
  7569. # per second.
  7570. #Default:
  7571. # disabled.
  7572.  
  7573. # TAG: high_memory_warning
  7574. # Note: This option is only available if Squid is rebuilt with the
  7575. # GNU Malloc with mstats()
  7576. #
  7577. # If the memory usage (as determined by mallinfo) exceeds
  7578. # this amount, Squid prints a WARNING with debug level 0 to get
  7579. # the administrators attention.
  7580. #Default:
  7581. # disabled.
  7582.  
  7583. # TAG: sleep_after_fork (microseconds)
  7584. # When this is set to a non-zero value, the main Squid process
  7585. # sleeps the specified number of microseconds after a fork()
  7586. # system call. This sleep may help the situation where your
  7587. # system reports fork() failures due to lack of (virtual)
  7588. # memory. Note, however, if you have a lot of child
  7589. # processes, these sleep delays will add up and your
  7590. # Squid will not service requests for some amount of time
  7591. # until all the child processes have been started.
  7592. # On Windows value less then 1000 (1 milliseconds) are
  7593. # rounded to 1000.
  7594. #Default:
  7595. # sleep_after_fork 0
  7596.  
  7597. # TAG: windows_ipaddrchangemonitor on|off
  7598. # Note: This option is only available if Squid is rebuilt with the
  7599. # MS Windows
  7600. #
  7601. # On Windows Squid by default will monitor IP address changes and will
  7602. # reconfigure itself after any detected event. This is very useful for
  7603. # proxies connected to internet with dial-up interfaces.
  7604. # In some cases (a Proxy server acting as VPN gateway is one) it could be
  7605. # desiderable to disable this behaviour setting this to 'off'.
  7606. # Note: after changing this, Squid service must be restarted.
  7607. #Default:
  7608. # windows_ipaddrchangemonitor on
  7609.  
  7610. # TAG: eui_lookup
  7611. # Whether to lookup the EUI or MAC address of a connected client.
  7612. #Default:
  7613. # eui_lookup on
  7614.  
  7615. # TAG: max_filedescriptors
  7616. # Reduce the maximum number of filedescriptors supported below
  7617. # the usual operating system defaults.
  7618. #
  7619. # Remove from squid.conf to inherit the current ulimit setting.
  7620. #
  7621. # Note: Changing this requires a restart of Squid. Also
  7622. # not all I/O types supports large values (eg on Windows).
  7623. #Default:
  7624. # Use operating system limits set by ulimit.
  7625.  
  7626. # TAG: workers
  7627. # Number of main Squid processes or "workers" to fork and maintain.
  7628. # 0: "no daemon" mode, like running "squid -N ..."
  7629. # 1: "no SMP" mode, start one main Squid process daemon (default)
  7630. # N: start N main Squid process daemons (i.e., SMP mode)
  7631. #
  7632. # In SMP mode, each worker does nearly all what a single Squid daemon
  7633. # does (e.g., listen on http_port and forward HTTP requests).
  7634. #Default:
  7635. # SMP support disabled.
  7636.  
  7637. # TAG: cpu_affinity_map
  7638. # Usage: cpu_affinity_map process_numbers=P1,P2,... cores=C1,C2,...
  7639. #
  7640. # Sets 1:1 mapping between Squid processes and CPU cores. For example,
  7641. #
  7642. # cpu_affinity_map process_numbers=1,2,3,4 cores=1,3,5,7
  7643. #
  7644. # affects processes 1 through 4 only and places them on the first
  7645. # four even cores, starting with core #1.
  7646. #
  7647. # CPU cores are numbered starting from 1. Requires support for
  7648. # sched_getaffinity(2) and sched_setaffinity(2) system calls.
  7649. #
  7650. # Multiple cpu_affinity_map options are merged.
  7651. #
  7652. # See also: workers
  7653. #Default:
  7654. # Let operating system decide.
  7655. cache_mem 2024 MB
  7656. http_port 127.0.0.1:3128 transparent
  7657. http_port IPSERWERA:3128 transparent
  7658. redirect_program /usr/bin/squidGuard -c /etc/squidguard/squidGuard.conf
  7659. [/code]
Add Comment
Please, Sign In to add comment