Guest User

Untitled

a guest
Jun 22nd, 2021
85
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 318.23 KB | None | 0 0
  1. # Hide client ip
  2. forwarded_for delete
  3.  
  4. # Turn off via header
  5. via off
  6.  
  7. # Deny request for original source of a request
  8. follow_x_forwarded_for deny all
  9. request_header_access X-Forwarded-For deny all
  10.  
  11.  
  12.  
  13. # WELCOME TO SQUID 4.10
  14. # ----------------------------
  15. #
  16. # This is the documentation for the Squid configuration file.
  17. # This documentation can also be found online at:
  18. # http://www.squid-cache.org/Doc/config/
  19. #
  20. # You may wish to look at the Squid home page and wiki for the
  21. # FAQ and other documentation:
  22. # http://www.squid-cache.org/
  23. # http://wiki.squid-cache.org/SquidFaq
  24. # http://wiki.squid-cache.org/ConfigExamples
  25. #
  26. # This documentation shows what the defaults for various directives
  27. # happen to be. If you don't need to change the default, you should
  28. # leave the line out of your squid.conf in most cases.
  29. #
  30. # In some cases "none" refers to no default setting at all,
  31. # while in other cases it refers to the value of the option
  32. # - the comments for that keyword indicate if this is the case.
  33. #
  34.  
  35. # Configuration options can be included using the "include" directive.
  36. # Include takes a list of files to include. Quoting and wildcards are
  37. # supported.
  38. #
  39. # For example,
  40. #
  41. # include /path/to/included/file/squid.acl.config
  42. #
  43. # Includes can be nested up to a hard-coded depth of 16 levels.
  44. # This arbitrary restriction is to prevent recursive include references
  45. # from causing Squid entering an infinite loop whilst trying to load
  46. # configuration files.
  47. #
  48. # Values with byte units
  49. #
  50. # Squid accepts size units on some size related directives. All
  51. # such directives are documented with a default value displaying
  52. # a unit.
  53. #
  54. # Units accepted by Squid are:
  55. # bytes - byte
  56. # KB - Kilobyte (1024 bytes)
  57. # MB - Megabyte
  58. # GB - Gigabyte
  59. #
  60. # Values with spaces, quotes, and other special characters
  61. #
  62. # Squid supports directive parameters with spaces, quotes, and other
  63. # special characters. Surround such parameters with "double quotes". Use
  64. # the configuration_includes_quoted_values directive to enable or
  65. # disable that support.
  66. #
  67. # Squid supports reading configuration option parameters from external
  68. # files using the syntax:
  69. # parameters("/path/filename")
  70. # For example:
  71. # acl whitelist dstdomain parameters("/etc/squid/whitelist.txt")
  72. #
  73. # Conditional configuration
  74. #
  75. # If-statements can be used to make configuration directives
  76. # depend on conditions:
  77. #
  78. # if <CONDITION>
  79. # ... regular configuration directives ...
  80. # [else
  81. # ... regular configuration directives ...]
  82. # endif
  83. #
  84. # The else part is optional. The keywords "if", "else", and "endif"
  85. # must be typed on their own lines, as if they were regular
  86. # configuration directives.
  87. #
  88. # NOTE: An else-if condition is not supported.
  89. #
  90. # These individual conditions types are supported:
  91. #
  92. # true
  93. # Always evaluates to true.
  94. # false
  95. # Always evaluates to false.
  96. # <integer> = <integer>
  97. # Equality comparison of two integer numbers.
  98. #
  99. #
  100. # SMP-Related Macros
  101. #
  102. # The following SMP-related preprocessor macros can be used.
  103. #
  104. # ${process_name} expands to the current Squid process "name"
  105. # (e.g., squid1, squid2, or cache1).
  106. #
  107. # ${process_number} expands to the current Squid process
  108. # identifier, which is an integer number (e.g., 1, 2, 3) unique
  109. # across all Squid processes of the current service instance.
  110. #
  111. # ${service_name} expands into the current Squid service instance
  112. # name identifier which is provided by -n on the command line.
  113. #
  114. # Logformat Macros
  115. #
  116. # Logformat macros can be used in many places outside of the logformat
  117. # directive. In theory, all of the logformat codes can be used as %macros,
  118. # where they are supported. In practice, a %macro expands as a dash (-) when
  119. # the transaction does not yet have enough information and a value is needed.
  120. #
  121. # There is no definitive list of what tokens are available at the various
  122. # stages of the transaction.
  123. #
  124. # And some information may already be available to Squid but not yet
  125. # committed where the macro expansion code can access it (report
  126. # such instances!). The macro will be expanded into a single dash
  127. # ('-') in such cases. Not all macros have been tested.
  128. #
  129.  
  130. # TAG: broken_vary_encoding
  131. # This option is not yet supported by Squid-3.
  132. #Default:
  133. # none
  134.  
  135. # TAG: cache_vary
  136. # This option is not yet supported by Squid-3.
  137. #Default:
  138. # none
  139.  
  140. # TAG: error_map
  141. # This option is not yet supported by Squid-3.
  142. #Default:
  143. # none
  144.  
  145. # TAG: external_refresh_check
  146. # This option is not yet supported by Squid-3.
  147. #Default:
  148. # none
  149.  
  150. # TAG: location_rewrite_program
  151. # This option is not yet supported by Squid-3.
  152. #Default:
  153. # none
  154.  
  155. # TAG: refresh_stale_hit
  156. # This option is not yet supported by Squid-3.
  157. #Default:
  158. # none
  159.  
  160. # TAG: cache_peer_domain
  161. # Replace with dstdomain ACLs and cache_peer_access.
  162. #Default:
  163. # none
  164.  
  165. # TAG: ie_refresh
  166. # Remove this line. The behaviour enabled by this is no longer needed.
  167. #Default:
  168. # none
  169.  
  170. # TAG: sslproxy_cafile
  171. # Remove this line. Use tls_outgoing_options cafile= instead.
  172. #Default:
  173. # none
  174.  
  175. # TAG: sslproxy_capath
  176. # Remove this line. Use tls_outgoing_options capath= instead.
  177. #Default:
  178. # none
  179.  
  180. # TAG: sslproxy_cipher
  181. # Remove this line. Use tls_outgoing_options cipher= instead.
  182. #Default:
  183. # none
  184.  
  185. # TAG: sslproxy_client_certificate
  186. # Remove this line. Use tls_outgoing_options cert= instead.
  187. #Default:
  188. # none
  189.  
  190. # TAG: sslproxy_client_key
  191. # Remove this line. Use tls_outgoing_options key= instead.
  192. #Default:
  193. # none
  194.  
  195. # TAG: sslproxy_flags
  196. # Remove this line. Use tls_outgoing_options flags= instead.
  197. #Default:
  198. # none
  199.  
  200. # TAG: sslproxy_options
  201. # Remove this line. Use tls_outgoing_options options= instead.
  202. #Default:
  203. # none
  204.  
  205. # TAG: sslproxy_version
  206. # Remove this line. Use tls_outgoing_options options= instead.
  207. #Default:
  208. # none
  209.  
  210. # TAG: hierarchy_stoplist
  211. # Remove this line. Use always_direct or cache_peer_access ACLs instead if you need to prevent cache_peer use.
  212. #Default:
  213. # none
  214.  
  215. # TAG: log_access
  216. # Remove this line. Use acls with access_log directives to control access logging
  217. #Default:
  218. # none
  219.  
  220. # TAG: log_icap
  221. # Remove this line. Use acls with icap_log directives to control icap logging
  222. #Default:
  223. # none
  224.  
  225. # TAG: ignore_ims_on_miss
  226. # Remove this line. The HTTP/1.1 feature is now configured by 'cache_miss_revalidate'.
  227. #Default:
  228. # none
  229.  
  230. # TAG: balance_on_multiple_ip
  231. # Remove this line. Squid performs a 'Happy Eyeballs' algorithm, this multiple-IP algorithm is not longer relevant.
  232. #Default:
  233. # none
  234.  
  235. # TAG: chunked_request_body_max_size
  236. # Remove this line. Squid is now HTTP/1.1 compliant.
  237. #Default:
  238. # none
  239.  
  240. # TAG: dns_v4_fallback
  241. # Remove this line. Squid performs a 'Happy Eyeballs' algorithm, the 'fallback' algorithm is no longer relevant.
  242. #Default:
  243. # none
  244.  
  245. # TAG: emulate_httpd_log
  246. # Replace this with an access_log directive using the format 'common' or 'combined'.
  247. #Default:
  248. # none
  249.  
  250. # TAG: forward_log
  251. # Use a regular access.log with ACL limiting it to MISS events.
  252. #Default:
  253. # none
  254.  
  255. # TAG: ftp_list_width
  256. # Remove this line. Configure FTP page display using the CSS controls in errorpages.css instead.
  257. #Default:
  258. # none
  259.  
  260. # TAG: ignore_expect_100
  261. # Remove this line. The HTTP/1.1 feature is now fully supported by default.
  262. #Default:
  263. # none
  264.  
  265. # TAG: log_fqdn
  266. # Remove this option from your config. To log FQDN use %>A in the log format.
  267. #Default:
  268. # none
  269.  
  270. # TAG: log_ip_on_direct
  271. # Remove this option from your config. To log server or peer names use %<A in the log format.
  272. #Default:
  273. # none
  274.  
  275. # TAG: maximum_single_addr_tries
  276. # Replaced by connect_retries. The behaviour has changed, please read the documentation before altering.
  277. #Default:
  278. # none
  279.  
  280. # TAG: referer_log
  281. # Replace this with an access_log directive using the format 'referrer'.
  282. #Default:
  283. # none
  284.  
  285. # TAG: update_headers
  286. # Remove this line. The feature is supported by default in storage types where update is implemented.
  287. #Default:
  288. # none
  289.  
  290. # TAG: url_rewrite_concurrency
  291. # Remove this line. Set the 'concurrency=' option of url_rewrite_children instead.
  292. #Default:
  293. # none
  294.  
  295. # TAG: useragent_log
  296. # Replace this with an access_log directive using the format 'useragent'.
  297. #Default:
  298. # none
  299.  
  300. # TAG: dns_testnames
  301. # Remove this line. DNS is no longer tested on startup.
  302. #Default:
  303. # none
  304.  
  305. # TAG: extension_methods
  306. # Remove this line. All valid methods for HTTP are accepted by default.
  307. #Default:
  308. # none
  309.  
  310. # TAG: zero_buffers
  311. #Default:
  312. # none
  313.  
  314. # TAG: incoming_rate
  315. #Default:
  316. # none
  317.  
  318. # TAG: server_http11
  319. # Remove this line. HTTP/1.1 is supported by default.
  320. #Default:
  321. # none
  322.  
  323. # TAG: upgrade_http0.9
  324. # Remove this line. ICY/1.0 streaming protocol is supported by default.
  325. #Default:
  326. # none
  327.  
  328. # TAG: zph_local
  329. # Alter these entries. Use the qos_flows directive instead.
  330. #Default:
  331. # none
  332.  
  333. # TAG: header_access
  334. # Since squid-3.0 replace with request_header_access or reply_header_access
  335. # depending on whether you wish to match client requests or server replies.
  336. #Default:
  337. # none
  338.  
  339. # TAG: httpd_accel_no_pmtu_disc
  340. # Since squid-3.0 use the 'disable-pmtu-discovery' flag on http_port instead.
  341. #Default:
  342. # none
  343.  
  344. # TAG: wais_relay_host
  345. # Replace this line with 'cache_peer' configuration.
  346. #Default:
  347. # none
  348.  
  349. # TAG: wais_relay_port
  350. # Replace this line with 'cache_peer' configuration.
  351. #Default:
  352. # none
  353.  
  354. # OPTIONS FOR SMP
  355. # -----------------------------------------------------------------------------
  356.  
  357. # TAG: workers
  358. # Number of main Squid processes or "workers" to fork and maintain.
  359. # 0: "no daemon" mode, like running "squid -N ..."
  360. # 1: "no SMP" mode, start one main Squid process daemon (default)
  361. # N: start N main Squid process daemons (i.e., SMP mode)
  362. #
  363. # In SMP mode, each worker does nearly all what a single Squid daemon
  364. # does (e.g., listen on http_port and forward HTTP requests).
  365. #Default:
  366. # SMP support disabled.
  367.  
  368. # TAG: cpu_affinity_map
  369. # Usage: cpu_affinity_map process_numbers=P1,P2,... cores=C1,C2,...
  370. #
  371. # Sets 1:1 mapping between Squid processes and CPU cores. For example,
  372. #
  373. # cpu_affinity_map process_numbers=1,2,3,4 cores=1,3,5,7
  374. #
  375. # affects processes 1 through 4 only and places them on the first
  376. # four even cores, starting with core #1.
  377. #
  378. # CPU cores are numbered starting from 1. Requires support for
  379. # sched_getaffinity(2) and sched_setaffinity(2) system calls.
  380. #
  381. # Multiple cpu_affinity_map options are merged.
  382. #
  383. # See also: workers
  384. #Default:
  385. # Let operating system decide.
  386.  
  387. # TAG: shared_memory_locking on|off
  388. # Whether to ensure that all required shared memory is available by
  389. # "locking" that shared memory into RAM when Squid starts. The
  390. # alternative is faster startup time followed by slightly slower
  391. # performance and, if not enough RAM is actually available during
  392. # runtime, mysterious crashes.
  393. #
  394. # SMP Squid uses many shared memory segments. These segments are
  395. # brought into Squid memory space using an mmap(2) system call. During
  396. # Squid startup, the mmap() call often succeeds regardless of whether
  397. # the system has enough RAM. In general, Squid cannot tell whether the
  398. # kernel applies this "optimistic" memory allocation policy (but
  399. # popular modern kernels usually use it).
  400. #
  401. # Later, if Squid attempts to actually access the mapped memory
  402. # regions beyond what the kernel is willing to allocate, the
  403. # "optimistic" kernel simply kills Squid kid with a SIGBUS signal.
  404. # Some of the memory limits enforced by the kernel are currently
  405. # poorly understood: We do not know how to detect and check them. This
  406. # option ensures that the mapped memory will be available.
  407. #
  408. # This option may have a positive performance side-effect: Locking
  409. # memory at start avoids runtime paging I/O. Paging slows Squid down.
  410. #
  411. # Locking memory may require a large enough RLIMIT_MEMLOCK OS limit,
  412. # CAP_IPC_LOCK capability, or equivalent.
  413. #Default:
  414. # shared_memory_locking off
  415.  
  416. # TAG: hopeless_kid_revival_delay time-units
  417. # Normally, when a kid process dies, Squid immediately restarts the
  418. # kid. A kid experiencing frequent deaths is marked as "hopeless" for
  419. # the duration specified by this directive. Hopeless kids are not
  420. # automatically restarted.
  421. #
  422. # Currently, zero values are not supported because they result in
  423. # misconfigured SMP Squid instances running forever, endlessly
  424. # restarting each dying kid. To effectively disable hopeless kids
  425. # revival, set the delay to a huge value (e.g., 1 year).
  426. #
  427. # Reconfiguration also clears all hopeless kids designations, allowing
  428. # for manual revival of hopeless kids.
  429. #Default:
  430. # hopeless_kid_revival_delay 1 hour
  431.  
  432. # OPTIONS FOR AUTHENTICATION
  433. # -----------------------------------------------------------------------------
  434.  
  435. # TAG: auth_param
  436. # This is used to define parameters for the various authentication
  437. # schemes supported by Squid.
  438. #
  439. # format: auth_param scheme parameter [setting]
  440. #
  441. # The order in which authentication schemes are presented to the client is
  442. # dependent on the order the scheme first appears in config file. IE
  443. # has a bug (it's not RFC 2617 compliant) in that it will use the basic
  444. # scheme if basic is the first entry presented, even if more secure
  445. # schemes are presented. For now use the order in the recommended
  446. # settings section below. If other browsers have difficulties (don't
  447. # recognize the schemes offered even if you are using basic) either
  448. # put basic first, or disable the other schemes (by commenting out their
  449. # program entry).
  450. #
  451. # Once an authentication scheme is fully configured, it can only be
  452. # shutdown by shutting squid down and restarting. Changes can be made on
  453. # the fly and activated with a reconfigure. I.E. You can change to a
  454. # different helper, but not unconfigure the helper completely.
  455. #
  456. # Please note that while this directive defines how Squid processes
  457. # authentication it does not automatically activate authentication.
  458. # To use authentication you must in addition make use of ACLs based
  459. # on login name in http_access (proxy_auth, proxy_auth_regex or
  460. # external with %LOGIN used in the format tag). The browser will be
  461. # challenged for authentication on the first such acl encountered
  462. # in http_access processing and will also be re-challenged for new
  463. # login credentials if the request is being denied by a proxy_auth
  464. # type acl.
  465. #
  466. # WARNING: authentication can't be used in a transparently intercepting
  467. # proxy as the client then thinks it is talking to an origin server and
  468. # not the proxy. This is a limitation of bending the TCP/IP protocol to
  469. # transparently intercepting port 80, not a limitation in Squid.
  470. # Ports flagged 'transparent', 'intercept', or 'tproxy' have
  471. # authentication disabled.
  472. #
  473. # === Parameters common to all schemes. ===
  474. #
  475. # "program" cmdline
  476. # Specifies the command for the external authenticator.
  477. #
  478. # By default, each authentication scheme is not used unless a
  479. # program is specified.
  480. #
  481. # See http://wiki.squid-cache.org/Features/AddonHelpers for
  482. # more details on helper operations and creating your own.
  483. #
  484. # "key_extras" format
  485. # Specifies a string to be append to request line format for
  486. # the authentication helper. "Quoted" format values may contain
  487. # spaces and logformat %macros. In theory, any logformat %macro
  488. # can be used. In practice, a %macro expands as a dash (-) if
  489. # the helper request is sent before the required macro
  490. # information is available to Squid.
  491. #
  492. # By default, Squid uses request formats provided in
  493. # scheme-specific examples below (search for %credentials).
  494. #
  495. # The expanded key_extras value is added to the Squid credentials
  496. # cache and, hence, will affect authentication. It can be used to
  497. # autenticate different users with identical user names (e.g.,
  498. # when user authentication depends on http_port).
  499. #
  500. # Avoid adding frequently changing information to key_extras. For
  501. # example, if you add user source IP, and it changes frequently
  502. # in your environment, then max_user_ip ACL is going to treat
  503. # every user+IP combination as a unique "user", breaking the ACL
  504. # and wasting a lot of memory on those user records. It will also
  505. # force users to authenticate from scratch whenever their IP
  506. # changes.
  507. #
  508. # "realm" string
  509. # Specifies the protection scope (aka realm name) which is to be
  510. # reported to the client for the authentication scheme. It is
  511. # commonly part of the text the user will see when prompted for
  512. # their username and password.
  513. #
  514. # For Basic the default is "Squid proxy-caching web server".
  515. # For Digest there is no default, this parameter is mandatory.
  516. # For NTLM and Negotiate this parameter is ignored.
  517. #
  518. # "children" numberofchildren [startup=N] [idle=N] [concurrency=N]
  519. # [queue-size=N] [on-persistent-overload=action]
  520. #
  521. # The maximum number of authenticator processes to spawn. If
  522. # you start too few Squid will have to wait for them to process
  523. # a backlog of credential verifications, slowing it down. When
  524. # password verifications are done via a (slow) network you are
  525. # likely to need lots of authenticator processes.
  526. #
  527. # The startup= and idle= options permit some skew in the exact
  528. # amount run. A minimum of startup=N will begin during startup
  529. # and reconfigure. Squid will start more in groups of up to
  530. # idle=N in an attempt to meet traffic needs and to keep idle=N
  531. # free above those traffic needs up to the maximum.
  532. #
  533. # The concurrency= option sets the number of concurrent requests
  534. # the helper can process. The default of 0 is used for helpers
  535. # who only supports one request at a time. Setting this to a
  536. # number greater than 0 changes the protocol used to include a
  537. # channel ID field first on the request/response line, allowing
  538. # multiple requests to be sent to the same helper in parallel
  539. # without waiting for the response.
  540. #
  541. # Concurrency must not be set unless it's known the helper
  542. # supports the input format with channel-ID fields.
  543. #
  544. # The queue-size option sets the maximum number of queued
  545. # requests. A request is queued when no existing child can
  546. # accept it due to concurrency limit and no new child can be
  547. # started due to numberofchildren limit. The default maximum is
  548. # 2*numberofchildren. Squid is allowed to temporarily exceed the
  549. # configured maximum, marking the affected helper as
  550. # "overloaded". If the helper overload lasts more than 3
  551. # minutes, the action prescribed by the on-persistent-overload
  552. # option applies.
  553. #
  554. # The on-persistent-overload=action option specifies Squid
  555. # reaction to a new helper request arriving when the helper
  556. # has been overloaded for more that 3 minutes already. The number
  557. # of queued requests determines whether the helper is overloaded
  558. # (see the queue-size option).
  559. #
  560. # Two actions are supported:
  561. #
  562. # die Squid worker quits. This is the default behavior.
  563. #
  564. # ERR Squid treats the helper request as if it was
  565. # immediately submitted, and the helper immediately
  566. # replied with an ERR response. This action has no effect
  567. # on the already queued and in-progress helper requests.
  568. #
  569. # NOTE: NTLM and Negotiate schemes do not support concurrency
  570. # in the Squid code module even though some helpers can.
  571. #
  572. #
  573. #
  574. # === Example Configuration ===
  575. #
  576. # This configuration displays the recommended authentication scheme
  577. # order from most to least secure with recommended minimum configuration
  578. # settings for each scheme:
  579. #
  580. ##auth_param negotiate program <uncomment and complete this line to activate>
  581. ##auth_param negotiate children 20 startup=0 idle=1
  582. ##auth_param negotiate keep_alive on
  583. ##
  584. ##auth_param digest program <uncomment and complete this line to activate>
  585. ##auth_param digest children 20 startup=0 idle=1
  586. ##auth_param digest realm Squid proxy-caching web server
  587. ##auth_param digest nonce_garbage_interval 5 minutes
  588. ##auth_param digest nonce_max_duration 30 minutes
  589. ##auth_param digest nonce_max_count 50
  590. ##
  591. ##auth_param ntlm program <uncomment and complete this line to activate>
  592. ##auth_param ntlm children 20 startup=0 idle=1
  593. ##auth_param ntlm keep_alive on
  594. ##
  595. ##auth_param basic program <uncomment and complete this line>
  596. ##auth_param basic children 5 startup=5 idle=1
  597. ##auth_param basic realm Squid proxy-caching web server
  598. ##auth_param basic credentialsttl 2 hours
  599. #Default:
  600. # none
  601.  
  602. # TAG: authenticate_cache_garbage_interval
  603. # The time period between garbage collection across the username cache.
  604. # This is a trade-off between memory utilization (long intervals - say
  605. # 2 days) and CPU (short intervals - say 1 minute). Only change if you
  606. # have good reason to.
  607. #Default:
  608. # authenticate_cache_garbage_interval 1 hour
  609.  
  610. # TAG: authenticate_ttl
  611. # The time a user & their credentials stay in the logged in
  612. # user cache since their last request. When the garbage
  613. # interval passes, all user credentials that have passed their
  614. # TTL are removed from memory.
  615. #Default:
  616. # authenticate_ttl 1 hour
  617.  
  618. # TAG: authenticate_ip_ttl
  619. # If you use proxy authentication and the 'max_user_ip' ACL,
  620. # this directive controls how long Squid remembers the IP
  621. # addresses associated with each user. Use a small value
  622. # (e.g., 60 seconds) if your users might change addresses
  623. # quickly, as is the case with dialup. You might be safe
  624. # using a larger value (e.g., 2 hours) in a corporate LAN
  625. # environment with relatively static address assignments.
  626. #Default:
  627. # authenticate_ip_ttl 1 second
  628.  
  629. # ACCESS CONTROLS
  630. # -----------------------------------------------------------------------------
  631.  
  632. # TAG: external_acl_type
  633. # This option defines external acl classes using a helper program
  634. # to look up the status
  635. #
  636. # external_acl_type name [options] FORMAT /path/to/helper [helper arguments]
  637. #
  638. # Options:
  639. #
  640. # ttl=n TTL in seconds for cached results (defaults to 3600
  641. # for 1 hour)
  642. #
  643. # negative_ttl=n
  644. # TTL for cached negative lookups (default same
  645. # as ttl)
  646. #
  647. # grace=n Percentage remaining of TTL where a refresh of a
  648. # cached entry should be initiated without needing to
  649. # wait for a new reply. (default is for no grace period)
  650. #
  651. # cache=n The maximum number of entries in the result cache. The
  652. # default limit is 262144 entries. Each cache entry usually
  653. # consumes at least 256 bytes. Squid currently does not remove
  654. # expired cache entries until the limit is reached, so a proxy
  655. # will sooner or later reach the limit. The expanded FORMAT
  656. # value is used as the cache key, so if the details in FORMAT
  657. # are highly variable, a larger cache may be needed to produce
  658. # reduction in helper load.
  659. #
  660. # children-max=n
  661. # Maximum number of acl helper processes spawned to service
  662. # external acl lookups of this type. (default 5)
  663. #
  664. # children-startup=n
  665. # Minimum number of acl helper processes to spawn during
  666. # startup and reconfigure to service external acl lookups
  667. # of this type. (default 0)
  668. #
  669. # children-idle=n
  670. # Number of acl helper processes to keep ahead of traffic
  671. # loads. Squid will spawn this many at once whenever load
  672. # rises above the capabilities of existing processes.
  673. # Up to the value of children-max. (default 1)
  674. #
  675. # concurrency=n concurrency level per process. Only used with helpers
  676. # capable of processing more than one query at a time.
  677. #
  678. # queue-size=N The queue-size option sets the maximum number of
  679. # queued requests. A request is queued when no existing
  680. # helper can accept it due to concurrency limit and no
  681. # new helper can be started due to children-max limit.
  682. # If the queued requests exceed queue size, the acl is
  683. # ignored. The default value is set to 2*children-max.
  684. #
  685. # protocol=2.5 Compatibility mode for Squid-2.5 external acl helpers.
  686. #
  687. # ipv4 / ipv6 IP protocol used to communicate with this helper.
  688. # The default is to auto-detect IPv6 and use it when available.
  689. #
  690. #
  691. # FORMAT is a series of %macro codes. See logformat directive for a full list
  692. # of the accepted codes. Although note that at the time of any external ACL
  693. # being tested data may not be available and thus some %macro expand to '-'.
  694. #
  695. # In addition to the logformat codes; when processing external ACLs these
  696. # additional macros are made available:
  697. #
  698. # %ACL The name of the ACL being tested.
  699. #
  700. # %DATA The ACL arguments specified in the referencing config
  701. # 'acl ... external' line, separated by spaces (an
  702. # "argument string"). see acl external.
  703. #
  704. # If there are no ACL arguments %DATA expands to '-'.
  705. #
  706. # If you do not specify a DATA macro inside FORMAT,
  707. # Squid automatically appends %DATA to your FORMAT.
  708. # Note that Squid-3.x may expand %DATA to whitespace
  709. # or nothing in this case.
  710. #
  711. # By default, Squid applies URL-encoding to each ACL
  712. # argument inside the argument string. If an explicit
  713. # encoding modifier is used (e.g., %#DATA), then Squid
  714. # encodes the whole argument string as a single token
  715. # (e.g., with %#DATA, spaces between arguments become
  716. # %20).
  717. #
  718. # If SSL is enabled, the following formating codes become available:
  719. #
  720. # %USER_CERT SSL User certificate in PEM format
  721. # %USER_CERTCHAIN SSL User certificate chain in PEM format
  722. # %USER_CERT_xx SSL User certificate subject attribute xx
  723. # %USER_CA_CERT_xx SSL User certificate issuer attribute xx
  724. #
  725. #
  726. # NOTE: all other format codes accepted by older Squid versions
  727. # are deprecated.
  728. #
  729. #
  730. # General request syntax:
  731. #
  732. # [channel-ID] FORMAT-values
  733. #
  734. #
  735. # FORMAT-values consists of transaction details expanded with
  736. # whitespace separation per the config file FORMAT specification
  737. # using the FORMAT macros listed above.
  738. #
  739. # Request values sent to the helper are URL escaped to protect
  740. # each value in requests against whitespaces.
  741. #
  742. # If using protocol=2.5 then the request sent to the helper is not
  743. # URL escaped to protect against whitespace.
  744. #
  745. # NOTE: protocol=3.0 is deprecated as no longer necessary.
  746. #
  747. # When using the concurrency= option the protocol is changed by
  748. # introducing a query channel tag in front of the request/response.
  749. # The query channel tag is a number between 0 and concurrency-1.
  750. # This value must be echoed back unchanged to Squid as the first part
  751. # of the response relating to its request.
  752. #
  753. #
  754. # The helper receives lines expanded per the above format specification
  755. # and for each input line returns 1 line starting with OK/ERR/BH result
  756. # code and optionally followed by additional keywords with more details.
  757. #
  758. #
  759. # General result syntax:
  760. #
  761. # [channel-ID] result keyword=value ...
  762. #
  763. # Result consists of one of the codes:
  764. #
  765. # OK
  766. # the ACL test produced a match.
  767. #
  768. # ERR
  769. # the ACL test does not produce a match.
  770. #
  771. # BH
  772. # An internal error occurred in the helper, preventing
  773. # a result being identified.
  774. #
  775. # The meaning of 'a match' is determined by your squid.conf
  776. # access control configuration. See the Squid wiki for details.
  777. #
  778. # Defined keywords:
  779. #
  780. # user= The users name (login)
  781. #
  782. # password= The users password (for login= cache_peer option)
  783. #
  784. # message= Message describing the reason for this response.
  785. # Available as %o in error pages.
  786. # Useful on (ERR and BH results).
  787. #
  788. # tag= Apply a tag to a request. Only sets a tag once,
  789. # does not alter existing tags.
  790. #
  791. # log= String to be logged in access.log. Available as
  792. # %ea in logformat specifications.
  793. #
  794. # clt_conn_tag= Associates a TAG with the client TCP connection.
  795. # Please see url_rewrite_program related documentation
  796. # for this kv-pair.
  797. #
  798. # Any keywords may be sent on any response whether OK, ERR or BH.
  799. #
  800. # All response keyword values need to be a single token with URL
  801. # escaping, or enclosed in double quotes (") and escaped using \ on
  802. # any double quotes or \ characters within the value. The wrapping
  803. # double quotes are removed before the value is interpreted by Squid.
  804. # \r and \n are also replace by CR and LF.
  805. #
  806. # Some example key values:
  807. #
  808. # user=John%20Smith
  809. # user="John Smith"
  810. # user="J. \"Bob\" Smith"
  811. #Default:
  812. # none
  813.  
  814. # TAG: acl
  815. # Defining an Access List
  816. #
  817. # Every access list definition must begin with an aclname and acltype,
  818. # followed by either type-specific arguments or a quoted filename that
  819. # they are read from.
  820. #
  821. # acl aclname acltype argument ...
  822. # acl aclname acltype "file" ...
  823. #
  824. # When using "file", the file should contain one item per line.
  825. #
  826. #
  827. # ACL Options
  828. #
  829. # Some acl types supports options which changes their default behaviour:
  830. #
  831. # -i,+i By default, regular expressions are CASE-SENSITIVE. To make them
  832. # case-insensitive, use the -i option. To return case-sensitive
  833. # use the +i option between patterns, or make a new ACL line
  834. # without -i.
  835. #
  836. # -n Disable lookups and address type conversions. If lookup or
  837. # conversion is required because the parameter type (IP or
  838. # domain name) does not match the message address type (domain
  839. # name or IP), then the ACL would immediately declare a mismatch
  840. # without any warnings or lookups.
  841. #
  842. # -m[=delimiters]
  843. # Perform a list membership test, interpreting values as
  844. # comma-separated token lists and matching against individual
  845. # tokens instead of whole values.
  846. # The optional "delimiters" parameter specifies one or more
  847. # alternative non-alphanumeric delimiter characters.
  848. # non-alphanumeric delimiter characters.
  849. #
  850. # -- Used to stop processing all options, in the case the first acl
  851. # value has '-' character as first character (for example the '-'
  852. # is a valid domain name)
  853. #
  854. # Some acl types require suspending the current request in order
  855. # to access some external data source.
  856. # Those which do are marked with the tag [slow], those which
  857. # don't are marked as [fast].
  858. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl
  859. # for further information
  860. #
  861. # ***** ACL TYPES AVAILABLE *****
  862. #
  863. # acl aclname src ip-address/mask ... # clients IP address [fast]
  864. # acl aclname src addr1-addr2/mask ... # range of addresses [fast]
  865. # acl aclname dst [-n] ip-address/mask ... # URL host's IP address [slow]
  866. # acl aclname localip ip-address/mask ... # IP address the client connected to [fast]
  867. #
  868. #if USE_SQUID_EUI
  869. # acl aclname arp mac-address ...
  870. # acl aclname eui64 eui64-address ...
  871. # # [fast]
  872. # # MAC (EUI-48) and EUI-64 addresses use xx:xx:xx:xx:xx:xx notation.
  873. # #
  874. # # The 'arp' ACL code is not portable to all operating systems.
  875. # # It works on Linux, Solaris, Windows, FreeBSD, and some other
  876. # # BSD variants.
  877. # #
  878. # # The eui_lookup directive is required to be 'on' (the default)
  879. # # and Squid built with --enable-eui for MAC/EUI addresses to be
  880. # # available for this ACL.
  881. # #
  882. # # Squid can only determine the MAC/EUI address for IPv4
  883. # # clients that are on the same subnet. If the client is on a
  884. # # different subnet, then Squid cannot find out its address.
  885. # #
  886. # # IPv6 protocol does not contain ARP. MAC/EUI is either
  887. # # encoded directly in the IPv6 address or not available.
  888. #endif
  889. # acl aclname clientside_mark mark[/mask] ...
  890. # # matches CONNMARK of an accepted connection [fast]
  891. # #
  892. # # mark and mask are unsigned integers (hex, octal, or decimal).
  893. # # If multiple marks are given, then the ACL matches if at least
  894. # # one mark matches.
  895. # #
  896. # # Uses netfilter-conntrack library.
  897. # # Requires building Squid with --enable-linux-netfilter.
  898. # #
  899. # # The client, various intermediaries, and Squid itself may set
  900. # # CONNMARK at various times. The last CONNMARK set wins. This ACL
  901. # # checks the mark present on an accepted connection or set by
  902. # # Squid afterwards, depending on the ACL check timing. This ACL
  903. # # effectively ignores any mark set by other agents after Squid has
  904. # # accepted the connection.
  905. #
  906. # acl aclname srcdomain .foo.com ...
  907. # # reverse lookup, from client IP [slow]
  908. # acl aclname dstdomain [-n] .foo.com ...
  909. # # Destination server from URL [fast]
  910. # acl aclname srcdom_regex [-i] \.foo\.com ...
  911. # # regex matching client name [slow]
  912. # acl aclname dstdom_regex [-n] [-i] \.foo\.com ...
  913. # # regex matching server [fast]
  914. # #
  915. # # For dstdomain and dstdom_regex a reverse lookup is tried if a IP
  916. # # based URL is used and no match is found. The name "none" is used
  917. # # if the reverse lookup fails.
  918. #
  919. # acl aclname src_as number ...
  920. # acl aclname dst_as number ...
  921. # # [fast]
  922. # # Except for access control, AS numbers can be used for
  923. # # routing of requests to specific caches. Here's an
  924. # # example for routing all requests for AS#1241 and only
  925. # # those to mycache.mydomain.net:
  926. # # acl asexample dst_as 1241
  927. # # cache_peer_access mycache.mydomain.net allow asexample
  928. # # cache_peer_access mycache_mydomain.net deny all
  929. #
  930. # acl aclname peername myPeer ...
  931. # acl aclname peername_regex [-i] regex-pattern ...
  932. # # [fast]
  933. # # match against a named cache_peer entry
  934. # # set unique name= on cache_peer lines for reliable use.
  935. #
  936. # acl aclname time [day-abbrevs] [h1:m1-h2:m2]
  937. # # [fast]
  938. # # day-abbrevs:
  939. # # S - Sunday
  940. # # M - Monday
  941. # # T - Tuesday
  942. # # W - Wednesday
  943. # # H - Thursday
  944. # # F - Friday
  945. # # A - Saturday
  946. # # h1:m1 must be less than h2:m2
  947. #
  948. # acl aclname url_regex [-i] ^http:// ...
  949. # # regex matching on whole URL [fast]
  950. # acl aclname urllogin [-i] [^a-zA-Z0-9] ...
  951. # # regex matching on URL login field
  952. # acl aclname urlpath_regex [-i] \.gif$ ...
  953. # # regex matching on URL path [fast]
  954. #
  955. # acl aclname port 80 70 21 0-1024... # destination TCP port [fast]
  956. # # ranges are alloed
  957. # acl aclname localport 3128 ... # TCP port the client connected to [fast]
  958. # # NP: for interception mode this is usually '80'
  959. #
  960. # acl aclname myportname 3128 ... # *_port name [fast]
  961. #
  962. # acl aclname proto HTTP FTP ... # request protocol [fast]
  963. #
  964. # acl aclname method GET POST ... # HTTP request method [fast]
  965. #
  966. # acl aclname http_status 200 301 500- 400-403 ...
  967. # # status code in reply [fast]
  968. #
  969. # acl aclname browser [-i] regexp ...
  970. # # pattern match on User-Agent header (see also req_header below) [fast]
  971. #
  972. # acl aclname referer_regex [-i] regexp ...
  973. # # pattern match on Referer header [fast]
  974. # # Referer is highly unreliable, so use with care
  975. #
  976. # acl aclname ident [-i] username ...
  977. # acl aclname ident_regex [-i] pattern ...
  978. # # string match on ident output [slow]
  979. # # use REQUIRED to accept any non-null ident.
  980. #
  981. # acl aclname proxy_auth [-i] username ...
  982. # acl aclname proxy_auth_regex [-i] pattern ...
  983. # # perform http authentication challenge to the client and match against
  984. # # supplied credentials [slow]
  985. # #
  986. # # takes a list of allowed usernames.
  987. # # use REQUIRED to accept any valid username.
  988. # #
  989. # # Will use proxy authentication in forward-proxy scenarios, and plain
  990. # # http authenticaiton in reverse-proxy scenarios
  991. # #
  992. # # NOTE: when a Proxy-Authentication header is sent but it is not
  993. # # needed during ACL checking the username is NOT logged
  994. # # in access.log.
  995. # #
  996. # # NOTE: proxy_auth requires a EXTERNAL authentication program
  997. # # to check username/password combinations (see
  998. # # auth_param directive).
  999. # #
  1000. # # NOTE: proxy_auth can't be used in a transparent/intercepting proxy
  1001. # # as the browser needs to be configured for using a proxy in order
  1002. # # to respond to proxy authentication.
  1003. #
  1004. # acl aclname snmp_community string ...
  1005. # # A community string to limit access to your SNMP Agent [fast]
  1006. # # Example:
  1007. # #
  1008. # # acl snmppublic snmp_community public
  1009. #
  1010. # acl aclname maxconn number
  1011. # # This will be matched when the client's IP address has
  1012. # # more than <number> TCP connections established. [fast]
  1013. # # NOTE: This only measures direct TCP links so X-Forwarded-For
  1014. # # indirect clients are not counted.
  1015. #
  1016. # acl aclname max_user_ip [-s] number
  1017. # # This will be matched when the user attempts to log in from more
  1018. # # than <number> different ip addresses. The authenticate_ip_ttl
  1019. # # parameter controls the timeout on the ip entries. [fast]
  1020. # # If -s is specified the limit is strict, denying browsing
  1021. # # from any further IP addresses until the ttl has expired. Without
  1022. # # -s Squid will just annoy the user by "randomly" denying requests.
  1023. # # (the counter is reset each time the limit is reached and a
  1024. # # request is denied)
  1025. # # NOTE: in acceleration mode or where there is mesh of child proxies,
  1026. # # clients may appear to come from multiple addresses if they are
  1027. # # going through proxy farms, so a limit of 1 may cause user problems.
  1028. #
  1029. # acl aclname random probability
  1030. # # Pseudo-randomly match requests. Based on the probability given.
  1031. # # Probability may be written as a decimal (0.333), fraction (1/3)
  1032. # # or ratio of matches:non-matches (3:5).
  1033. #
  1034. # acl aclname req_mime_type [-i] mime-type ...
  1035. # # regex match against the mime type of the request generated
  1036. # # by the client. Can be used to detect file upload or some
  1037. # # types HTTP tunneling requests [fast]
  1038. # # NOTE: This does NOT match the reply. You cannot use this
  1039. # # to match the returned file type.
  1040. #
  1041. # acl aclname req_header header-name [-i] any\.regex\.here
  1042. # # regex match against any of the known request headers. May be
  1043. # # thought of as a superset of "browser", "referer" and "mime-type"
  1044. # # ACL [fast]
  1045. #
  1046. # acl aclname rep_mime_type [-i] mime-type ...
  1047. # # regex match against the mime type of the reply received by
  1048. # # squid. Can be used to detect file download or some
  1049. # # types HTTP tunneling requests. [fast]
  1050. # # NOTE: This has no effect in http_access rules. It only has
  1051. # # effect in rules that affect the reply data stream such as
  1052. # # http_reply_access.
  1053. #
  1054. # acl aclname rep_header header-name [-i] any\.regex\.here
  1055. # # regex match against any of the known reply headers. May be
  1056. # # thought of as a superset of "browser", "referer" and "mime-type"
  1057. # # ACLs [fast]
  1058. #
  1059. # acl aclname external class_name [arguments...]
  1060. # # external ACL lookup via a helper class defined by the
  1061. # # external_acl_type directive [slow]
  1062. #
  1063. # acl aclname user_cert attribute values...
  1064. # # match against attributes in a user SSL certificate
  1065. # # attribute is one of DN/C/O/CN/L/ST or a numerical OID [fast]
  1066. #
  1067. # acl aclname ca_cert attribute values...
  1068. # # match against attributes a users issuing CA SSL certificate
  1069. # # attribute is one of DN/C/O/CN/L/ST or a numerical OID [fast]
  1070. #
  1071. # acl aclname ext_user [-i] username ...
  1072. # acl aclname ext_user_regex [-i] pattern ...
  1073. # # string match on username returned by external acl helper [slow]
  1074. # # use REQUIRED to accept any non-null user name.
  1075. #
  1076. # acl aclname tag tagvalue ...
  1077. # # string match on tag returned by external acl helper [fast]
  1078. # # DEPRECATED. Only the first tag will match with this ACL.
  1079. # # Use the 'note' ACL instead for handling multiple tag values.
  1080. #
  1081. # acl aclname hier_code codename ...
  1082. # # string match against squid hierarchy code(s); [fast]
  1083. # # e.g., DIRECT, PARENT_HIT, NONE, etc.
  1084. # #
  1085. # # NOTE: This has no effect in http_access rules. It only has
  1086. # # effect in rules that affect the reply data stream such as
  1087. # # http_reply_access.
  1088. #
  1089. # acl aclname note [-m[=delimiters]] name [value ...]
  1090. # # match transaction annotation [fast]
  1091. # # Without values, matches any annotation with a given name.
  1092. # # With value(s), matches any annotation with a given name that
  1093. # # also has one of the given values.
  1094. # # If the -m flag is used, then the value of the named
  1095. # # annotation is interpreted as a list of tokens, and the ACL
  1096. # # matches individual name=token pairs rather than whole
  1097. # # name=value pairs. See "ACL Options" above for more info.
  1098. # # Annotation sources include note and adaptation_meta directives
  1099. # # as well as helper and eCAP responses.
  1100. #
  1101. # acl aclname adaptation_service service ...
  1102. # # Matches the name of any icap_service, ecap_service,
  1103. # # adaptation_service_set, or adaptation_service_chain that Squid
  1104. # # has used (or attempted to use) for the master transaction.
  1105. # # This ACL must be defined after the corresponding adaptation
  1106. # # service is named in squid.conf. This ACL is usable with
  1107. # # adaptation_meta because it starts matching immediately after
  1108. # # the service has been selected for adaptation.
  1109. #
  1110. # acl aclname transaction_initiator initiator ...
  1111. # # Matches transaction's initiator [fast]
  1112. # #
  1113. # # Supported initiators are:
  1114. # # esi: matches transactions fetching ESI resources
  1115. # # certificate-fetching: matches transactions fetching
  1116. # # a missing intermediate TLS certificate
  1117. # # cache-digest: matches transactions fetching Cache Digests
  1118. # # from a cache_peer
  1119. # # htcp: matches HTCP requests from peers
  1120. # # icp: matches ICP requests to peers
  1121. # # icmp: matches ICMP RTT database (NetDB) requests to peers
  1122. # # asn: matches asns db requests
  1123. # # internal: matches any of the above
  1124. # # client: matches transactions containing an HTTP or FTP
  1125. # # client request received at a Squid *_port
  1126. # # all: matches any transaction, including internal transactions
  1127. # # without a configurable initiator and hopefully rare
  1128. # # transactions without a known-to-Squid initiator
  1129. # #
  1130. # # Multiple initiators are ORed.
  1131. #
  1132. # acl aclname has component
  1133. # # matches a transaction "component" [fast]
  1134. # #
  1135. # # Supported transaction components are:
  1136. # # request: transaction has a request header (at least)
  1137. # # response: transaction has a response header (at least)
  1138. # # ALE: transaction has an internally-generated Access Log Entry
  1139. # # structure; bugs notwithstanding, all transaction have it
  1140. # #
  1141. # # For example, the following configuration helps when dealing with HTTP
  1142. # # clients that close connections without sending a request header:
  1143. # #
  1144. # # acl hasRequest has request
  1145. # # acl logMe note important_transaction
  1146. # # # avoid "logMe ACL is used in context without an HTTP request" warnings
  1147. # # access_log ... logformat=detailed hasRequest logMe
  1148. # # # log request-less transactions, instead of ignoring them
  1149. # # access_log ... logformat=brief !hasRequest
  1150. # #
  1151. # # Multiple components are not supported for one "acl" rule, but
  1152. # # can be specified (and are ORed) using multiple same-name rules:
  1153. # #
  1154. # # # OK, this strange logging daemon needs request or response,
  1155. # # # but can work without either a request or a response:
  1156. # # acl hasWhatMyLoggingDaemonNeeds has request
  1157. # # acl hasWhatMyLoggingDaemonNeeds has response
  1158. #
  1159. # acl aclname any-of acl1 acl2 ...
  1160. # # match any one of the acls [fast or slow]
  1161. # # The first matching ACL stops further ACL evaluation.
  1162. # #
  1163. # # ACLs from multiple any-of lines with the same name are ORed.
  1164. # # For example, A = (a1 or a2) or (a3 or a4) can be written as
  1165. # # acl A any-of a1 a2
  1166. # # acl A any-of a3 a4
  1167. # #
  1168. # # This group ACL is fast if all evaluated ACLs in the group are fast
  1169. # # and slow otherwise.
  1170. #
  1171. # acl aclname all-of acl1 acl2 ...
  1172. # # match all of the acls [fast or slow]
  1173. # # The first mismatching ACL stops further ACL evaluation.
  1174. # #
  1175. # # ACLs from multiple all-of lines with the same name are ORed.
  1176. # # For example, B = (b1 and b2) or (b3 and b4) can be written as
  1177. # # acl B all-of b1 b2
  1178. # # acl B all-of b3 b4
  1179. # #
  1180. # # This group ACL is fast if all evaluated ACLs in the group are fast
  1181. # # and slow otherwise.
  1182. #
  1183. # Examples:
  1184. # acl macaddress arp 09:00:2b:23:45:67
  1185. # acl myexample dst_as 1241
  1186. # acl password proxy_auth REQUIRED
  1187. # acl fileupload req_mime_type -i ^multipart/form-data$
  1188. # acl javascript rep_mime_type -i ^application/x-javascript$
  1189. #
  1190. #Default:
  1191. # ACLs all, manager, localhost, and to_localhost are predefined.
  1192. #
  1193. #
  1194. # Recommended minimum configuration:
  1195. #
  1196.  
  1197. # Example rule allowing access from your local networks.
  1198. # Adapt to list your (internal) IP networks from where browsing
  1199. # should be allowed
  1200. acl localnet src 0.0.0.1-0.255.255.255 # RFC 1122 "this" network (LAN)
  1201. acl localnet src 10.0.0.0/8 # RFC 1918 local private network (LAN)
  1202. acl localnet src 100.64.0.0/10 # RFC 6598 shared address space (CGN)
  1203. acl localnet src 169.254.0.0/16 # RFC 3927 link-local (directly plugged) machines
  1204. acl localnet src 172.16.0.0/12 # RFC 1918 local private network (LAN)
  1205. acl localnet src 192.168.0.0/16 # RFC 1918 local private network (LAN)
  1206. acl localnet src fc00::/7 # RFC 4193 local private network range
  1207. acl localnet src fe80::/10 # RFC 4291 link-local (directly plugged) machines
  1208.  
  1209. acl SSL_ports port 443
  1210. acl Safe_ports port 80 # http
  1211. acl Safe_ports port 21 # ftp
  1212. acl Safe_ports port 443 # https
  1213. acl Safe_ports port 70 # gopher
  1214. acl Safe_ports port 210 # wais
  1215. acl Safe_ports port 1025-65535 # unregistered ports
  1216. acl Safe_ports port 280 # http-mgmt
  1217. acl Safe_ports port 488 # gss-http
  1218. acl Safe_ports port 591 # filemaker
  1219. acl Safe_ports port 777 # multiling http
  1220. acl CONNECT method CONNECT
  1221.  
  1222. # TAG: proxy_protocol_access
  1223. # Determine which client proxies can be trusted to provide correct
  1224. # information regarding real client IP address using PROXY protocol.
  1225. #
  1226. # Requests may pass through a chain of several other proxies
  1227. # before reaching us. The original source details may by sent in:
  1228. # * HTTP message Forwarded header, or
  1229. # * HTTP message X-Forwarded-For header, or
  1230. # * PROXY protocol connection header.
  1231. #
  1232. # This directive is solely for validating new PROXY protocol
  1233. # connections received from a port flagged with require-proxy-header.
  1234. # It is checked only once after TCP connection setup.
  1235. #
  1236. # A deny match results in TCP connection closure.
  1237. #
  1238. # An allow match is required for Squid to permit the corresponding
  1239. # TCP connection, before Squid even looks for HTTP request headers.
  1240. # If there is an allow match, Squid starts using PROXY header information
  1241. # to determine the source address of the connection for all future ACL
  1242. # checks, logging, etc.
  1243. #
  1244. # SECURITY CONSIDERATIONS:
  1245. #
  1246. # Any host from which we accept client IP details can place
  1247. # incorrect information in the relevant header, and Squid
  1248. # will use the incorrect information as if it were the
  1249. # source address of the request. This may enable remote
  1250. # hosts to bypass any access control restrictions that are
  1251. # based on the client's source addresses.
  1252. #
  1253. # This clause only supports fast acl types.
  1254. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1255. #Default:
  1256. # all TCP connections to ports with require-proxy-header will be denied
  1257.  
  1258. # TAG: follow_x_forwarded_for
  1259. # Determine which client proxies can be trusted to provide correct
  1260. # information regarding real client IP address.
  1261. #
  1262. # Requests may pass through a chain of several other proxies
  1263. # before reaching us. The original source details may by sent in:
  1264. # * HTTP message Forwarded header, or
  1265. # * HTTP message X-Forwarded-For header, or
  1266. # * PROXY protocol connection header.
  1267. #
  1268. # PROXY protocol connections are controlled by the proxy_protocol_access
  1269. # directive which is checked before this.
  1270. #
  1271. # If a request reaches us from a source that is allowed by this
  1272. # directive, then we trust the information it provides regarding
  1273. # the IP of the client it received from (if any).
  1274. #
  1275. # For the purpose of ACLs used in this directive the src ACL type always
  1276. # matches the address we are testing and srcdomain matches its rDNS.
  1277. #
  1278. # On each HTTP request Squid checks for X-Forwarded-For header fields.
  1279. # If found the header values are iterated in reverse order and an allow
  1280. # match is required for Squid to continue on to the next value.
  1281. # The verification ends when a value receives a deny match, cannot be
  1282. # tested, or there are no more values to test.
  1283. # NOTE: Squid does not yet follow the Forwarded HTTP header.
  1284. #
  1285. # The end result of this process is an IP address that we will
  1286. # refer to as the indirect client address. This address may
  1287. # be treated as the client address for access control, ICAP, delay
  1288. # pools and logging, depending on the acl_uses_indirect_client,
  1289. # icap_uses_indirect_client, delay_pool_uses_indirect_client,
  1290. # log_uses_indirect_client and tproxy_uses_indirect_client options.
  1291. #
  1292. # This clause only supports fast acl types.
  1293. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1294. #
  1295. # SECURITY CONSIDERATIONS:
  1296. #
  1297. # Any host from which we accept client IP details can place
  1298. # incorrect information in the relevant header, and Squid
  1299. # will use the incorrect information as if it were the
  1300. # source address of the request. This may enable remote
  1301. # hosts to bypass any access control restrictions that are
  1302. # based on the client's source addresses.
  1303. #
  1304. # For example:
  1305. #
  1306. # acl localhost src 127.0.0.1
  1307. # acl my_other_proxy srcdomain .proxy.example.com
  1308. # follow_x_forwarded_for allow localhost
  1309. # follow_x_forwarded_for allow my_other_proxy
  1310. #Default:
  1311. # X-Forwarded-For header will be ignored.
  1312.  
  1313. # TAG: acl_uses_indirect_client on|off
  1314. # Controls whether the indirect client address
  1315. # (see follow_x_forwarded_for) is used instead of the
  1316. # direct client address in acl matching.
  1317. #
  1318. # NOTE: maxconn ACL considers direct TCP links and indirect
  1319. # clients will always have zero. So no match.
  1320. #Default:
  1321. # acl_uses_indirect_client on
  1322.  
  1323. # TAG: delay_pool_uses_indirect_client on|off
  1324. # Controls whether the indirect client address
  1325. # (see follow_x_forwarded_for) is used instead of the
  1326. # direct client address in delay pools.
  1327. #Default:
  1328. # delay_pool_uses_indirect_client on
  1329.  
  1330. # TAG: log_uses_indirect_client on|off
  1331. # Controls whether the indirect client address
  1332. # (see follow_x_forwarded_for) is used instead of the
  1333. # direct client address in the access log.
  1334. #Default:
  1335. # log_uses_indirect_client on
  1336.  
  1337. # TAG: tproxy_uses_indirect_client on|off
  1338. # Controls whether the indirect client address
  1339. # (see follow_x_forwarded_for) is used instead of the
  1340. # direct client address when spoofing the outgoing client.
  1341. #
  1342. # This has no effect on requests arriving in non-tproxy
  1343. # mode ports.
  1344. #
  1345. # SECURITY WARNING: Usage of this option is dangerous
  1346. # and should not be used trivially. Correct configuration
  1347. # of follow_x_forwarded_for with a limited set of trusted
  1348. # sources is required to prevent abuse of your proxy.
  1349. #Default:
  1350. # tproxy_uses_indirect_client off
  1351.  
  1352. # TAG: spoof_client_ip
  1353. # Control client IP address spoofing of TPROXY traffic based on
  1354. # defined access lists.
  1355. #
  1356. # spoof_client_ip allow|deny [!]aclname ...
  1357. #
  1358. # If there are no "spoof_client_ip" lines present, the default
  1359. # is to "allow" spoofing of any suitable request.
  1360. #
  1361. # Note that the cache_peer "no-tproxy" option overrides this ACL.
  1362. #
  1363. # This clause supports fast acl types.
  1364. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1365. #Default:
  1366. # Allow spoofing on all TPROXY traffic.
  1367.  
  1368. # TAG: http_access
  1369. # Allowing or Denying access based on defined access lists
  1370. #
  1371. # To allow or deny a message received on an HTTP, HTTPS, or FTP port:
  1372. # http_access allow|deny [!]aclname ...
  1373. #
  1374. # NOTE on default values:
  1375. #
  1376. # If there are no "access" lines present, the default is to deny
  1377. # the request.
  1378. #
  1379. # If none of the "access" lines cause a match, the default is the
  1380. # opposite of the last line in the list. If the last line was
  1381. # deny, the default is allow. Conversely, if the last line
  1382. # is allow, the default will be deny. For these reasons, it is a
  1383. # good idea to have an "deny all" entry at the end of your access
  1384. # lists to avoid potential confusion.
  1385. #
  1386. # This clause supports both fast and slow acl types.
  1387. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1388. #
  1389. #Default:
  1390. # Deny, unless rules exist in squid.conf.
  1391. #
  1392.  
  1393. #
  1394. # Recommended minimum Access Permission configuration:
  1395. #
  1396. # Deny requests to certain unsafe ports
  1397.  
  1398. http_access allow localhost
  1399. http_access deny CONNECT
  1400.  
  1401. #acl secure proto https
  1402. #http_access deny secure
  1403.  
  1404. #acl Bad_ports port 443
  1405. #http_access deny Bad_ports
  1406.  
  1407.  
  1408.  
  1409. #http_access deny !Safe_ports
  1410.  
  1411. # Deny CONNECT to secure SSL ports
  1412. #http_access deny CONNECT SSL_ports
  1413.  
  1414. # Only allow cachemgr access from localhost
  1415. http_access allow localhost manager
  1416. http_access deny manager
  1417.  
  1418. # We strongly recommend the following be uncommented to protect innocent
  1419. # web applications running on the proxy server who think the only
  1420. # one who can access services on "localhost" is a local user
  1421. #http_access deny to_localhost
  1422.  
  1423. #
  1424. # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
  1425. #
  1426. include /etc/squid/conf.d/*
  1427.  
  1428. # Example rule allowing access from your local networks.
  1429. # Adapt localnet in the ACL section to list your (internal) IP networks
  1430. # from where browsing should be allowed
  1431. #http_access allow localnet
  1432. http_access allow localhost
  1433.  
  1434. # And finally deny all other access to this proxy
  1435. #http_access deny all
  1436.  
  1437. # TAG: adapted_http_access
  1438. # Allowing or Denying access based on defined access lists
  1439. #
  1440. # Essentially identical to http_access, but runs after redirectors
  1441. # and ICAP/eCAP adaptation. Allowing access control based on their
  1442. # output.
  1443. #
  1444. # If not set then only http_access is used.
  1445. #Default:
  1446. # Allow, unless rules exist in squid.conf.
  1447.  
  1448. # TAG: http_reply_access
  1449. # Allow replies to client requests. This is complementary to http_access.
  1450. #
  1451. # http_reply_access allow|deny [!] aclname ...
  1452. #
  1453. # NOTE: if there are no access lines present, the default is to allow
  1454. # all replies.
  1455. #
  1456. # If none of the access lines cause a match the opposite of the
  1457. # last line will apply. Thus it is good practice to end the rules
  1458. # with an "allow all" or "deny all" entry.
  1459. #
  1460. # This clause supports both fast and slow acl types.
  1461. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1462. #Default:
  1463. # Allow, unless rules exist in squid.conf.
  1464.  
  1465. # TAG: icp_access
  1466. # Allowing or Denying access to the ICP port based on defined
  1467. # access lists
  1468. #
  1469. # icp_access allow|deny [!]aclname ...
  1470. #
  1471. # NOTE: The default if no icp_access lines are present is to
  1472. # deny all traffic. This default may cause problems with peers
  1473. # using ICP.
  1474. #
  1475. # This clause only supports fast acl types.
  1476. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1477. #
  1478. ## Allow ICP queries from local networks only
  1479. ##icp_access allow localnet
  1480. ##icp_access deny all
  1481. #Default:
  1482. # Deny, unless rules exist in squid.conf.
  1483.  
  1484. # TAG: htcp_access
  1485. # Allowing or Denying access to the HTCP port based on defined
  1486. # access lists
  1487. #
  1488. # htcp_access allow|deny [!]aclname ...
  1489. #
  1490. # See also htcp_clr_access for details on access control for
  1491. # cache purge (CLR) HTCP messages.
  1492. #
  1493. # NOTE: The default if no htcp_access lines are present is to
  1494. # deny all traffic. This default may cause problems with peers
  1495. # using the htcp option.
  1496. #
  1497. # This clause only supports fast acl types.
  1498. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1499. #
  1500. ## Allow HTCP queries from local networks only
  1501. ##htcp_access allow localnet
  1502. ##htcp_access deny all
  1503. #Default:
  1504. # Deny, unless rules exist in squid.conf.
  1505.  
  1506. # TAG: htcp_clr_access
  1507. # Allowing or Denying access to purge content using HTCP based
  1508. # on defined access lists.
  1509. # See htcp_access for details on general HTCP access control.
  1510. #
  1511. # htcp_clr_access allow|deny [!]aclname ...
  1512. #
  1513. # This clause only supports fast acl types.
  1514. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1515. #
  1516. ## Allow HTCP CLR requests from trusted peers
  1517. #acl htcp_clr_peer src 192.0.2.2 2001:DB8::2
  1518. #htcp_clr_access allow htcp_clr_peer
  1519. #htcp_clr_access deny all
  1520. #Default:
  1521. # Deny, unless rules exist in squid.conf.
  1522.  
  1523. # TAG: miss_access
  1524. # Determines whether network access is permitted when satisfying a request.
  1525. #
  1526. # For example;
  1527. # to force your neighbors to use you as a sibling instead of
  1528. # a parent.
  1529. #
  1530. # acl localclients src 192.0.2.0/24 2001:DB8::a:0/64
  1531. # miss_access deny !localclients
  1532. # miss_access allow all
  1533. #
  1534. # This means only your local clients are allowed to fetch relayed/MISS
  1535. # replies from the network and all other clients can only fetch cached
  1536. # objects (HITs).
  1537. #
  1538. # The default for this setting allows all clients who passed the
  1539. # http_access rules to relay via this proxy.
  1540. #
  1541. # This clause only supports fast acl types.
  1542. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1543. #Default:
  1544. # Allow, unless rules exist in squid.conf.
  1545.  
  1546. # TAG: ident_lookup_access
  1547. # A list of ACL elements which, if matched, cause an ident
  1548. # (RFC 931) lookup to be performed for this request. For
  1549. # example, you might choose to always perform ident lookups
  1550. # for your main multi-user Unix boxes, but not for your Macs
  1551. # and PCs. By default, ident lookups are not performed for
  1552. # any requests.
  1553. #
  1554. # To enable ident lookups for specific client addresses, you
  1555. # can follow this example:
  1556. #
  1557. # acl ident_aware_hosts src 198.168.1.0/24
  1558. # ident_lookup_access allow ident_aware_hosts
  1559. # ident_lookup_access deny all
  1560. #
  1561. # Only src type ACL checks are fully supported. A srcdomain
  1562. # ACL might work at times, but it will not always provide
  1563. # the correct result.
  1564. #
  1565. # This clause only supports fast acl types.
  1566. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1567. #Default:
  1568. # Unless rules exist in squid.conf, IDENT is not fetched.
  1569.  
  1570. # TAG: reply_body_max_size size [acl acl...]
  1571. # This option specifies the maximum size of a reply body. It can be
  1572. # used to prevent users from downloading very large files, such as
  1573. # MP3's and movies. When the reply headers are received, the
  1574. # reply_body_max_size lines are processed, and the first line where
  1575. # all (if any) listed ACLs are true is used as the maximum body size
  1576. # for this reply.
  1577. #
  1578. # This size is checked twice. First when we get the reply headers,
  1579. # we check the content-length value. If the content length value exists
  1580. # and is larger than the allowed size, the request is denied and the
  1581. # user receives an error message that says "the request or reply
  1582. # is too large." If there is no content-length, and the reply
  1583. # size exceeds this limit, the client's connection is just closed
  1584. # and they will receive a partial reply.
  1585. #
  1586. # WARNING: downstream caches probably can not detect a partial reply
  1587. # if there is no content-length header, so they will cache
  1588. # partial responses and give them out as hits. You should NOT
  1589. # use this option if you have downstream caches.
  1590. #
  1591. # WARNING: A maximum size smaller than the size of squid's error messages
  1592. # will cause an infinite loop and crash squid. Ensure that the smallest
  1593. # non-zero value you use is greater that the maximum header size plus
  1594. # the size of your largest error page.
  1595. #
  1596. # If you set this parameter none (the default), there will be
  1597. # no limit imposed.
  1598. #
  1599. # Configuration Format is:
  1600. # reply_body_max_size SIZE UNITS [acl ...]
  1601. # ie.
  1602. # reply_body_max_size 10 MB
  1603. #
  1604. #Default:
  1605. # No limit is applied.
  1606.  
  1607. # TAG: on_unsupported_protocol
  1608. # Determines Squid behavior when encountering strange requests at the
  1609. # beginning of an accepted TCP connection or the beginning of a bumped
  1610. # CONNECT tunnel. Controlling Squid reaction to unexpected traffic is
  1611. # especially useful in interception environments where Squid is likely
  1612. # to see connections for unsupported protocols that Squid should either
  1613. # terminate or tunnel at TCP level.
  1614. #
  1615. # on_unsupported_protocol <action> [!]acl ...
  1616. #
  1617. # The first matching action wins. Only fast ACLs are supported.
  1618. #
  1619. # Supported actions are:
  1620. #
  1621. # tunnel: Establish a TCP connection with the intended server and
  1622. # blindly shovel TCP packets between the client and server.
  1623. #
  1624. # respond: Respond with an error message, using the transfer protocol
  1625. # for the Squid port that received the request (e.g., HTTP
  1626. # for connections intercepted at the http_port). This is the
  1627. # default.
  1628. #
  1629. # Squid expects the following traffic patterns:
  1630. #
  1631. # http_port: a plain HTTP request
  1632. # https_port: SSL/TLS handshake followed by an [encrypted] HTTP request
  1633. # ftp_port: a plain FTP command (no on_unsupported_protocol support yet!)
  1634. # CONNECT tunnel on http_port: same as https_port
  1635. # CONNECT tunnel on https_port: same as https_port
  1636. #
  1637. # Currently, this directive has effect on intercepted connections and
  1638. # bumped tunnels only. Other cases are not supported because Squid
  1639. # cannot know the intended destination of other traffic.
  1640. #
  1641. # For example:
  1642. # # define what Squid errors indicate receiving non-HTTP traffic:
  1643. # acl foreignProtocol squid_error ERR_PROTOCOL_UNKNOWN ERR_TOO_BIG
  1644. # # define what Squid errors indicate receiving nothing:
  1645. # acl serverTalksFirstProtocol squid_error ERR_REQUEST_START_TIMEOUT
  1646. # # tunnel everything that does not look like HTTP:
  1647. # on_unsupported_protocol tunnel foreignProtocol
  1648. # # tunnel if we think the client waits for the server to talk first:
  1649. # on_unsupported_protocol tunnel serverTalksFirstProtocol
  1650. # # in all other error cases, just send an HTTP "error page" response:
  1651. # on_unsupported_protocol respond all
  1652. #
  1653. # See also: squid_error ACL
  1654. #Default:
  1655. # Respond with an error message to unidentifiable traffic
  1656.  
  1657. # NETWORK OPTIONS
  1658. # -----------------------------------------------------------------------------
  1659.  
  1660. # TAG: http_port
  1661. # Usage: port [mode] [options]
  1662. # hostname:port [mode] [options]
  1663. # 1.2.3.4:port [mode] [options]
  1664. #
  1665. # The socket addresses where Squid will listen for HTTP client
  1666. # requests. You may specify multiple socket addresses.
  1667. # There are three forms: port alone, hostname with port, and
  1668. # IP address with port. If you specify a hostname or IP
  1669. # address, Squid binds the socket to that specific
  1670. # address. Most likely, you do not need to bind to a specific
  1671. # address, so you can use the port number alone.
  1672. #
  1673. # If you are running Squid in accelerator mode, you
  1674. # probably want to listen on port 80 also, or instead.
  1675. #
  1676. # The -a command line option may be used to specify additional
  1677. # port(s) where Squid listens for proxy request. Such ports will
  1678. # be plain proxy ports with no options.
  1679. #
  1680. # You may specify multiple socket addresses on multiple lines.
  1681. #
  1682. # Modes:
  1683. #
  1684. # intercept Support for IP-Layer NAT interception delivering
  1685. # traffic to this Squid port.
  1686. # NP: disables authentication on the port.
  1687. #
  1688. # tproxy Support Linux TPROXY (or BSD divert-to) with spoofing
  1689. # of outgoing connections using the client IP address.
  1690. # NP: disables authentication on the port.
  1691. #
  1692. # accel Accelerator / reverse proxy mode
  1693. #
  1694. # ssl-bump For each CONNECT request allowed by ssl_bump ACLs,
  1695. # establish secure connection with the client and with
  1696. # the server, decrypt HTTPS messages as they pass through
  1697. # Squid, and treat them as unencrypted HTTP messages,
  1698. # becoming the man-in-the-middle.
  1699. #
  1700. # The ssl_bump option is required to fully enable
  1701. # bumping of CONNECT requests.
  1702. #
  1703. # Omitting the mode flag causes default forward proxy mode to be used.
  1704. #
  1705. #
  1706. # Accelerator Mode Options:
  1707. #
  1708. # defaultsite=domainname
  1709. # What to use for the Host: header if it is not present
  1710. # in a request. Determines what site (not origin server)
  1711. # accelerators should consider the default.
  1712. #
  1713. # no-vhost Disable using HTTP/1.1 Host header for virtual domain support.
  1714. #
  1715. # protocol= Protocol to reconstruct accelerated and intercepted
  1716. # requests with. Defaults to HTTP/1.1 for http_port and
  1717. # HTTPS/1.1 for https_port.
  1718. # When an unsupported value is configured Squid will
  1719. # produce a FATAL error.
  1720. # Values: HTTP or HTTP/1.1, HTTPS or HTTPS/1.1
  1721. #
  1722. # vport Virtual host port support. Using the http_port number
  1723. # instead of the port passed on Host: headers.
  1724. #
  1725. # vport=NN Virtual host port support. Using the specified port
  1726. # number instead of the port passed on Host: headers.
  1727. #
  1728. # act-as-origin
  1729. # Act as if this Squid is the origin server.
  1730. # This currently means generate new Date: and Expires:
  1731. # headers on HIT instead of adding Age:.
  1732. #
  1733. # ignore-cc Ignore request Cache-Control headers.
  1734. #
  1735. # WARNING: This option violates HTTP specifications if
  1736. # used in non-accelerator setups.
  1737. #
  1738. # allow-direct Allow direct forwarding in accelerator mode. Normally
  1739. # accelerated requests are denied direct forwarding as if
  1740. # never_direct was used.
  1741. #
  1742. # WARNING: this option opens accelerator mode to security
  1743. # vulnerabilities usually only affecting in interception
  1744. # mode. Make sure to protect forwarding with suitable
  1745. # http_access rules when using this.
  1746. #
  1747. #
  1748. # SSL Bump Mode Options:
  1749. # In addition to these options ssl-bump requires TLS/SSL options.
  1750. #
  1751. # generate-host-certificates[=<on|off>]
  1752. # Dynamically create SSL server certificates for the
  1753. # destination hosts of bumped CONNECT requests.When
  1754. # enabled, the cert and key options are used to sign
  1755. # generated certificates. Otherwise generated
  1756. # certificate will be selfsigned.
  1757. # If there is a CA certificate lifetime of the generated
  1758. # certificate equals lifetime of the CA certificate. If
  1759. # generated certificate is selfsigned lifetime is three
  1760. # years.
  1761. # This option is enabled by default when ssl-bump is used.
  1762. # See the ssl-bump option above for more information.
  1763. #
  1764. # dynamic_cert_mem_cache_size=SIZE
  1765. # Approximate total RAM size spent on cached generated
  1766. # certificates. If set to zero, caching is disabled. The
  1767. # default value is 4MB.
  1768. #
  1769. # TLS / SSL Options:
  1770. #
  1771. # tls-cert= Path to file containing an X.509 certificate (PEM format)
  1772. # to be used in the TLS handshake ServerHello.
  1773. #
  1774. # If this certificate is constrained by KeyUsage TLS
  1775. # feature it must allow HTTP server usage, along with
  1776. # any additional restrictions imposed by your choice
  1777. # of options= settings.
  1778. #
  1779. # When OpenSSL is used this file may also contain a
  1780. # chain of intermediate CA certificates to send in the
  1781. # TLS handshake.
  1782. #
  1783. # When GnuTLS is used this option (and any paired
  1784. # tls-key= option) may be repeated to load multiple
  1785. # certificates for different domains.
  1786. #
  1787. # Also, when generate-host-certificates=on is configured
  1788. # the first tls-cert= option must be a CA certificate
  1789. # capable of signing the automatically generated
  1790. # certificates.
  1791. #
  1792. # tls-key= Path to a file containing private key file (PEM format)
  1793. # for the previous tls-cert= option.
  1794. #
  1795. # If tls-key= is not specified tls-cert= is assumed to
  1796. # reference a PEM file containing both the certificate
  1797. # and private key.
  1798. #
  1799. # cipher= Colon separated list of supported ciphers.
  1800. # NOTE: some ciphers such as EDH ciphers depend on
  1801. # additional settings. If those settings are
  1802. # omitted the ciphers may be silently ignored
  1803. # by the OpenSSL library.
  1804. #
  1805. # options= Various SSL implementation options. The most important
  1806. # being:
  1807. #
  1808. # NO_SSLv3 Disallow the use of SSLv3
  1809. #
  1810. # NO_TLSv1 Disallow the use of TLSv1.0
  1811. #
  1812. # NO_TLSv1_1 Disallow the use of TLSv1.1
  1813. #
  1814. # NO_TLSv1_2 Disallow the use of TLSv1.2
  1815. #
  1816. # SINGLE_DH_USE
  1817. # Always create a new key when using
  1818. # temporary/ephemeral DH key exchanges
  1819. #
  1820. # SINGLE_ECDH_USE
  1821. # Enable ephemeral ECDH key exchange.
  1822. # The adopted curve should be specified
  1823. # using the tls-dh option.
  1824. #
  1825. # NO_TICKET
  1826. # Disable use of RFC5077 session tickets.
  1827. # Some servers may have problems
  1828. # understanding the TLS extension due
  1829. # to ambiguous specification in RFC4507.
  1830. #
  1831. # ALL Enable various bug workarounds
  1832. # suggested as "harmless" by OpenSSL
  1833. # Be warned that this reduces SSL/TLS
  1834. # strength to some attacks.
  1835. #
  1836. # See the OpenSSL SSL_CTX_set_options documentation for a
  1837. # more complete list.
  1838. #
  1839. # clientca= File containing the list of CAs to use when
  1840. # requesting a client certificate.
  1841. #
  1842. # tls-cafile= PEM file containing CA certificates to use when verifying
  1843. # client certificates. If not configured clientca will be
  1844. # used. May be repeated to load multiple files.
  1845. #
  1846. # capath= Directory containing additional CA certificates
  1847. # and CRL lists to use when verifying client certificates.
  1848. # Requires OpenSSL or LibreSSL.
  1849. #
  1850. # crlfile= File of additional CRL lists to use when verifying
  1851. # the client certificate, in addition to CRLs stored in
  1852. # the capath. Implies VERIFY_CRL flag below.
  1853. #
  1854. # tls-dh=[curve:]file
  1855. # File containing DH parameters for temporary/ephemeral DH key
  1856. # exchanges, optionally prefixed by a curve for ephemeral ECDH
  1857. # key exchanges.
  1858. # See OpenSSL documentation for details on how to create the
  1859. # DH parameter file. Supported curves for ECDH can be listed
  1860. # using the "openssl ecparam -list_curves" command.
  1861. # WARNING: EDH and EECDH ciphers will be silently disabled if
  1862. # this option is not set.
  1863. #
  1864. # sslflags= Various flags modifying the use of SSL:
  1865. # DELAYED_AUTH
  1866. # Don't request client certificates
  1867. # immediately, but wait until acl processing
  1868. # requires a certificate (not yet implemented).
  1869. # NO_SESSION_REUSE
  1870. # Don't allow for session reuse. Each connection
  1871. # will result in a new SSL session.
  1872. # VERIFY_CRL
  1873. # Verify CRL lists when accepting client
  1874. # certificates.
  1875. # VERIFY_CRL_ALL
  1876. # Verify CRL lists for all certificates in the
  1877. # client certificate chain.
  1878. #
  1879. # tls-default-ca[=off]
  1880. # Whether to use the system Trusted CAs. Default is OFF.
  1881. #
  1882. # tls-no-npn Do not use the TLS NPN extension to advertise HTTP/1.1.
  1883. #
  1884. # sslcontext= SSL session ID context identifier.
  1885. #
  1886. # Other Options:
  1887. #
  1888. # connection-auth[=on|off]
  1889. # use connection-auth=off to tell Squid to prevent
  1890. # forwarding Microsoft connection oriented authentication
  1891. # (NTLM, Negotiate and Kerberos)
  1892. #
  1893. # disable-pmtu-discovery=
  1894. # Control Path-MTU discovery usage:
  1895. # off lets OS decide on what to do (default).
  1896. # transparent disable PMTU discovery when transparent
  1897. # support is enabled.
  1898. # always disable always PMTU discovery.
  1899. #
  1900. # In many setups of transparently intercepting proxies
  1901. # Path-MTU discovery can not work on traffic towards the
  1902. # clients. This is the case when the intercepting device
  1903. # does not fully track connections and fails to forward
  1904. # ICMP must fragment messages to the cache server. If you
  1905. # have such setup and experience that certain clients
  1906. # sporadically hang or never complete requests set
  1907. # disable-pmtu-discovery option to 'transparent'.
  1908. #
  1909. # name= Specifies a internal name for the port. Defaults to
  1910. # the port specification (port or addr:port)
  1911. #
  1912. # tcpkeepalive[=idle,interval,timeout]
  1913. # Enable TCP keepalive probes of idle connections.
  1914. # In seconds; idle is the initial time before TCP starts
  1915. # probing the connection, interval how often to probe, and
  1916. # timeout the time before giving up.
  1917. #
  1918. # require-proxy-header
  1919. # Require PROXY protocol version 1 or 2 connections.
  1920. # The proxy_protocol_access is required to whitelist
  1921. # downstream proxies which can be trusted.
  1922. #
  1923. # If you run Squid on a dual-homed machine with an internal
  1924. # and an external interface we recommend you to specify the
  1925. # internal address:port in http_port. This way Squid will only be
  1926. # visible on the internal address.
  1927. #
  1928. #
  1929.  
  1930. # Squid normally listens to port 3128
  1931. http_port 3128
  1932.  
  1933. # TAG: https_port
  1934. # Usage: [ip:]port [mode] tls-cert=certificate.pem [options]
  1935. #
  1936. # The socket address where Squid will listen for client requests made
  1937. # over TLS or SSL connections. Commonly referred to as HTTPS.
  1938. #
  1939. # This is most useful for situations where you are running squid in
  1940. # accelerator mode and you want to do the TLS work at the accelerator
  1941. # level.
  1942. #
  1943. # You may specify multiple socket addresses on multiple lines,
  1944. # each with their own certificate and/or options.
  1945. #
  1946. # The tls-cert= option is mandatory on HTTPS ports.
  1947. #
  1948. # See http_port for a list of modes and options.
  1949. #Default:
  1950. # none
  1951.  
  1952. # TAG: ftp_port
  1953. # Enables Native FTP proxy by specifying the socket address where Squid
  1954. # listens for FTP client requests. See http_port directive for various
  1955. # ways to specify the listening address and mode.
  1956. #
  1957. # Usage: ftp_port address [mode] [options]
  1958. #
  1959. # WARNING: This is a new, experimental, complex feature that has seen
  1960. # limited production exposure. Some Squid modules (e.g., caching) do not
  1961. # currently work with native FTP proxying, and many features have not
  1962. # even been tested for compatibility. Test well before deploying!
  1963. #
  1964. # Native FTP proxying differs substantially from proxying HTTP requests
  1965. # with ftp:// URIs because Squid works as an FTP server and receives
  1966. # actual FTP commands (rather than HTTP requests with FTP URLs).
  1967. #
  1968. # Native FTP commands accepted at ftp_port are internally converted or
  1969. # wrapped into HTTP-like messages. The same happens to Native FTP
  1970. # responses received from FTP origin servers. Those HTTP-like messages
  1971. # are shoveled through regular access control and adaptation layers
  1972. # between the FTP client and the FTP origin server. This allows Squid to
  1973. # examine, adapt, block, and log FTP exchanges. Squid reuses most HTTP
  1974. # mechanisms when shoveling wrapped FTP messages. For example,
  1975. # http_access and adaptation_access directives are used.
  1976. #
  1977. # Modes:
  1978. #
  1979. # intercept Same as http_port intercept. The FTP origin address is
  1980. # determined based on the intended destination of the
  1981. # intercepted connection.
  1982. #
  1983. # tproxy Support Linux TPROXY for spoofing outgoing
  1984. # connections using the client IP address.
  1985. # NP: disables authentication and maybe IPv6 on the port.
  1986. #
  1987. # By default (i.e., without an explicit mode option), Squid extracts the
  1988. # FTP origin address from the login@origin parameter of the FTP USER
  1989. # command. Many popular FTP clients support such native FTP proxying.
  1990. #
  1991. # Options:
  1992. #
  1993. # name=token Specifies an internal name for the port. Defaults to
  1994. # the port address. Usable with myportname ACL.
  1995. #
  1996. # ftp-track-dirs
  1997. # Enables tracking of FTP directories by injecting extra
  1998. # PWD commands and adjusting Request-URI (in wrapping
  1999. # HTTP requests) to reflect the current FTP server
  2000. # directory. Tracking is disabled by default.
  2001. #
  2002. # protocol=FTP Protocol to reconstruct accelerated and intercepted
  2003. # requests with. Defaults to FTP. No other accepted
  2004. # values have been tested with. An unsupported value
  2005. # results in a FATAL error. Accepted values are FTP,
  2006. # HTTP (or HTTP/1.1), and HTTPS (or HTTPS/1.1).
  2007. #
  2008. # Other http_port modes and options that are not specific to HTTP and
  2009. # HTTPS may also work.
  2010. #Default:
  2011. # none
  2012.  
  2013. # TAG: tcp_outgoing_tos
  2014. # Allows you to select a TOS/Diffserv value for packets outgoing
  2015. # on the server side, based on an ACL.
  2016. #
  2017. # tcp_outgoing_tos ds-field [!]aclname ...
  2018. #
  2019. # Example where normal_service_net uses the TOS value 0x00
  2020. # and good_service_net uses 0x20
  2021. #
  2022. # acl normal_service_net src 10.0.0.0/24
  2023. # acl good_service_net src 10.0.1.0/24
  2024. # tcp_outgoing_tos 0x00 normal_service_net
  2025. # tcp_outgoing_tos 0x20 good_service_net
  2026. #
  2027. # TOS/DSCP values really only have local significance - so you should
  2028. # know what you're specifying. For more information, see RFC2474,
  2029. # RFC2475, and RFC3260.
  2030. #
  2031. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
  2032. # "default" to use whatever default your host has.
  2033. # Note that only multiples of 4 are usable as the two rightmost bits have
  2034. # been redefined for use by ECN (RFC 3168 section 23.1).
  2035. # The squid parser will enforce this by masking away the ECN bits.
  2036. #
  2037. # Processing proceeds in the order specified, and stops at first fully
  2038. # matching line.
  2039. #
  2040. # Only fast ACLs are supported.
  2041. #Default:
  2042. # none
  2043.  
  2044. # TAG: clientside_tos
  2045. # Allows you to select a TOS/DSCP value for packets being transmitted
  2046. # on the client-side, based on an ACL.
  2047. #
  2048. # clientside_tos ds-field [!]aclname ...
  2049. #
  2050. # Example where normal_service_net uses the TOS value 0x00
  2051. # and good_service_net uses 0x20
  2052. #
  2053. # acl normal_service_net src 10.0.0.0/24
  2054. # acl good_service_net src 10.0.1.0/24
  2055. # clientside_tos 0x00 normal_service_net
  2056. # clientside_tos 0x20 good_service_net
  2057. #
  2058. # Note: This feature is incompatible with qos_flows. Any TOS values set here
  2059. # will be overwritten by TOS values in qos_flows.
  2060. #
  2061. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
  2062. # "default" to use whatever default your host has.
  2063. # Note that only multiples of 4 are usable as the two rightmost bits have
  2064. # been redefined for use by ECN (RFC 3168 section 23.1).
  2065. # The squid parser will enforce this by masking away the ECN bits.
  2066. #
  2067. # This clause only supports fast acl types.
  2068. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2069. #Default:
  2070. # none
  2071.  
  2072. # TAG: tcp_outgoing_mark
  2073. # Note: This option is only available if Squid is rebuilt with the
  2074. # Packet MARK (Linux)
  2075. #
  2076. # Allows you to apply a Netfilter mark value to outgoing packets
  2077. # on the server side, based on an ACL.
  2078. #
  2079. # tcp_outgoing_mark mark-value [!]aclname ...
  2080. #
  2081. # Example where normal_service_net uses the mark value 0x00
  2082. # and good_service_net uses 0x20
  2083. #
  2084. # acl normal_service_net src 10.0.0.0/24
  2085. # acl good_service_net src 10.0.1.0/24
  2086. # tcp_outgoing_mark 0x00 normal_service_net
  2087. # tcp_outgoing_mark 0x20 good_service_net
  2088. #
  2089. # Only fast ACLs are supported.
  2090. #Default:
  2091. # none
  2092.  
  2093. # TAG: clientside_mark
  2094. # Note: This option is only available if Squid is rebuilt with the
  2095. # Packet MARK (Linux)
  2096. #
  2097. # Allows you to apply a Netfilter mark value to packets being transmitted
  2098. # on the client-side, based on an ACL.
  2099. #
  2100. # clientside_mark mark-value [!]aclname ...
  2101. #
  2102. # Example where normal_service_net uses the mark value 0x00
  2103. # and good_service_net uses 0x20
  2104. #
  2105. # acl normal_service_net src 10.0.0.0/24
  2106. # acl good_service_net src 10.0.1.0/24
  2107. # clientside_mark 0x00 normal_service_net
  2108. # clientside_mark 0x20 good_service_net
  2109. #
  2110. # Note: This feature is incompatible with qos_flows. Any mark values set here
  2111. # will be overwritten by mark values in qos_flows.
  2112. #
  2113. # This clause only supports fast acl types.
  2114. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2115. #Default:
  2116. # none
  2117.  
  2118. # TAG: qos_flows
  2119. # Allows you to select a TOS/DSCP value to mark outgoing
  2120. # connections to the client, based on where the reply was sourced.
  2121. # For platforms using netfilter, allows you to set a netfilter mark
  2122. # value instead of, or in addition to, a TOS value.
  2123. #
  2124. # By default this functionality is disabled. To enable it with the default
  2125. # settings simply use "qos_flows mark" or "qos_flows tos". Default
  2126. # settings will result in the netfilter mark or TOS value being copied
  2127. # from the upstream connection to the client. Note that it is the connection
  2128. # CONNMARK value not the packet MARK value that is copied.
  2129. #
  2130. # It is not currently possible to copy the mark or TOS value from the
  2131. # client to the upstream connection request.
  2132. #
  2133. # TOS values really only have local significance - so you should
  2134. # know what you're specifying. For more information, see RFC2474,
  2135. # RFC2475, and RFC3260.
  2136. #
  2137. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255.
  2138. # Note that only multiples of 4 are usable as the two rightmost bits have
  2139. # been redefined for use by ECN (RFC 3168 section 23.1).
  2140. # The squid parser will enforce this by masking away the ECN bits.
  2141. #
  2142. # Mark values can be any unsigned 32-bit integer value.
  2143. #
  2144. # This setting is configured by setting the following values:
  2145. #
  2146. # tos|mark Whether to set TOS or netfilter mark values
  2147. #
  2148. # local-hit=0xFF Value to mark local cache hits.
  2149. #
  2150. # sibling-hit=0xFF Value to mark hits from sibling peers.
  2151. #
  2152. # parent-hit=0xFF Value to mark hits from parent peers.
  2153. #
  2154. # miss=0xFF[/mask] Value to mark cache misses. Takes precedence
  2155. # over the preserve-miss feature (see below), unless
  2156. # mask is specified, in which case only the bits
  2157. # specified in the mask are written.
  2158. #
  2159. # The TOS variant of the following features are only possible on Linux
  2160. # and require your kernel to be patched with the TOS preserving ZPH
  2161. # patch, available from http://zph.bratcheda.org
  2162. # No patch is needed to preserve the netfilter mark, which will work
  2163. # with all variants of netfilter.
  2164. #
  2165. # disable-preserve-miss
  2166. # This option disables the preservation of the TOS or netfilter
  2167. # mark. By default, the existing TOS or netfilter mark value of
  2168. # the response coming from the remote server will be retained
  2169. # and masked with miss-mark.
  2170. # NOTE: in the case of a netfilter mark, the mark must be set on
  2171. # the connection (using the CONNMARK target) not on the packet
  2172. # (MARK target).
  2173. #
  2174. # miss-mask=0xFF
  2175. # Allows you to mask certain bits in the TOS or mark value
  2176. # received from the remote server, before copying the value to
  2177. # the TOS sent towards clients.
  2178. # Default for tos: 0xFF (TOS from server is not changed).
  2179. # Default for mark: 0xFFFFFFFF (mark from server is not changed).
  2180. #
  2181. # All of these features require the --enable-zph-qos compilation flag
  2182. # (enabled by default). Netfilter marking also requires the
  2183. # libnetfilter_conntrack libraries (--with-netfilter-conntrack) and
  2184. # libcap 2.09+ (--with-libcap).
  2185. #
  2186. #Default:
  2187. # none
  2188.  
  2189. # TAG: tcp_outgoing_address
  2190. # Allows you to map requests to different outgoing IP addresses
  2191. # based on the username or source address of the user making
  2192. # the request.
  2193. #
  2194. # tcp_outgoing_address ipaddr [[!]aclname] ...
  2195. #
  2196. # For example;
  2197. # Forwarding clients with dedicated IPs for certain subnets.
  2198. #
  2199. # acl normal_service_net src 10.0.0.0/24
  2200. # acl good_service_net src 10.0.2.0/24
  2201. #
  2202. # tcp_outgoing_address 2001:db8::c001 good_service_net
  2203. # tcp_outgoing_address 10.1.0.2 good_service_net
  2204. #
  2205. # tcp_outgoing_address 2001:db8::beef normal_service_net
  2206. # tcp_outgoing_address 10.1.0.1 normal_service_net
  2207. #
  2208. # tcp_outgoing_address 2001:db8::1
  2209. # tcp_outgoing_address 10.1.0.3
  2210. #
  2211. # Processing proceeds in the order specified, and stops at first fully
  2212. # matching line.
  2213. #
  2214. # Squid will add an implicit IP version test to each line.
  2215. # Requests going to IPv4 websites will use the outgoing 10.1.0.* addresses.
  2216. # Requests going to IPv6 websites will use the outgoing 2001:db8:* addresses.
  2217. #
  2218. #
  2219. # NOTE: The use of this directive using client dependent ACLs is
  2220. # incompatible with the use of server side persistent connections. To
  2221. # ensure correct results it is best to set server_persistent_connections
  2222. # to off when using this directive in such configurations.
  2223. #
  2224. # NOTE: The use of this directive to set a local IP on outgoing TCP links
  2225. # is incompatible with using TPROXY to set client IP out outbound TCP links.
  2226. # When needing to contact peers use the no-tproxy cache_peer option and the
  2227. # client_dst_passthru directive re-enable normal forwarding such as this.
  2228. #
  2229. # This clause only supports fast acl types.
  2230. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2231. #Default:
  2232. # Address selection is performed by the operating system.
  2233.  
  2234. # TAG: host_verify_strict
  2235. # Regardless of this option setting, when dealing with intercepted
  2236. # traffic, Squid always verifies that the destination IP address matches
  2237. # the Host header domain or IP (called 'authority form URL').
  2238. #
  2239. # This enforcement is performed to satisfy a MUST-level requirement in
  2240. # RFC 2616 section 14.23: "The Host field value MUST represent the naming
  2241. # authority of the origin server or gateway given by the original URL".
  2242. #
  2243. # When set to ON:
  2244. # Squid always responds with an HTTP 409 (Conflict) error
  2245. # page and logs a security warning if there is no match.
  2246. #
  2247. # Squid verifies that the destination IP address matches
  2248. # the Host header for forward-proxy and reverse-proxy traffic
  2249. # as well. For those traffic types, Squid also enables the
  2250. # following checks, comparing the corresponding Host header
  2251. # and Request-URI components:
  2252. #
  2253. # * The host names (domain or IP) must be identical,
  2254. # but valueless or missing Host header disables all checks.
  2255. # For the two host names to match, both must be either IP
  2256. # or FQDN.
  2257. #
  2258. # * Port numbers must be identical, but if a port is missing
  2259. # the scheme-default port is assumed.
  2260. #
  2261. #
  2262. # When set to OFF (the default):
  2263. # Squid allows suspicious requests to continue but logs a
  2264. # security warning and blocks caching of the response.
  2265. #
  2266. # * Forward-proxy traffic is not checked at all.
  2267. #
  2268. # * Reverse-proxy traffic is not checked at all.
  2269. #
  2270. # * Intercepted traffic which passes verification is handled
  2271. # according to client_dst_passthru.
  2272. #
  2273. # * Intercepted requests which fail verification are sent
  2274. # to the client original destination instead of DIRECT.
  2275. # This overrides 'client_dst_passthru off'.
  2276. #
  2277. # For now suspicious intercepted CONNECT requests are always
  2278. # responded to with an HTTP 409 (Conflict) error page.
  2279. #
  2280. #
  2281. # SECURITY NOTE:
  2282. #
  2283. # As described in CVE-2009-0801 when the Host: header alone is used
  2284. # to determine the destination of a request it becomes trivial for
  2285. # malicious scripts on remote websites to bypass browser same-origin
  2286. # security policy and sandboxing protections.
  2287. #
  2288. # The cause of this is that such applets are allowed to perform their
  2289. # own HTTP stack, in which case the same-origin policy of the browser
  2290. # sandbox only verifies that the applet tries to contact the same IP
  2291. # as from where it was loaded at the IP level. The Host: header may
  2292. # be different from the connected IP and approved origin.
  2293. #
  2294. #Default:
  2295. # host_verify_strict off
  2296.  
  2297. # TAG: client_dst_passthru
  2298. # With NAT or TPROXY intercepted traffic Squid may pass the request
  2299. # directly to the original client destination IP or seek a faster
  2300. # source using the HTTP Host header.
  2301. #
  2302. # Using Host to locate alternative servers can provide faster
  2303. # connectivity with a range of failure recovery options.
  2304. # But can also lead to connectivity trouble when the client and
  2305. # server are attempting stateful interactions unaware of the proxy.
  2306. #
  2307. # This option (on by default) prevents alternative DNS entries being
  2308. # located to send intercepted traffic DIRECT to an origin server.
  2309. # The clients original destination IP and port will be used instead.
  2310. #
  2311. # Regardless of this option setting, when dealing with intercepted
  2312. # traffic Squid will verify the Host: header and any traffic which
  2313. # fails Host verification will be treated as if this option were ON.
  2314. #
  2315. # see host_verify_strict for details on the verification process.
  2316. #Default:
  2317. # client_dst_passthru on
  2318.  
  2319. # TLS OPTIONS
  2320. # -----------------------------------------------------------------------------
  2321.  
  2322. # TAG: tls_outgoing_options
  2323. # disable Do not support https:// URLs.
  2324. #
  2325. # cert=/path/to/client/certificate
  2326. # A client X.509 certificate to use when connecting.
  2327. #
  2328. # key=/path/to/client/private_key
  2329. # The private key corresponding to the cert= above.
  2330. #
  2331. # If key= is not specified cert= is assumed to
  2332. # reference a PEM file containing both the certificate
  2333. # and private key.
  2334. #
  2335. # cipher=... The list of valid TLS ciphers to use.
  2336. #
  2337. # min-version=1.N
  2338. # The minimum TLS protocol version to permit.
  2339. # To control SSLv3 use the options= parameter.
  2340. # Supported Values: 1.0 (default), 1.1, 1.2, 1.3
  2341. #
  2342. # options=... Specify various TLS/SSL implementation options.
  2343. #
  2344. # OpenSSL options most important are:
  2345. #
  2346. # NO_SSLv3 Disallow the use of SSLv3
  2347. #
  2348. # SINGLE_DH_USE
  2349. # Always create a new key when using
  2350. # temporary/ephemeral DH key exchanges
  2351. #
  2352. # NO_TICKET
  2353. # Disable use of RFC5077 session tickets.
  2354. # Some servers may have problems
  2355. # understanding the TLS extension due
  2356. # to ambiguous specification in RFC4507.
  2357. #
  2358. # ALL Enable various bug workarounds
  2359. # suggested as "harmless" by OpenSSL
  2360. # Be warned that this reduces SSL/TLS
  2361. # strength to some attacks.
  2362. #
  2363. # See the OpenSSL SSL_CTX_set_options documentation
  2364. # for a more complete list.
  2365. #
  2366. # GnuTLS options most important are:
  2367. #
  2368. # %NO_TICKETS
  2369. # Disable use of RFC5077 session tickets.
  2370. # Some servers may have problems
  2371. # understanding the TLS extension due
  2372. # to ambiguous specification in RFC4507.
  2373. #
  2374. # See the GnuTLS Priority Strings documentation
  2375. # for a more complete list.
  2376. # http://www.gnutls.org/manual/gnutls.html#Priority-Strings
  2377. #
  2378. #
  2379. # cafile= PEM file containing CA certificates to use when verifying
  2380. # the peer certificate. May be repeated to load multiple files.
  2381. #
  2382. # capath= A directory containing additional CA certificates to
  2383. # use when verifying the peer certificate.
  2384. # Requires OpenSSL or LibreSSL.
  2385. #
  2386. # crlfile=... A certificate revocation list file to use when
  2387. # verifying the peer certificate.
  2388. #
  2389. # flags=... Specify various flags modifying the TLS implementation:
  2390. #
  2391. # DONT_VERIFY_PEER
  2392. # Accept certificates even if they fail to
  2393. # verify.
  2394. # DONT_VERIFY_DOMAIN
  2395. # Don't verify the peer certificate
  2396. # matches the server name
  2397. #
  2398. # default-ca[=off]
  2399. # Whether to use the system Trusted CAs. Default is ON.
  2400. #
  2401. # domain= The peer name as advertised in its certificate.
  2402. # Used for verifying the correctness of the received peer
  2403. # certificate. If not specified the peer hostname will be
  2404. # used.
  2405. #Default:
  2406. # tls_outgoing_options min-version=1.0
  2407. #tls_outgoing_options disable
  2408.  
  2409.  
  2410. # SSL OPTIONS
  2411. # -----------------------------------------------------------------------------
  2412.  
  2413. # TAG: ssl_unclean_shutdown
  2414. # Note: This option is only available if Squid is rebuilt with the
  2415. # --with-openssl
  2416. #
  2417. # Some browsers (especially MSIE) bugs out on SSL shutdown
  2418. # messages.
  2419. #Default:
  2420. # ssl_unclean_shutdown off
  2421.  
  2422. # TAG: ssl_engine
  2423. # Note: This option is only available if Squid is rebuilt with the
  2424. # --with-openssl
  2425. #
  2426. # The OpenSSL engine to use. You will need to set this if you
  2427. # would like to use hardware SSL acceleration for example.
  2428. #Default:
  2429. # none
  2430.  
  2431. # TAG: sslproxy_session_ttl
  2432. # Note: This option is only available if Squid is rebuilt with the
  2433. # --with-openssl
  2434. #
  2435. # Sets the timeout value for SSL sessions
  2436. #Default:
  2437. # sslproxy_session_ttl 300
  2438.  
  2439. # TAG: sslproxy_session_cache_size
  2440. # Note: This option is only available if Squid is rebuilt with the
  2441. # --with-openssl
  2442. #
  2443. # Sets the cache size to use for ssl session
  2444. #Default:
  2445. # sslproxy_session_cache_size 2 MB
  2446.  
  2447. # TAG: sslproxy_foreign_intermediate_certs
  2448. # Note: This option is only available if Squid is rebuilt with the
  2449. # --with-openssl
  2450. #
  2451. # Many origin servers fail to send their full server certificate
  2452. # chain for verification, assuming the client already has or can
  2453. # easily locate any missing intermediate certificates.
  2454. #
  2455. # Squid uses the certificates from the specified file to fill in
  2456. # these missing chains when trying to validate origin server
  2457. # certificate chains.
  2458. #
  2459. # The file is expected to contain zero or more PEM-encoded
  2460. # intermediate certificates. These certificates are not treated
  2461. # as trusted root certificates, and any self-signed certificate in
  2462. # this file will be ignored.
  2463. #Default:
  2464. # none
  2465.  
  2466. # TAG: sslproxy_cert_sign_hash
  2467. # Note: This option is only available if Squid is rebuilt with the
  2468. # --with-openssl
  2469. #
  2470. # Sets the hashing algorithm to use when signing generated certificates.
  2471. # Valid algorithm names depend on the OpenSSL library used. The following
  2472. # names are usually available: sha1, sha256, sha512, and md5. Please see
  2473. # your OpenSSL library manual for the available hashes. By default, Squids
  2474. # that support this option use sha256 hashes.
  2475. #
  2476. # Squid does not forcefully purge cached certificates that were generated
  2477. # with an algorithm other than the currently configured one. They remain
  2478. # in the cache, subject to the regular cache eviction policy, and become
  2479. # useful if the algorithm changes again.
  2480. #Default:
  2481. # none
  2482.  
  2483. # TAG: ssl_bump
  2484. # Note: This option is only available if Squid is rebuilt with the
  2485. # --with-openssl
  2486. #
  2487. # This option is consulted when a CONNECT request is received on
  2488. # an http_port (or a new connection is intercepted at an
  2489. # https_port), provided that port was configured with an ssl-bump
  2490. # flag. The subsequent data on the connection is either treated as
  2491. # HTTPS and decrypted OR tunneled at TCP level without decryption,
  2492. # depending on the first matching bumping "action".
  2493. #
  2494. # ssl_bump <action> [!]acl ...
  2495. #
  2496. # The following bumping actions are currently supported:
  2497. #
  2498. # splice
  2499. # Become a TCP tunnel without decrypting proxied traffic.
  2500. # This is the default action.
  2501. #
  2502. # bump
  2503. # When used on step SslBump1, establishes a secure connection
  2504. # with the client first, then connect to the server.
  2505. # When used on step SslBump2 or SslBump3, establishes a secure
  2506. # connection with the server and, using a mimicked server
  2507. # certificate, with the client.
  2508. #
  2509. # peek
  2510. # Receive client (step SslBump1) or server (step SslBump2)
  2511. # certificate while preserving the possibility of splicing the
  2512. # connection. Peeking at the server certificate (during step 2)
  2513. # usually precludes bumping of the connection at step 3.
  2514. #
  2515. # stare
  2516. # Receive client (step SslBump1) or server (step SslBump2)
  2517. # certificate while preserving the possibility of bumping the
  2518. # connection. Staring at the server certificate (during step 2)
  2519. # usually precludes splicing of the connection at step 3.
  2520. #
  2521. # terminate
  2522. # Close client and server connections.
  2523. #
  2524. # Backward compatibility actions available at step SslBump1:
  2525. #
  2526. # client-first
  2527. # Bump the connection. Establish a secure connection with the
  2528. # client first, then connect to the server. This old mode does
  2529. # not allow Squid to mimic server SSL certificate and does not
  2530. # work with intercepted SSL connections.
  2531. #
  2532. # server-first
  2533. # Bump the connection. Establish a secure connection with the
  2534. # server first, then establish a secure connection with the
  2535. # client, using a mimicked server certificate. Works with both
  2536. # CONNECT requests and intercepted SSL connections, but does
  2537. # not allow to make decisions based on SSL handshake info.
  2538. #
  2539. # peek-and-splice
  2540. # Decide whether to bump or splice the connection based on
  2541. # client-to-squid and server-to-squid SSL hello messages.
  2542. # XXX: Remove.
  2543. #
  2544. # none
  2545. # Same as the "splice" action.
  2546. #
  2547. # All ssl_bump rules are evaluated at each of the supported bumping
  2548. # steps. Rules with actions that are impossible at the current step are
  2549. # ignored. The first matching ssl_bump action wins and is applied at the
  2550. # end of the current step. If no rules match, the splice action is used.
  2551. # See the at_step ACL for a list of the supported SslBump steps.
  2552. #
  2553. # This clause supports both fast and slow acl types.
  2554. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2555. #
  2556. # See also: http_port ssl-bump, https_port ssl-bump, and acl at_step.
  2557. #
  2558. #
  2559. # # Example: Bump all TLS connections except those originating from
  2560. # # localhost or those going to example.com.
  2561. #
  2562. # acl broken_sites ssl::server_name .example.com
  2563. # ssl_bump splice localhost
  2564. # ssl_bump splice broken_sites
  2565. # ssl_bump bump all
  2566. #Default:
  2567. # Become a TCP tunnel without decrypting proxied traffic.
  2568.  
  2569. # TAG: sslproxy_cert_error
  2570. # Note: This option is only available if Squid is rebuilt with the
  2571. # --with-openssl
  2572. #
  2573. # Use this ACL to bypass server certificate validation errors.
  2574. #
  2575. # For example, the following lines will bypass all validation errors
  2576. # when talking to servers for example.com. All other
  2577. # validation errors will result in ERR_SECURE_CONNECT_FAIL error.
  2578. #
  2579. # acl BrokenButTrustedServers dstdomain example.com
  2580. # sslproxy_cert_error allow BrokenButTrustedServers
  2581. # sslproxy_cert_error deny all
  2582. #
  2583. # This clause only supports fast acl types.
  2584. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2585. # Using slow acl types may result in server crashes
  2586. #
  2587. # Without this option, all server certificate validation errors
  2588. # terminate the transaction to protect Squid and the client.
  2589. #
  2590. # SQUID_X509_V_ERR_INFINITE_VALIDATION error cannot be bypassed
  2591. # but should not happen unless your OpenSSL library is buggy.
  2592. #
  2593. # SECURITY WARNING:
  2594. # Bypassing validation errors is dangerous because an
  2595. # error usually implies that the server cannot be trusted
  2596. # and the connection may be insecure.
  2597. #
  2598. # See also: sslproxy_flags and DONT_VERIFY_PEER.
  2599. #Default:
  2600. # Server certificate errors terminate the transaction.
  2601.  
  2602. # TAG: sslproxy_cert_sign
  2603. # Note: This option is only available if Squid is rebuilt with the
  2604. # --with-openssl
  2605. #
  2606. #
  2607. # sslproxy_cert_sign <signing algorithm> acl ...
  2608. #
  2609. # The following certificate signing algorithms are supported:
  2610. #
  2611. # signTrusted
  2612. # Sign using the configured CA certificate which is usually
  2613. # placed in and trusted by end-user browsers. This is the
  2614. # default for trusted origin server certificates.
  2615. #
  2616. # signUntrusted
  2617. # Sign to guarantee an X509_V_ERR_CERT_UNTRUSTED browser error.
  2618. # This is the default for untrusted origin server certificates
  2619. # that are not self-signed (see ssl::certUntrusted).
  2620. #
  2621. # signSelf
  2622. # Sign using a self-signed certificate with the right CN to
  2623. # generate a X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT error in the
  2624. # browser. This is the default for self-signed origin server
  2625. # certificates (see ssl::certSelfSigned).
  2626. #
  2627. # This clause only supports fast acl types.
  2628. #
  2629. # When sslproxy_cert_sign acl(s) match, Squid uses the corresponding
  2630. # signing algorithm to generate the certificate and ignores all
  2631. # subsequent sslproxy_cert_sign options (the first match wins). If no
  2632. # acl(s) match, the default signing algorithm is determined by errors
  2633. # detected when obtaining and validating the origin server certificate.
  2634. #
  2635. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2636. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2637. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2638. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2639. # the domain mismatch at certificate generation time when
  2640. # bump-server-first is used.
  2641. #Default:
  2642. # none
  2643.  
  2644. # TAG: sslproxy_cert_adapt
  2645. # Note: This option is only available if Squid is rebuilt with the
  2646. # --with-openssl
  2647. #
  2648. #
  2649. # sslproxy_cert_adapt <adaptation algorithm> acl ...
  2650. #
  2651. # The following certificate adaptation algorithms are supported:
  2652. #
  2653. # setValidAfter
  2654. # Sets the "Not After" property to the "Not After" property of
  2655. # the CA certificate used to sign generated certificates.
  2656. #
  2657. # setValidBefore
  2658. # Sets the "Not Before" property to the "Not Before" property of
  2659. # the CA certificate used to sign generated certificates.
  2660. #
  2661. # setCommonName or setCommonName{CN}
  2662. # Sets Subject.CN property to the host name specified as a
  2663. # CN parameter or, if no explicit CN parameter was specified,
  2664. # extracted from the CONNECT request. It is a misconfiguration
  2665. # to use setCommonName without an explicit parameter for
  2666. # intercepted or tproxied SSL connections.
  2667. #
  2668. # This clause only supports fast acl types.
  2669. #
  2670. # Squid first groups sslproxy_cert_adapt options by adaptation algorithm.
  2671. # Within a group, when sslproxy_cert_adapt acl(s) match, Squid uses the
  2672. # corresponding adaptation algorithm to generate the certificate and
  2673. # ignores all subsequent sslproxy_cert_adapt options in that algorithm's
  2674. # group (i.e., the first match wins within each algorithm group). If no
  2675. # acl(s) match, the default mimicking action takes place.
  2676. #
  2677. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2678. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2679. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2680. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2681. # the domain mismatch at certificate generation time when
  2682. # bump-server-first is used.
  2683. #Default:
  2684. # none
  2685.  
  2686. # TAG: sslpassword_program
  2687. # Note: This option is only available if Squid is rebuilt with the
  2688. # --with-openssl
  2689. #
  2690. # Specify a program used for entering SSL key passphrases
  2691. # when using encrypted SSL certificate keys. If not specified
  2692. # keys must either be unencrypted, or Squid started with the -N
  2693. # option to allow it to query interactively for the passphrase.
  2694. #
  2695. # The key file name is given as argument to the program allowing
  2696. # selection of the right password if you have multiple encrypted
  2697. # keys.
  2698. #Default:
  2699. # none
  2700.  
  2701. # OPTIONS RELATING TO EXTERNAL SSL_CRTD
  2702. # -----------------------------------------------------------------------------
  2703.  
  2704. # TAG: sslcrtd_program
  2705. # Note: This option is only available if Squid is rebuilt with the
  2706. # --enable-ssl-crtd
  2707. #
  2708. # Specify the location and options of the executable for certificate
  2709. # generator.
  2710. #
  2711. # /usr/lib/squid/security_file_certgen program can use a disk cache to improve response
  2712. # times on repeated requests. To enable caching, specify -s and -M
  2713. # parameters. If those parameters are not given, the program generates
  2714. # a new certificate on every request.
  2715. #
  2716. # For more information use:
  2717. # /usr/lib/squid/security_file_certgen -h
  2718. #Default:
  2719. # sslcrtd_program /usr/lib/squid/security_file_certgen -s /var/spool/squid/ssl_db -M 4MB
  2720.  
  2721. # TAG: sslcrtd_children
  2722. # Note: This option is only available if Squid is rebuilt with the
  2723. # --enable-ssl-crtd
  2724. #
  2725. # Specifies the maximum number of certificate generation processes that
  2726. # Squid may spawn (numberofchildren) and several related options. Using
  2727. # too few of these helper processes (a.k.a. "helpers") creates request
  2728. # queues. Using too many helpers wastes your system resources. Squid
  2729. # does not support spawning more than 32 helpers.
  2730. #
  2731. # Usage: numberofchildren [option]...
  2732. #
  2733. # The startup= and idle= options allow some measure of skew in your
  2734. # tuning.
  2735. #
  2736. # startup=N
  2737. #
  2738. # Sets the minimum number of processes to spawn when Squid
  2739. # starts or reconfigures. When set to zero the first request will
  2740. # cause spawning of the first child process to handle it.
  2741. #
  2742. # Starting too few children temporary slows Squid under load while it
  2743. # tries to spawn enough additional processes to cope with traffic.
  2744. #
  2745. # idle=N
  2746. #
  2747. # Sets a minimum of how many processes Squid is to try and keep available
  2748. # at all times. When traffic begins to rise above what the existing
  2749. # processes can handle this many more will be spawned up to the maximum
  2750. # configured. A minimum setting of 1 is required.
  2751. #
  2752. # queue-size=N
  2753. #
  2754. # Sets the maximum number of queued requests. A request is queued when
  2755. # no existing child is idle and no new child can be started due to
  2756. # numberofchildren limit. If the queued requests exceed queue size for
  2757. # more than 3 minutes squid aborts its operation. The default value is
  2758. # set to 2*numberofchildren.
  2759. #
  2760. # You must have at least one ssl_crtd process.
  2761. #Default:
  2762. # sslcrtd_children 32 startup=5 idle=1
  2763.  
  2764. # TAG: sslcrtvalidator_program
  2765. # Note: This option is only available if Squid is rebuilt with the
  2766. # --with-openssl
  2767. #
  2768. # Specify the location and options of the executable for ssl_crt_validator
  2769. # process.
  2770. #
  2771. # Usage: sslcrtvalidator_program [ttl=n] [cache=n] path ...
  2772. #
  2773. # Options:
  2774. # ttl=n TTL in seconds for cached results. The default is 60 secs
  2775. # cache=n limit the result cache size. The default value is 2048
  2776. #Default:
  2777. # none
  2778.  
  2779. # TAG: sslcrtvalidator_children
  2780. # Note: This option is only available if Squid is rebuilt with the
  2781. # --with-openssl
  2782. #
  2783. # Specifies the maximum number of certificate validation processes that
  2784. # Squid may spawn (numberofchildren) and several related options. Using
  2785. # too few of these helper processes (a.k.a. "helpers") creates request
  2786. # queues. Using too many helpers wastes your system resources. Squid
  2787. # does not support spawning more than 32 helpers.
  2788. #
  2789. # Usage: numberofchildren [option]...
  2790. #
  2791. # The startup= and idle= options allow some measure of skew in your
  2792. # tuning.
  2793. #
  2794. # startup=N
  2795. #
  2796. # Sets the minimum number of processes to spawn when Squid
  2797. # starts or reconfigures. When set to zero the first request will
  2798. # cause spawning of the first child process to handle it.
  2799. #
  2800. # Starting too few children temporary slows Squid under load while it
  2801. # tries to spawn enough additional processes to cope with traffic.
  2802. #
  2803. # idle=N
  2804. #
  2805. # Sets a minimum of how many processes Squid is to try and keep available
  2806. # at all times. When traffic begins to rise above what the existing
  2807. # processes can handle this many more will be spawned up to the maximum
  2808. # configured. A minimum setting of 1 is required.
  2809. #
  2810. # concurrency=
  2811. #
  2812. # The number of requests each certificate validator helper can handle in
  2813. # parallel. A value of 0 indicates the certficate validator does not
  2814. # support concurrency. Defaults to 1.
  2815. #
  2816. # When this directive is set to a value >= 1 then the protocol
  2817. # used to communicate with the helper is modified to include
  2818. # a request ID in front of the request/response. The request
  2819. # ID from the request must be echoed back with the response
  2820. # to that request.
  2821. #
  2822. # queue-size=N
  2823. #
  2824. # Sets the maximum number of queued requests. A request is queued when
  2825. # no existing child can accept it due to concurrency limit and no new
  2826. # child can be started due to numberofchildren limit. If the queued
  2827. # requests exceed queue size for more than 3 minutes squid aborts its
  2828. # operation. The default value is set to 2*numberofchildren.
  2829. #
  2830. # You must have at least one ssl_crt_validator process.
  2831. #Default:
  2832. # sslcrtvalidator_children 32 startup=5 idle=1 concurrency=1
  2833.  
  2834. # OPTIONS WHICH AFFECT THE NEIGHBOR SELECTION ALGORITHM
  2835. # -----------------------------------------------------------------------------
  2836.  
  2837. # TAG: cache_peer
  2838. # To specify other caches in a hierarchy, use the format:
  2839. #
  2840. # cache_peer hostname type http-port icp-port [options]
  2841. #
  2842. # For example,
  2843. #
  2844. # # proxy icp
  2845. # # hostname type port port options
  2846. # # -------------------- -------- ----- ----- -----------
  2847. # cache_peer parent.foo.net parent 3128 3130 default
  2848. # cache_peer sib1.foo.net sibling 3128 3130 proxy-only
  2849. # cache_peer sib2.foo.net sibling 3128 3130 proxy-only
  2850. # cache_peer example.com parent 80 0 default
  2851. # cache_peer cdn.example.com sibling 3128 0
  2852. #
  2853. # type: either 'parent', 'sibling', or 'multicast'.
  2854. #
  2855. # proxy-port: The port number where the peer accept HTTP requests.
  2856. # For other Squid proxies this is usually 3128
  2857. # For web servers this is usually 80
  2858. #
  2859. # icp-port: Used for querying neighbor caches about objects.
  2860. # Set to 0 if the peer does not support ICP or HTCP.
  2861. # See ICP and HTCP options below for additional details.
  2862. #
  2863. #
  2864. # ==== ICP OPTIONS ====
  2865. #
  2866. # You MUST also set icp_port and icp_access explicitly when using these options.
  2867. # The defaults will prevent peer traffic using ICP.
  2868. #
  2869. #
  2870. # no-query Disable ICP queries to this neighbor.
  2871. #
  2872. # multicast-responder
  2873. # Indicates the named peer is a member of a multicast group.
  2874. # ICP queries will not be sent directly to the peer, but ICP
  2875. # replies will be accepted from it.
  2876. #
  2877. # closest-only Indicates that, for ICP_OP_MISS replies, we'll only forward
  2878. # CLOSEST_PARENT_MISSes and never FIRST_PARENT_MISSes.
  2879. #
  2880. # background-ping
  2881. # To only send ICP queries to this neighbor infrequently.
  2882. # This is used to keep the neighbor round trip time updated
  2883. # and is usually used in conjunction with weighted-round-robin.
  2884. #
  2885. #
  2886. # ==== HTCP OPTIONS ====
  2887. #
  2888. # You MUST also set htcp_port and htcp_access explicitly when using these options.
  2889. # The defaults will prevent peer traffic using HTCP.
  2890. #
  2891. #
  2892. # htcp Send HTCP, instead of ICP, queries to the neighbor.
  2893. # You probably also want to set the "icp-port" to 4827
  2894. # instead of 3130. This directive accepts a comma separated
  2895. # list of options described below.
  2896. #
  2897. # htcp=oldsquid Send HTCP to old Squid versions (2.5 or earlier).
  2898. #
  2899. # htcp=no-clr Send HTCP to the neighbor but without
  2900. # sending any CLR requests. This cannot be used with
  2901. # only-clr.
  2902. #
  2903. # htcp=only-clr Send HTCP to the neighbor but ONLY CLR requests.
  2904. # This cannot be used with no-clr.
  2905. #
  2906. # htcp=no-purge-clr
  2907. # Send HTCP to the neighbor including CLRs but only when
  2908. # they do not result from PURGE requests.
  2909. #
  2910. # htcp=forward-clr
  2911. # Forward any HTCP CLR requests this proxy receives to the peer.
  2912. #
  2913. #
  2914. # ==== PEER SELECTION METHODS ====
  2915. #
  2916. # The default peer selection method is ICP, with the first responding peer
  2917. # being used as source. These options can be used for better load balancing.
  2918. #
  2919. #
  2920. # default This is a parent cache which can be used as a "last-resort"
  2921. # if a peer cannot be located by any of the peer-selection methods.
  2922. # If specified more than once, only the first is used.
  2923. #
  2924. # round-robin Load-Balance parents which should be used in a round-robin
  2925. # fashion in the absence of any ICP queries.
  2926. # weight=N can be used to add bias.
  2927. #
  2928. # weighted-round-robin
  2929. # Load-Balance parents which should be used in a round-robin
  2930. # fashion with the frequency of each parent being based on the
  2931. # round trip time. Closer parents are used more often.
  2932. # Usually used for background-ping parents.
  2933. # weight=N can be used to add bias.
  2934. #
  2935. # carp Load-Balance parents which should be used as a CARP array.
  2936. # The requests will be distributed among the parents based on the
  2937. # CARP load balancing hash function based on their weight.
  2938. #
  2939. # userhash Load-balance parents based on the client proxy_auth or ident username.
  2940. #
  2941. # sourcehash Load-balance parents based on the client source IP.
  2942. #
  2943. # multicast-siblings
  2944. # To be used only for cache peers of type "multicast".
  2945. # ALL members of this multicast group have "sibling"
  2946. # relationship with it, not "parent". This is to a multicast
  2947. # group when the requested object would be fetched only from
  2948. # a "parent" cache, anyway. It's useful, e.g., when
  2949. # configuring a pool of redundant Squid proxies, being
  2950. # members of the same multicast group.
  2951. #
  2952. #
  2953. # ==== PEER SELECTION OPTIONS ====
  2954. #
  2955. # weight=N use to affect the selection of a peer during any weighted
  2956. # peer-selection mechanisms.
  2957. # The weight must be an integer; default is 1,
  2958. # larger weights are favored more.
  2959. # This option does not affect parent selection if a peering
  2960. # protocol is not in use.
  2961. #
  2962. # basetime=N Specify a base amount to be subtracted from round trip
  2963. # times of parents.
  2964. # It is subtracted before division by weight in calculating
  2965. # which parent to fectch from. If the rtt is less than the
  2966. # base time the rtt is set to a minimal value.
  2967. #
  2968. # ttl=N Specify a TTL to use when sending multicast ICP queries
  2969. # to this address.
  2970. # Only useful when sending to a multicast group.
  2971. # Because we don't accept ICP replies from random
  2972. # hosts, you must configure other group members as
  2973. # peers with the 'multicast-responder' option.
  2974. #
  2975. # no-delay To prevent access to this neighbor from influencing the
  2976. # delay pools.
  2977. #
  2978. # digest-url=URL Tell Squid to fetch the cache digest (if digests are
  2979. # enabled) for this host from the specified URL rather
  2980. # than the Squid default location.
  2981. #
  2982. #
  2983. # ==== CARP OPTIONS ====
  2984. #
  2985. # carp-key=key-specification
  2986. # use a different key than the full URL to hash against the peer.
  2987. # the key-specification is a comma-separated list of the keywords
  2988. # scheme, host, port, path, params
  2989. # Order is not important.
  2990. #
  2991. # ==== ACCELERATOR / REVERSE-PROXY OPTIONS ====
  2992. #
  2993. # originserver Causes this parent to be contacted as an origin server.
  2994. # Meant to be used in accelerator setups when the peer
  2995. # is a web server.
  2996. #
  2997. # forceddomain=name
  2998. # Set the Host header of requests forwarded to this peer.
  2999. # Useful in accelerator setups where the server (peer)
  3000. # expects a certain domain name but clients may request
  3001. # others. ie example.com or www.example.com
  3002. #
  3003. # no-digest Disable request of cache digests.
  3004. #
  3005. # no-netdb-exchange
  3006. # Disables requesting ICMP RTT database (NetDB).
  3007. #
  3008. #
  3009. # ==== AUTHENTICATION OPTIONS ====
  3010. #
  3011. # login=user:password
  3012. # If this is a personal/workgroup proxy and your parent
  3013. # requires proxy authentication.
  3014. #
  3015. # Note: The string can include URL escapes (i.e. %20 for
  3016. # spaces). This also means % must be written as %%.
  3017. #
  3018. # login=PASSTHRU
  3019. # Send login details received from client to this peer.
  3020. # Both Proxy- and WWW-Authorization headers are passed
  3021. # without alteration to the peer.
  3022. # Authentication is not required by Squid for this to work.
  3023. #
  3024. # Note: This will pass any form of authentication but
  3025. # only Basic auth will work through a proxy unless the
  3026. # connection-auth options are also used.
  3027. #
  3028. # login=PASS Send login details received from client to this peer.
  3029. # Authentication is not required by this option.
  3030. #
  3031. # If there are no client-provided authentication headers
  3032. # to pass on, but username and password are available
  3033. # from an external ACL user= and password= result tags
  3034. # they may be sent instead.
  3035. #
  3036. # Note: To combine this with proxy_auth both proxies must
  3037. # share the same user database as HTTP only allows for
  3038. # a single login (one for proxy, one for origin server).
  3039. # Also be warned this will expose your users proxy
  3040. # password to the peer. USE WITH CAUTION
  3041. #
  3042. # login=*:password
  3043. # Send the username to the upstream cache, but with a
  3044. # fixed password. This is meant to be used when the peer
  3045. # is in another administrative domain, but it is still
  3046. # needed to identify each user.
  3047. # The star can optionally be followed by some extra
  3048. # information which is added to the username. This can
  3049. # be used to identify this proxy to the peer, similar to
  3050. # the login=username:password option above.
  3051. #
  3052. # login=NEGOTIATE
  3053. # If this is a personal/workgroup proxy and your parent
  3054. # requires a secure proxy authentication.
  3055. # The first principal from the default keytab or defined by
  3056. # the environment variable KRB5_KTNAME will be used.
  3057. #
  3058. # WARNING: The connection may transmit requests from multiple
  3059. # clients. Negotiate often assumes end-to-end authentication
  3060. # and a single-client. Which is not strictly true here.
  3061. #
  3062. # login=NEGOTIATE:principal_name
  3063. # If this is a personal/workgroup proxy and your parent
  3064. # requires a secure proxy authentication.
  3065. # The principal principal_name from the default keytab or
  3066. # defined by the environment variable KRB5_KTNAME will be
  3067. # used.
  3068. #
  3069. # WARNING: The connection may transmit requests from multiple
  3070. # clients. Negotiate often assumes end-to-end authentication
  3071. # and a single-client. Which is not strictly true here.
  3072. #
  3073. # connection-auth=on|off
  3074. # Tell Squid that this peer does or not support Microsoft
  3075. # connection oriented authentication, and any such
  3076. # challenges received from there should be ignored.
  3077. # Default is auto to automatically determine the status
  3078. # of the peer.
  3079. #
  3080. # auth-no-keytab
  3081. # Do not use a keytab to authenticate to a peer when
  3082. # login=NEGOTIATE is specified. Let the GSSAPI
  3083. # implementation determine which already existing
  3084. # credentials cache to use instead.
  3085. #
  3086. #
  3087. # ==== SSL / HTTPS / TLS OPTIONS ====
  3088. #
  3089. # tls Encrypt connections to this peer with TLS.
  3090. #
  3091. # sslcert=/path/to/ssl/certificate
  3092. # A client X.509 certificate to use when connecting to
  3093. # this peer.
  3094. #
  3095. # sslkey=/path/to/ssl/key
  3096. # The private key corresponding to sslcert above.
  3097. #
  3098. # If sslkey= is not specified sslcert= is assumed to
  3099. # reference a PEM file containing both the certificate
  3100. # and private key.
  3101. #
  3102. # Notes:
  3103. #
  3104. # On Debian/Ubuntu systems a default snakeoil certificate is
  3105. # available in /etc/ssl and users can set:
  3106. #
  3107. # sslcert=/etc/ssl/certs/ssl-cert-snakeoil.pem
  3108. #
  3109. # and
  3110. #
  3111. # sslkey=/etc/ssl/private/ssl-cert-snakeoil.key
  3112. #
  3113. # for testing.
  3114. #
  3115. # sslcipher=... The list of valid SSL ciphers to use when connecting
  3116. # to this peer.
  3117. #
  3118. # tls-min-version=1.N
  3119. # The minimum TLS protocol version to permit. To control
  3120. # SSLv3 use the tls-options= parameter.
  3121. # Supported Values: 1.0 (default), 1.1, 1.2
  3122. #
  3123. # tls-options=... Specify various TLS implementation options.
  3124. #
  3125. # OpenSSL options most important are:
  3126. #
  3127. # NO_SSLv3 Disallow the use of SSLv3
  3128. #
  3129. # SINGLE_DH_USE
  3130. # Always create a new key when using
  3131. # temporary/ephemeral DH key exchanges
  3132. #
  3133. # NO_TICKET
  3134. # Disable use of RFC5077 session tickets.
  3135. # Some servers may have problems
  3136. # understanding the TLS extension due
  3137. # to ambiguous specification in RFC4507.
  3138. #
  3139. # ALL Enable various bug workarounds
  3140. # suggested as "harmless" by OpenSSL
  3141. # Be warned that this reduces SSL/TLS
  3142. # strength to some attacks.
  3143. #
  3144. # See the OpenSSL SSL_CTX_set_options documentation for a
  3145. # more complete list.
  3146. #
  3147. # GnuTLS options most important are:
  3148. #
  3149. # %NO_TICKETS
  3150. # Disable use of RFC5077 session tickets.
  3151. # Some servers may have problems
  3152. # understanding the TLS extension due
  3153. # to ambiguous specification in RFC4507.
  3154. #
  3155. # See the GnuTLS Priority Strings documentation
  3156. # for a more complete list.
  3157. # http://www.gnutls.org/manual/gnutls.html#Priority-Strings
  3158. #
  3159. # tls-cafile= PEM file containing CA certificates to use when verifying
  3160. # the peer certificate. May be repeated to load multiple files.
  3161. #
  3162. # sslcapath=... A directory containing additional CA certificates to
  3163. # use when verifying the peer certificate.
  3164. # Requires OpenSSL or LibreSSL.
  3165. #
  3166. # sslcrlfile=... A certificate revocation list file to use when
  3167. # verifying the peer certificate.
  3168. #
  3169. # sslflags=... Specify various flags modifying the SSL implementation:
  3170. #
  3171. # DONT_VERIFY_PEER
  3172. # Accept certificates even if they fail to
  3173. # verify.
  3174. #
  3175. # DONT_VERIFY_DOMAIN
  3176. # Don't verify the peer certificate
  3177. # matches the server name
  3178. #
  3179. # ssldomain= The peer name as advertised in it's certificate.
  3180. # Used for verifying the correctness of the received peer
  3181. # certificate. If not specified the peer hostname will be
  3182. # used.
  3183. #
  3184. # front-end-https[=off|on|auto]
  3185. # Enable the "Front-End-Https: On" header needed when
  3186. # using Squid as a SSL frontend in front of Microsoft OWA.
  3187. # See MS KB document Q307347 for details on this header.
  3188. # If set to auto the header will only be added if the
  3189. # request is forwarded as a https:// URL.
  3190. #
  3191. # tls-default-ca[=off]
  3192. # Whether to use the system Trusted CAs. Default is ON.
  3193. #
  3194. # tls-no-npn Do not use the TLS NPN extension to advertise HTTP/1.1.
  3195. #
  3196. # ==== GENERAL OPTIONS ====
  3197. #
  3198. # connect-timeout=N
  3199. # A peer-specific connect timeout.
  3200. # Also see the peer_connect_timeout directive.
  3201. #
  3202. # connect-fail-limit=N
  3203. # How many times connecting to a peer must fail before
  3204. # it is marked as down. Standby connection failures
  3205. # count towards this limit. Default is 10.
  3206. #
  3207. # allow-miss Disable Squid's use of only-if-cached when forwarding
  3208. # requests to siblings. This is primarily useful when
  3209. # icp_hit_stale is used by the sibling. Excessive use
  3210. # of this option may result in forwarding loops. One way
  3211. # to prevent peering loops when using this option, is to
  3212. # deny cache peer usage on requests from a peer:
  3213. # acl fromPeer ...
  3214. # cache_peer_access peerName deny fromPeer
  3215. #
  3216. # max-conn=N Limit the number of concurrent connections the Squid
  3217. # may open to this peer, including already opened idle
  3218. # and standby connections. There is no peer-specific
  3219. # connection limit by default.
  3220. #
  3221. # A peer exceeding the limit is not used for new
  3222. # requests unless a standby connection is available.
  3223. #
  3224. # max-conn currently works poorly with idle persistent
  3225. # connections: When a peer reaches its max-conn limit,
  3226. # and there are idle persistent connections to the peer,
  3227. # the peer may not be selected because the limiting code
  3228. # does not know whether Squid can reuse those idle
  3229. # connections.
  3230. #
  3231. # standby=N Maintain a pool of N "hot standby" connections to an
  3232. # UP peer, available for requests when no idle
  3233. # persistent connection is available (or safe) to use.
  3234. # By default and with zero N, no such pool is maintained.
  3235. # N must not exceed the max-conn limit (if any).
  3236. #
  3237. # At start or after reconfiguration, Squid opens new TCP
  3238. # standby connections until there are N connections
  3239. # available and then replenishes the standby pool as
  3240. # opened connections are used up for requests. A used
  3241. # connection never goes back to the standby pool, but
  3242. # may go to the regular idle persistent connection pool
  3243. # shared by all peers and origin servers.
  3244. #
  3245. # Squid never opens multiple new standby connections
  3246. # concurrently. This one-at-a-time approach minimizes
  3247. # flooding-like effect on peers. Furthermore, just a few
  3248. # standby connections should be sufficient in most cases
  3249. # to supply most new requests with a ready-to-use
  3250. # connection.
  3251. #
  3252. # Standby connections obey server_idle_pconn_timeout.
  3253. # For the feature to work as intended, the peer must be
  3254. # configured to accept and keep them open longer than
  3255. # the idle timeout at the connecting Squid, to minimize
  3256. # race conditions typical to idle used persistent
  3257. # connections. Default request_timeout and
  3258. # server_idle_pconn_timeout values ensure such a
  3259. # configuration.
  3260. #
  3261. # name=xxx Unique name for the peer.
  3262. # Required if you have multiple peers on the same host
  3263. # but different ports.
  3264. # This name can be used in cache_peer_access and similar
  3265. # directives to identify the peer.
  3266. # Can be used by outgoing access controls through the
  3267. # peername ACL type.
  3268. #
  3269. # no-tproxy Do not use the client-spoof TPROXY support when forwarding
  3270. # requests to this peer. Use normal address selection instead.
  3271. # This overrides the spoof_client_ip ACL.
  3272. #
  3273. # proxy-only objects fetched from the peer will not be stored locally.
  3274. #
  3275. #Default:
  3276. # none
  3277.  
  3278. # TAG: cache_peer_access
  3279. # Restricts usage of cache_peer proxies.
  3280. #
  3281. # Usage:
  3282. # cache_peer_access peer-name allow|deny [!]aclname ...
  3283. #
  3284. # For the required peer-name parameter, use either the value of the
  3285. # cache_peer name=value parameter or, if name=value is missing, the
  3286. # cache_peer hostname parameter.
  3287. #
  3288. # This directive narrows down the selection of peering candidates, but
  3289. # does not determine the order in which the selected candidates are
  3290. # contacted. That order is determined by the peer selection algorithms
  3291. # (see PEER SELECTION sections in the cache_peer documentation).
  3292. #
  3293. # If a deny rule matches, the corresponding peer will not be contacted
  3294. # for the current transaction -- Squid will not send ICP queries and
  3295. # will not forward HTTP requests to that peer. An allow match leaves
  3296. # the corresponding peer in the selection. The first match for a given
  3297. # peer wins for that peer.
  3298. #
  3299. # The relative order of cache_peer_access directives for the same peer
  3300. # matters. The relative order of any two cache_peer_access directives
  3301. # for different peers does not matter. To ease interpretation, it is a
  3302. # good idea to group cache_peer_access directives for the same peer
  3303. # together.
  3304. #
  3305. # A single cache_peer_access directive may be evaluated multiple times
  3306. # for a given transaction because individual peer selection algorithms
  3307. # may check it independently from each other. These redundant checks
  3308. # may be optimized away in future Squid versions.
  3309. #
  3310. # This clause only supports fast acl types.
  3311. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  3312. #
  3313. #Default:
  3314. # No peer usage restrictions.
  3315.  
  3316. # TAG: neighbor_type_domain
  3317. # Modify the cache_peer neighbor type when passing requests
  3318. # about specific domains to the peer.
  3319. #
  3320. # Usage:
  3321. # neighbor_type_domain neighbor parent|sibling domain domain ...
  3322. #
  3323. # For example:
  3324. # cache_peer foo.example.com parent 3128 3130
  3325. # neighbor_type_domain foo.example.com sibling .au .de
  3326. #
  3327. # The above configuration treats all requests to foo.example.com as a
  3328. # parent proxy unless the request is for a .au or .de ccTLD domain name.
  3329. #Default:
  3330. # The peer type from cache_peer directive is used for all requests to that peer.
  3331.  
  3332. # TAG: dead_peer_timeout (seconds)
  3333. # This controls how long Squid waits to declare a peer cache
  3334. # as "dead." If there are no ICP replies received in this
  3335. # amount of time, Squid will declare the peer dead and not
  3336. # expect to receive any further ICP replies. However, it
  3337. # continues to send ICP queries, and will mark the peer as
  3338. # alive upon receipt of the first subsequent ICP reply.
  3339. #
  3340. # This timeout also affects when Squid expects to receive ICP
  3341. # replies from peers. If more than 'dead_peer' seconds have
  3342. # passed since the last ICP reply was received, Squid will not
  3343. # expect to receive an ICP reply on the next query. Thus, if
  3344. # your time between requests is greater than this timeout, you
  3345. # will see a lot of requests sent DIRECT to origin servers
  3346. # instead of to your parents.
  3347. #Default:
  3348. # dead_peer_timeout 10 seconds
  3349.  
  3350. # TAG: forward_max_tries
  3351. # Limits the number of attempts to forward the request.
  3352. #
  3353. # For the purpose of this limit, Squid counts all high-level request
  3354. # forwarding attempts, including any same-destination retries after
  3355. # certain persistent connection failures and any attempts to use a
  3356. # different peer. However, low-level connection reopening attempts
  3357. # (enabled using connect_retries) are not counted.
  3358. #
  3359. # See also: forward_timeout and connect_retries.
  3360. #Default:
  3361. # forward_max_tries 25
  3362.  
  3363. # MEMORY CACHE OPTIONS
  3364. # -----------------------------------------------------------------------------
  3365.  
  3366. # TAG: cache_mem (bytes)
  3367. # NOTE: THIS PARAMETER DOES NOT SPECIFY THE MAXIMUM PROCESS SIZE.
  3368. # IT ONLY PLACES A LIMIT ON HOW MUCH ADDITIONAL MEMORY SQUID WILL
  3369. # USE AS A MEMORY CACHE OF OBJECTS. SQUID USES MEMORY FOR OTHER
  3370. # THINGS AS WELL. SEE THE SQUID FAQ SECTION 8 FOR DETAILS.
  3371. #
  3372. # 'cache_mem' specifies the ideal amount of memory to be used
  3373. # for:
  3374. # * In-Transit objects
  3375. # * Hot Objects
  3376. # * Negative-Cached objects
  3377. #
  3378. # Data for these objects are stored in 4 KB blocks. This
  3379. # parameter specifies the ideal upper limit on the total size of
  3380. # 4 KB blocks allocated. In-Transit objects take the highest
  3381. # priority.
  3382. #
  3383. # In-transit objects have priority over the others. When
  3384. # additional space is needed for incoming data, negative-cached
  3385. # and hot objects will be released. In other words, the
  3386. # negative-cached and hot objects will fill up any unused space
  3387. # not needed for in-transit objects.
  3388. #
  3389. # If circumstances require, this limit will be exceeded.
  3390. # Specifically, if your incoming request rate requires more than
  3391. # 'cache_mem' of memory to hold in-transit objects, Squid will
  3392. # exceed this limit to satisfy the new requests. When the load
  3393. # decreases, blocks will be freed until the high-water mark is
  3394. # reached. Thereafter, blocks will be used to store hot
  3395. # objects.
  3396. #
  3397. # If shared memory caching is enabled, Squid does not use the shared
  3398. # cache space for in-transit objects, but they still consume as much
  3399. # local memory as they need. For more details about the shared memory
  3400. # cache, see memory_cache_shared.
  3401. #Default:
  3402. # cache_mem 256 MB
  3403.  
  3404. # TAG: maximum_object_size_in_memory (bytes)
  3405. # Objects greater than this size will not be attempted to kept in
  3406. # the memory cache. This should be set high enough to keep objects
  3407. # accessed frequently in memory to improve performance whilst low
  3408. # enough to keep larger objects from hoarding cache_mem.
  3409. #Default:
  3410. # maximum_object_size_in_memory 512 KB
  3411.  
  3412. # TAG: memory_cache_shared on|off
  3413. # Controls whether the memory cache is shared among SMP workers.
  3414. #
  3415. # The shared memory cache is meant to occupy cache_mem bytes and replace
  3416. # the non-shared memory cache, although some entities may still be
  3417. # cached locally by workers for now (e.g., internal and in-transit
  3418. # objects may be served from a local memory cache even if shared memory
  3419. # caching is enabled).
  3420. #
  3421. # By default, the memory cache is shared if and only if all of the
  3422. # following conditions are satisfied: Squid runs in SMP mode with
  3423. # multiple workers, cache_mem is positive, and Squid environment
  3424. # supports required IPC primitives (e.g., POSIX shared memory segments
  3425. # and GCC-style atomic operations).
  3426. #
  3427. # To avoid blocking locks, shared memory uses opportunistic algorithms
  3428. # that do not guarantee that every cachable entity that could have been
  3429. # shared among SMP workers will actually be shared.
  3430. #Default:
  3431. # "on" where supported if doing memory caching with multiple SMP workers.
  3432.  
  3433. # TAG: memory_cache_mode
  3434. # Controls which objects to keep in the memory cache (cache_mem)
  3435. #
  3436. # always Keep most recently fetched objects in memory (default)
  3437. #
  3438. # disk Only disk cache hits are kept in memory, which means
  3439. # an object must first be cached on disk and then hit
  3440. # a second time before cached in memory.
  3441. #
  3442. # network Only objects fetched from network is kept in memory
  3443. #Default:
  3444. # Keep the most recently fetched objects in memory
  3445.  
  3446. # TAG: memory_replacement_policy
  3447. # The memory replacement policy parameter determines which
  3448. # objects are purged from memory when memory space is needed.
  3449. #
  3450. # See cache_replacement_policy for details on algorithms.
  3451. #Default:
  3452. # memory_replacement_policy lru
  3453.  
  3454. # DISK CACHE OPTIONS
  3455. # -----------------------------------------------------------------------------
  3456.  
  3457. # TAG: cache_replacement_policy
  3458. # The cache replacement policy parameter determines which
  3459. # objects are evicted (replaced) when disk space is needed.
  3460. #
  3461. # lru : Squid's original list based LRU policy
  3462. # heap GDSF : Greedy-Dual Size Frequency
  3463. # heap LFUDA: Least Frequently Used with Dynamic Aging
  3464. # heap LRU : LRU policy implemented using a heap
  3465. #
  3466. # Applies to any cache_dir lines listed below this directive.
  3467. #
  3468. # The LRU policies keeps recently referenced objects.
  3469. #
  3470. # The heap GDSF policy optimizes object hit rate by keeping smaller
  3471. # popular objects in cache so it has a better chance of getting a
  3472. # hit. It achieves a lower byte hit rate than LFUDA though since
  3473. # it evicts larger (possibly popular) objects.
  3474. #
  3475. # The heap LFUDA policy keeps popular objects in cache regardless of
  3476. # their size and thus optimizes byte hit rate at the expense of
  3477. # hit rate since one large, popular object will prevent many
  3478. # smaller, slightly less popular objects from being cached.
  3479. #
  3480. # Both policies utilize a dynamic aging mechanism that prevents
  3481. # cache pollution that can otherwise occur with frequency-based
  3482. # replacement policies.
  3483. #
  3484. # NOTE: if using the LFUDA replacement policy you should increase
  3485. # the value of maximum_object_size above its default of 4 MB to
  3486. # to maximize the potential byte hit rate improvement of LFUDA.
  3487. #
  3488. # For more information about the GDSF and LFUDA cache replacement
  3489. # policies see http://www.hpl.hp.com/techreports/1999/HPL-1999-69.html
  3490. # and http://fog.hpl.external.hp.com/techreports/98/HPL-98-173.html.
  3491. #Default:
  3492. # cache_replacement_policy lru
  3493.  
  3494. # TAG: minimum_object_size (bytes)
  3495. # Objects smaller than this size will NOT be saved on disk. The
  3496. # value is specified in bytes, and the default is 0 KB, which
  3497. # means all responses can be stored.
  3498. #Default:
  3499. # no limit
  3500.  
  3501. # TAG: maximum_object_size (bytes)
  3502. # Set the default value for max-size parameter on any cache_dir.
  3503. # The value is specified in bytes, and the default is 4 MB.
  3504. #
  3505. # If you wish to get a high BYTES hit ratio, you should probably
  3506. # increase this (one 32 MB object hit counts for 3200 10KB
  3507. # hits).
  3508. #
  3509. # If you wish to increase hit ratio more than you want to
  3510. # save bandwidth you should leave this low.
  3511. #
  3512. # NOTE: if using the LFUDA replacement policy you should increase
  3513. # this value to maximize the byte hit rate improvement of LFUDA!
  3514. # See cache_replacement_policy for a discussion of this policy.
  3515. #Default:
  3516. # maximum_object_size 4 MB
  3517.  
  3518. # TAG: cache_dir
  3519. # Format:
  3520. # cache_dir Type Directory-Name Fs-specific-data [options]
  3521. #
  3522. # You can specify multiple cache_dir lines to spread the
  3523. # cache among different disk partitions.
  3524. #
  3525. # Type specifies the kind of storage system to use. Only "ufs"
  3526. # is built by default. To enable any of the other storage systems
  3527. # see the --enable-storeio configure option.
  3528. #
  3529. # 'Directory' is a top-level directory where cache swap
  3530. # files will be stored. If you want to use an entire disk
  3531. # for caching, this can be the mount-point directory.
  3532. # The directory must exist and be writable by the Squid
  3533. # process. Squid will NOT create this directory for you.
  3534. #
  3535. # In SMP configurations, cache_dir must not precede the workers option
  3536. # and should use configuration macros or conditionals to give each
  3537. # worker interested in disk caching a dedicated cache directory.
  3538. #
  3539. #
  3540. # ==== The ufs store type ====
  3541. #
  3542. # "ufs" is the old well-known Squid storage format that has always
  3543. # been there.
  3544. #
  3545. # Usage:
  3546. # cache_dir ufs Directory-Name Mbytes L1 L2 [options]
  3547. #
  3548. # 'Mbytes' is the amount of disk space (MB) to use under this
  3549. # directory. The default is 100 MB. Change this to suit your
  3550. # configuration. Do NOT put the size of your disk drive here.
  3551. # Instead, if you want Squid to use the entire disk drive,
  3552. # subtract 20% and use that value.
  3553. #
  3554. # 'L1' is the number of first-level subdirectories which
  3555. # will be created under the 'Directory'. The default is 16.
  3556. #
  3557. # 'L2' is the number of second-level subdirectories which
  3558. # will be created under each first-level directory. The default
  3559. # is 256.
  3560. #
  3561. #
  3562. # ==== The aufs store type ====
  3563. #
  3564. # "aufs" uses the same storage format as "ufs", utilizing
  3565. # POSIX-threads to avoid blocking the main Squid process on
  3566. # disk-I/O. This was formerly known in Squid as async-io.
  3567. #
  3568. # Usage:
  3569. # cache_dir aufs Directory-Name Mbytes L1 L2 [options]
  3570. #
  3571. # see argument descriptions under ufs above
  3572. #
  3573. #
  3574. # ==== The diskd store type ====
  3575. #
  3576. # "diskd" uses the same storage format as "ufs", utilizing a
  3577. # separate process to avoid blocking the main Squid process on
  3578. # disk-I/O.
  3579. #
  3580. # Usage:
  3581. # cache_dir diskd Directory-Name Mbytes L1 L2 [options] [Q1=n] [Q2=n]
  3582. #
  3583. # see argument descriptions under ufs above
  3584. #
  3585. # Q1 specifies the number of unacknowledged I/O requests when Squid
  3586. # stops opening new files. If this many messages are in the queues,
  3587. # Squid won't open new files. Default is 64
  3588. #
  3589. # Q2 specifies the number of unacknowledged messages when Squid
  3590. # starts blocking. If this many messages are in the queues,
  3591. # Squid blocks until it receives some replies. Default is 72
  3592. #
  3593. # When Q1 < Q2 (the default), the cache directory is optimized
  3594. # for lower response time at the expense of a decrease in hit
  3595. # ratio. If Q1 > Q2, the cache directory is optimized for
  3596. # higher hit ratio at the expense of an increase in response
  3597. # time.
  3598. #
  3599. #
  3600. # ==== The rock store type ====
  3601. #
  3602. # Usage:
  3603. # cache_dir rock Directory-Name Mbytes [options]
  3604. #
  3605. # The Rock Store type is a database-style storage. All cached
  3606. # entries are stored in a "database" file, using fixed-size slots.
  3607. # A single entry occupies one or more slots.
  3608. #
  3609. # If possible, Squid using Rock Store creates a dedicated kid
  3610. # process called "disker" to avoid blocking Squid worker(s) on disk
  3611. # I/O. One disker kid is created for each rock cache_dir. Diskers
  3612. # are created only when Squid, running in daemon mode, has support
  3613. # for the IpcIo disk I/O module.
  3614. #
  3615. # swap-timeout=msec: Squid will not start writing a miss to or
  3616. # reading a hit from disk if it estimates that the swap operation
  3617. # will take more than the specified number of milliseconds. By
  3618. # default and when set to zero, disables the disk I/O time limit
  3619. # enforcement. Ignored when using blocking I/O module because
  3620. # blocking synchronous I/O does not allow Squid to estimate the
  3621. # expected swap wait time.
  3622. #
  3623. # max-swap-rate=swaps/sec: Artificially limits disk access using
  3624. # the specified I/O rate limit. Swap out requests that
  3625. # would cause the average I/O rate to exceed the limit are
  3626. # delayed. Individual swap in requests (i.e., hits or reads) are
  3627. # not delayed, but they do contribute to measured swap rate and
  3628. # since they are placed in the same FIFO queue as swap out
  3629. # requests, they may wait longer if max-swap-rate is smaller.
  3630. # This is necessary on file systems that buffer "too
  3631. # many" writes and then start blocking Squid and other processes
  3632. # while committing those writes to disk. Usually used together
  3633. # with swap-timeout to avoid excessive delays and queue overflows
  3634. # when disk demand exceeds available disk "bandwidth". By default
  3635. # and when set to zero, disables the disk I/O rate limit
  3636. # enforcement. Currently supported by IpcIo module only.
  3637. #
  3638. # slot-size=bytes: The size of a database "record" used for
  3639. # storing cached responses. A cached response occupies at least
  3640. # one slot and all database I/O is done using individual slots so
  3641. # increasing this parameter leads to more disk space waste while
  3642. # decreasing it leads to more disk I/O overheads. Should be a
  3643. # multiple of your operating system I/O page size. Defaults to
  3644. # 16KBytes. A housekeeping header is stored with each slot and
  3645. # smaller slot-sizes will be rejected. The header is smaller than
  3646. # 100 bytes.
  3647. #
  3648. #
  3649. # ==== COMMON OPTIONS ====
  3650. #
  3651. # no-store no new objects should be stored to this cache_dir.
  3652. #
  3653. # min-size=n the minimum object size in bytes this cache_dir
  3654. # will accept. It's used to restrict a cache_dir
  3655. # to only store large objects (e.g. AUFS) while
  3656. # other stores are optimized for smaller objects
  3657. # (e.g. Rock).
  3658. # Defaults to 0.
  3659. #
  3660. # max-size=n the maximum object size in bytes this cache_dir
  3661. # supports.
  3662. # The value in maximum_object_size directive sets
  3663. # the default unless more specific details are
  3664. # available (ie a small store capacity).
  3665. #
  3666. # Note: To make optimal use of the max-size limits you should order
  3667. # the cache_dir lines with the smallest max-size value first.
  3668. #
  3669. #Default:
  3670. # No disk cache. Store cache ojects only in memory.
  3671. #
  3672.  
  3673. # Uncomment and adjust the following to add a disk cache directory.
  3674. #cache_dir ufs /var/spool/squid 100 16 256
  3675.  
  3676. # TAG: store_dir_select_algorithm
  3677. # How Squid selects which cache_dir to use when the response
  3678. # object will fit into more than one.
  3679. #
  3680. # Regardless of which algorithm is used the cache_dir min-size
  3681. # and max-size parameters are obeyed. As such they can affect
  3682. # the selection algorithm by limiting the set of considered
  3683. # cache_dir.
  3684. #
  3685. # Algorithms:
  3686. #
  3687. # least-load
  3688. #
  3689. # This algorithm is suited to caches with similar cache_dir
  3690. # sizes and disk speeds.
  3691. #
  3692. # The disk with the least I/O pending is selected.
  3693. # When there are multiple disks with the same I/O load ranking
  3694. # the cache_dir with most available capacity is selected.
  3695. #
  3696. # When a mix of cache_dir sizes are configured the faster disks
  3697. # have a naturally lower I/O loading and larger disks have more
  3698. # capacity. So space used to store objects and data throughput
  3699. # may be very unbalanced towards larger disks.
  3700. #
  3701. #
  3702. # round-robin
  3703. #
  3704. # This algorithm is suited to caches with unequal cache_dir
  3705. # disk sizes.
  3706. #
  3707. # Each cache_dir is selected in a rotation. The next suitable
  3708. # cache_dir is used.
  3709. #
  3710. # Available cache_dir capacity is only considered in relation
  3711. # to whether the object will fit and meets the min-size and
  3712. # max-size parameters.
  3713. #
  3714. # Disk I/O loading is only considered to prevent overload on slow
  3715. # disks. This algorithm does not spread objects by size, so any
  3716. # I/O loading per-disk may appear very unbalanced and volatile.
  3717. #
  3718. # If several cache_dirs use similar min-size, max-size, or other
  3719. # limits to to reject certain responses, then do not group such
  3720. # cache_dir lines together, to avoid round-robin selection bias
  3721. # towards the first cache_dir after the group. Instead, interleave
  3722. # cache_dir lines from different groups. For example:
  3723. #
  3724. # store_dir_select_algorithm round-robin
  3725. # cache_dir rock /hdd1 ... min-size=100000
  3726. # cache_dir rock /ssd1 ... max-size=99999
  3727. # cache_dir rock /hdd2 ... min-size=100000
  3728. # cache_dir rock /ssd2 ... max-size=99999
  3729. # cache_dir rock /hdd3 ... min-size=100000
  3730. # cache_dir rock /ssd3 ... max-size=99999
  3731. #Default:
  3732. # store_dir_select_algorithm least-load
  3733.  
  3734. # TAG: max_open_disk_fds
  3735. # To avoid having disk as the I/O bottleneck Squid can optionally
  3736. # bypass the on-disk cache if more than this amount of disk file
  3737. # descriptors are open.
  3738. #
  3739. # A value of 0 indicates no limit.
  3740. #Default:
  3741. # no limit
  3742.  
  3743. # TAG: cache_swap_low (percent, 0-100)
  3744. # The low-water mark for AUFS/UFS/diskd cache object eviction by
  3745. # the cache_replacement_policy algorithm.
  3746. #
  3747. # Removal begins when the swap (disk) usage of a cache_dir is
  3748. # above this low-water mark and attempts to maintain utilization
  3749. # near the low-water mark.
  3750. #
  3751. # As swap utilization increases towards the high-water mark set
  3752. # by cache_swap_high object eviction becomes more agressive.
  3753. #
  3754. # The value difference in percentages between low- and high-water
  3755. # marks represent an eviction rate of 300 objects per second and
  3756. # the rate continues to scale in agressiveness by multiples of
  3757. # this above the high-water mark.
  3758. #
  3759. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3760. # hundreds of MB. If this is the case you may wish to set these
  3761. # numbers closer together.
  3762. #
  3763. # See also cache_swap_high and cache_replacement_policy
  3764. #Default:
  3765. # cache_swap_low 90
  3766.  
  3767. # TAG: cache_swap_high (percent, 0-100)
  3768. # The high-water mark for AUFS/UFS/diskd cache object eviction by
  3769. # the cache_replacement_policy algorithm.
  3770. #
  3771. # Removal begins when the swap (disk) usage of a cache_dir is
  3772. # above the low-water mark set by cache_swap_low and attempts to
  3773. # maintain utilization near the low-water mark.
  3774. #
  3775. # As swap utilization increases towards this high-water mark object
  3776. # eviction becomes more agressive.
  3777. #
  3778. # The value difference in percentages between low- and high-water
  3779. # marks represent an eviction rate of 300 objects per second and
  3780. # the rate continues to scale in agressiveness by multiples of
  3781. # this above the high-water mark.
  3782. #
  3783. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3784. # hundreds of MB. If this is the case you may wish to set these
  3785. # numbers closer together.
  3786. #
  3787. # See also cache_swap_low and cache_replacement_policy
  3788. #Default:
  3789. # cache_swap_high 95
  3790.  
  3791. # LOGFILE OPTIONS
  3792. # -----------------------------------------------------------------------------
  3793.  
  3794. # TAG: logformat
  3795. # Usage:
  3796. #
  3797. # logformat <name> <format specification>
  3798. #
  3799. # Defines an access log format.
  3800. #
  3801. # The <format specification> is a string with embedded % format codes
  3802. #
  3803. # % format codes all follow the same basic structure where all
  3804. # components but the formatcode are optional and usually unnecessary,
  3805. # especially when dealing with common codes.
  3806. #
  3807. # % [encoding] [-] [[0]width] [{arg}] formatcode [{arg}]
  3808. #
  3809. # encoding escapes or otherwise protects "special" characters:
  3810. #
  3811. # " Quoted string encoding where quote(") and
  3812. # backslash(\) characters are \-escaped while
  3813. # CR, LF, and TAB characters are encoded as \r,
  3814. # \n, and \t two-character sequences.
  3815. #
  3816. # [ Custom Squid encoding where percent(%), square
  3817. # brackets([]), backslash(\) and characters with
  3818. # codes outside of [32,126] range are %-encoded.
  3819. # SP is not encoded. Used by log_mime_hdrs.
  3820. #
  3821. # # URL encoding (a.k.a. percent-encoding) where
  3822. # all URL unsafe and control characters (per RFC
  3823. # 1738) are %-encoded.
  3824. #
  3825. # / Shell-like encoding where quote(") and
  3826. # backslash(\) characters are \-escaped while CR
  3827. # and LF characters are encoded as \r and \n
  3828. # two-character sequences. Values containing SP
  3829. # character(s) are surrounded by quotes(").
  3830. #
  3831. # ' Raw/as-is encoding with no escaping/quoting.
  3832. #
  3833. # Default encoding: When no explicit encoding is
  3834. # specified, each %code determines its own encoding.
  3835. # Most %codes use raw/as-is encoding, but some codes use
  3836. # a so called "pass-through URL encoding" where all URL
  3837. # unsafe and control characters (per RFC 1738) are
  3838. # %-encoded, but the percent character(%) is left as is.
  3839. #
  3840. # - left aligned
  3841. #
  3842. # width minimum and/or maximum field width:
  3843. # [width_min][.width_max]
  3844. # When minimum starts with 0, the field is zero-padded.
  3845. # String values exceeding maximum width are truncated.
  3846. #
  3847. # {arg} argument such as header name etc. This field may be
  3848. # placed before or after the token, but not both at once.
  3849. #
  3850. # Format codes:
  3851. #
  3852. # % a literal % character
  3853. # sn Unique sequence number per log line entry
  3854. # err_code The ID of an error response served by Squid or
  3855. # a similar internal error identifier.
  3856. # err_detail Additional err_code-dependent error information.
  3857. # note The annotation specified by the argument. Also
  3858. # logs the adaptation meta headers set by the
  3859. # adaptation_meta configuration parameter.
  3860. # If no argument given all annotations logged.
  3861. # The argument may include a separator to use with
  3862. # annotation values:
  3863. # name[:separator]
  3864. # By default, multiple note values are separated with ","
  3865. # and multiple notes are separated with "\r\n".
  3866. # When logging named notes with %{name}note, the
  3867. # explicitly configured separator is used between note
  3868. # values. When logging all notes with %note, the
  3869. # explicitly configured separator is used between
  3870. # individual notes. There is currently no way to
  3871. # specify both value and notes separators when logging
  3872. # all notes with %note.
  3873. #
  3874. # Connection related format codes:
  3875. #
  3876. # >a Client source IP address
  3877. # >A Client FQDN
  3878. # >p Client source port
  3879. # >eui Client source EUI (MAC address, EUI-48 or EUI-64 identifier)
  3880. # >la Local IP address the client connected to
  3881. # >lp Local port number the client connected to
  3882. # >qos Client connection TOS/DSCP value set by Squid
  3883. # >nfmark Client connection netfilter mark set by Squid
  3884. #
  3885. # la Local listening IP address the client connection was connected to.
  3886. # lp Local listening port number the client connection was connected to.
  3887. #
  3888. # <a Server IP address of the last server or peer connection
  3889. # <A Server FQDN or peer name
  3890. # <p Server port number of the last server or peer connection
  3891. # <la Local IP address of the last server or peer connection
  3892. # <lp Local port number of the last server or peer connection
  3893. # <qos Server connection TOS/DSCP value set by Squid
  3894. # <nfmark Server connection netfilter mark set by Squid
  3895. #
  3896. # >handshake Raw client handshake
  3897. # Initial client bytes received by Squid on a newly
  3898. # accepted TCP connection or inside a just established
  3899. # CONNECT tunnel. Squid stops accumulating handshake
  3900. # bytes as soon as the handshake parser succeeds or
  3901. # fails (determining whether the client is using the
  3902. # expected protocol).
  3903. #
  3904. # For HTTP clients, the handshake is the request line.
  3905. # For TLS clients, the handshake consists of all TLS
  3906. # records up to and including the TLS record that
  3907. # contains the last byte of the first ClientHello
  3908. # message. For clients using an unsupported protocol,
  3909. # this field contains the bytes received by Squid at the
  3910. # time of the handshake parsing failure.
  3911. #
  3912. # See the on_unsupported_protocol directive for more
  3913. # information on Squid handshake traffic expectations.
  3914. #
  3915. # Current support is limited to these contexts:
  3916. # - http_port connections, but only when the
  3917. # on_unsupported_protocol directive is in use.
  3918. # - https_port connections (and CONNECT tunnels) that
  3919. # are subject to the ssl_bump peek or stare action.
  3920. #
  3921. # To protect binary handshake data, this field is always
  3922. # base64-encoded (RFC 4648 Section 4). If logformat
  3923. # field encoding is configured, that encoding is applied
  3924. # on top of base64. Otherwise, the computed base64 value
  3925. # is recorded as is.
  3926. #
  3927. # Time related format codes:
  3928. #
  3929. # ts Seconds since epoch
  3930. # tu subsecond time (milliseconds)
  3931. # tl Local time. Optional strftime format argument
  3932. # default %d/%b/%Y:%H:%M:%S %z
  3933. # tg GMT time. Optional strftime format argument
  3934. # default %d/%b/%Y:%H:%M:%S %z
  3935. # tr Response time (milliseconds)
  3936. # dt Total time spent making DNS lookups (milliseconds)
  3937. # tS Approximate master transaction start time in
  3938. # <full seconds since epoch>.<fractional seconds> format.
  3939. # Currently, Squid considers the master transaction
  3940. # started when a complete HTTP request header initiating
  3941. # the transaction is received from the client. This is
  3942. # the same value that Squid uses to calculate transaction
  3943. # response time when logging %tr to access.log. Currently,
  3944. # Squid uses millisecond resolution for %tS values,
  3945. # similar to the default access.log "current time" field
  3946. # (%ts.%03tu).
  3947. #
  3948. # Access Control related format codes:
  3949. #
  3950. # et Tag returned by external acl
  3951. # ea Log string returned by external acl
  3952. # un User name (any available)
  3953. # ul User name from authentication
  3954. # ue User name from external acl helper
  3955. # ui User name from ident
  3956. # un A user name. Expands to the first available name
  3957. # from the following list of information sources:
  3958. # - authenticated user name, like %ul
  3959. # - user name supplied by an external ACL, like %ue
  3960. # - SSL client name, like %us
  3961. # - ident user name, like %ui
  3962. # credentials Client credentials. The exact meaning depends on
  3963. # the authentication scheme: For Basic authentication,
  3964. # it is the password; for Digest, the realm sent by the
  3965. # client; for NTLM and Negotiate, the client challenge
  3966. # or client credentials prefixed with "YR " or "KK ".
  3967. #
  3968. # HTTP related format codes:
  3969. #
  3970. # REQUEST
  3971. #
  3972. # [http::]rm Request method (GET/POST etc)
  3973. # [http::]>rm Request method from client
  3974. # [http::]<rm Request method sent to server or peer
  3975. #
  3976. # [http::]ru Request URL received (or computed) and sanitized
  3977. #
  3978. # Logs request URI received from the client, a
  3979. # request adaptation service, or a request
  3980. # redirector (whichever was applied last).
  3981. #
  3982. # Computed URLs are URIs of internally generated
  3983. # requests and various "error:..." URIs.
  3984. #
  3985. # Honors strip_query_terms and uri_whitespace.
  3986. #
  3987. # This field is not encoded by default. Encoding
  3988. # this field using variants of %-encoding will
  3989. # clash with uri_whitespace modifications that
  3990. # also use %-encoding.
  3991. #
  3992. # [http::]>ru Request URL received from the client (or computed)
  3993. #
  3994. # Computed URLs are URIs of internally generated
  3995. # requests and various "error:..." URIs.
  3996. #
  3997. # Unlike %ru, this request URI is not affected
  3998. # by request adaptation, URL rewriting services,
  3999. # and strip_query_terms.
  4000. #
  4001. # Honors uri_whitespace.
  4002. #
  4003. # This field is using pass-through URL encoding
  4004. # by default. Encoding this field using other
  4005. # variants of %-encoding will clash with
  4006. # uri_whitespace modifications that also use
  4007. # %-encoding.
  4008. #
  4009. # [http::]<ru Request URL sent to server or peer
  4010. # [http::]>rs Request URL scheme from client
  4011. # [http::]<rs Request URL scheme sent to server or peer
  4012. # [http::]>rd Request URL domain from client
  4013. # [http::]<rd Request URL domain sent to server or peer
  4014. # [http::]>rP Request URL port from client
  4015. # [http::]<rP Request URL port sent to server or peer
  4016. # [http::]rp Request URL path excluding hostname
  4017. # [http::]>rp Request URL path excluding hostname from client
  4018. # [http::]<rp Request URL path excluding hostname sent to server or peer
  4019. # [http::]rv Request protocol version
  4020. # [http::]>rv Request protocol version from client
  4021. # [http::]<rv Request protocol version sent to server or peer
  4022. #
  4023. # [http::]>h Original received request header.
  4024. # Usually differs from the request header sent by
  4025. # Squid, although most fields are often preserved.
  4026. # Accepts optional header field name/value filter
  4027. # argument using name[:[separator]element] format.
  4028. # [http::]>ha Received request header after adaptation and
  4029. # redirection (pre-cache REQMOD vectoring point).
  4030. # Usually differs from the request header sent by
  4031. # Squid, although most fields are often preserved.
  4032. # Optional header name argument as for >h
  4033. #
  4034. # RESPONSE
  4035. #
  4036. # [http::]<Hs HTTP status code received from the next hop
  4037. # [http::]>Hs HTTP status code sent to the client
  4038. #
  4039. # [http::]<h Reply header. Optional header name argument
  4040. # as for >h
  4041. #
  4042. # [http::]mt MIME content type
  4043. #
  4044. #
  4045. # SIZE COUNTERS
  4046. #
  4047. # [http::]st Total size of request + reply traffic with client
  4048. # [http::]>st Total size of request received from client.
  4049. # Excluding chunked encoding bytes.
  4050. # [http::]<st Total size of reply sent to client (after adaptation)
  4051. #
  4052. # [http::]>sh Size of request headers received from client
  4053. # [http::]<sh Size of reply headers sent to client (after adaptation)
  4054. #
  4055. # [http::]<sH Reply high offset sent
  4056. # [http::]<sS Upstream object size
  4057. #
  4058. # [http::]<bs Number of HTTP-equivalent message body bytes
  4059. # received from the next hop, excluding chunked
  4060. # transfer encoding and control messages.
  4061. # Generated FTP/Gopher listings are treated as
  4062. # received bodies.
  4063. #
  4064. # TIMING
  4065. #
  4066. # [http::]<pt Peer response time in milliseconds. The timer starts
  4067. # when the last request byte is sent to the next hop
  4068. # and stops when the last response byte is received.
  4069. # [http::]<tt Total time in milliseconds. The timer
  4070. # starts with the first connect request (or write I/O)
  4071. # sent to the first selected peer. The timer stops
  4072. # with the last I/O with the last peer.
  4073. #
  4074. # Squid handling related format codes:
  4075. #
  4076. # Ss Squid request status (TCP_MISS etc)
  4077. # Sh Squid hierarchy status (DEFAULT_PARENT etc)
  4078. #
  4079. # SSL-related format codes:
  4080. #
  4081. # ssl::bump_mode SslBump decision for the transaction:
  4082. #
  4083. # For CONNECT requests that initiated bumping of
  4084. # a connection and for any request received on
  4085. # an already bumped connection, Squid logs the
  4086. # corresponding SslBump mode ("splice", "bump",
  4087. # "peek", "stare", "terminate", "server-first"
  4088. # or "client-first"). See the ssl_bump option
  4089. # for more information about these modes.
  4090. #
  4091. # A "none" token is logged for requests that
  4092. # triggered "ssl_bump" ACL evaluation matching
  4093. # a "none" rule.
  4094. #
  4095. # In all other cases, a single dash ("-") is
  4096. # logged.
  4097. #
  4098. # ssl::>sni SSL client SNI sent to Squid.
  4099. #
  4100. # ssl::>cert_subject
  4101. # The Subject field of the received client
  4102. # SSL certificate or a dash ('-') if Squid has
  4103. # received an invalid/malformed certificate or
  4104. # no certificate at all. Consider encoding the
  4105. # logged value because Subject often has spaces.
  4106. #
  4107. # ssl::>cert_issuer
  4108. # The Issuer field of the received client
  4109. # SSL certificate or a dash ('-') if Squid has
  4110. # received an invalid/malformed certificate or
  4111. # no certificate at all. Consider encoding the
  4112. # logged value because Issuer often has spaces.
  4113. #
  4114. # ssl::<cert_subject
  4115. # The Subject field of the received server
  4116. # TLS certificate or a dash ('-') if this is
  4117. # not available. Consider encoding the logged
  4118. # value because Subject often has spaces.
  4119. #
  4120. # ssl::<cert_issuer
  4121. # The Issuer field of the received server
  4122. # TLS certificate or a dash ('-') if this is
  4123. # not available. Consider encoding the logged
  4124. # value because Issuer often has spaces.
  4125. #
  4126. # ssl::<cert_errors
  4127. # The list of certificate validation errors
  4128. # detected by Squid (including OpenSSL and
  4129. # certificate validation helper components). The
  4130. # errors are listed in the discovery order. By
  4131. # default, the error codes are separated by ':'.
  4132. # Accepts an optional separator argument.
  4133. #
  4134. # %ssl::>negotiated_version The negotiated TLS version of the
  4135. # client connection.
  4136. #
  4137. # %ssl::<negotiated_version The negotiated TLS version of the
  4138. # last server or peer connection.
  4139. #
  4140. # %ssl::>received_hello_version The TLS version of the Hello
  4141. # message received from TLS client.
  4142. #
  4143. # %ssl::<received_hello_version The TLS version of the Hello
  4144. # message received from TLS server.
  4145. #
  4146. # %ssl::>received_supported_version The maximum TLS version
  4147. # supported by the TLS client.
  4148. #
  4149. # %ssl::<received_supported_version The maximum TLS version
  4150. # supported by the TLS server.
  4151. #
  4152. # %ssl::>negotiated_cipher The negotiated cipher of the
  4153. # client connection.
  4154. #
  4155. # %ssl::<negotiated_cipher The negotiated cipher of the
  4156. # last server or peer connection.
  4157. #
  4158. # If ICAP is enabled, the following code becomes available (as
  4159. # well as ICAP log codes documented with the icap_log option):
  4160. #
  4161. # icap::tt Total ICAP processing time for the HTTP
  4162. # transaction. The timer ticks when ICAP
  4163. # ACLs are checked and when ICAP
  4164. # transaction is in progress.
  4165. #
  4166. # If adaptation is enabled the following codes become available:
  4167. #
  4168. # adapt::<last_h The header of the last ICAP response or
  4169. # meta-information from the last eCAP
  4170. # transaction related to the HTTP transaction.
  4171. # Like <h, accepts an optional header name
  4172. # argument.
  4173. #
  4174. # adapt::sum_trs Summed adaptation transaction response
  4175. # times recorded as a comma-separated list in
  4176. # the order of transaction start time. Each time
  4177. # value is recorded as an integer number,
  4178. # representing response time of one or more
  4179. # adaptation (ICAP or eCAP) transaction in
  4180. # milliseconds. When a failed transaction is
  4181. # being retried or repeated, its time is not
  4182. # logged individually but added to the
  4183. # replacement (next) transaction. See also:
  4184. # adapt::all_trs.
  4185. #
  4186. # adapt::all_trs All adaptation transaction response times.
  4187. # Same as adaptation_strs but response times of
  4188. # individual transactions are never added
  4189. # together. Instead, all transaction response
  4190. # times are recorded individually.
  4191. #
  4192. # You can prefix adapt::*_trs format codes with adaptation
  4193. # service name in curly braces to record response time(s) specific
  4194. # to that service. For example: %{my_service}adapt::sum_trs
  4195. #
  4196. # The default formats available (which do not need re-defining) are:
  4197. #
  4198. #logformat squid %ts.%03tu %6tr %>a %Ss/%03>Hs %<st %rm %ru %[un %Sh/%<a %mt
  4199. #logformat common %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh
  4200. #logformat combined %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh
  4201. #logformat referrer %ts.%03tu %>a %{Referer}>h %ru
  4202. #logformat useragent %>a [%tl] "%{User-Agent}>h"
  4203. #
  4204. # NOTE: When the log_mime_hdrs directive is set to ON.
  4205. # The squid, common and combined formats have a safely encoded copy
  4206. # of the mime headers appended to each line within a pair of brackets.
  4207. #
  4208. # NOTE: The common and combined formats are not quite true to the Apache definition.
  4209. # The logs from Squid contain an extra status and hierarchy code appended.
  4210. #
  4211. #Default:
  4212. # The format definitions squid, common, combined, referrer, useragent are built in.
  4213.  
  4214. # TAG: access_log
  4215. # Configures whether and how Squid logs HTTP and ICP transactions.
  4216. # If access logging is enabled, a single line is logged for every
  4217. # matching HTTP or ICP request. The recommended directive formats are:
  4218. #
  4219. # access_log <module>:<place> [option ...] [acl acl ...]
  4220. # access_log none [acl acl ...]
  4221. #
  4222. # The following directive format is accepted but may be deprecated:
  4223. # access_log <module>:<place> [<logformat name> [acl acl ...]]
  4224. #
  4225. # In most cases, the first ACL name must not contain the '=' character
  4226. # and should not be equal to an existing logformat name. You can always
  4227. # start with an 'all' ACL to work around those restrictions.
  4228. #
  4229. # Will log to the specified module:place using the specified format (which
  4230. # must be defined in a logformat directive) those entries which match
  4231. # ALL the acl's specified (which must be defined in acl clauses).
  4232. # If no acl is specified, all requests will be logged to this destination.
  4233. #
  4234. # ===== Available options for the recommended directive format =====
  4235. #
  4236. # logformat=name Names log line format (either built-in or
  4237. # defined by a logformat directive). Defaults
  4238. # to 'squid'.
  4239. #
  4240. # buffer-size=64KB Defines approximate buffering limit for log
  4241. # records (see buffered_logs). Squid should not
  4242. # keep more than the specified size and, hence,
  4243. # should flush records before the buffer becomes
  4244. # full to avoid overflows under normal
  4245. # conditions (the exact flushing algorithm is
  4246. # module-dependent though). The on-error option
  4247. # controls overflow handling.
  4248. #
  4249. # on-error=die|drop Defines action on unrecoverable errors. The
  4250. # 'drop' action ignores (i.e., does not log)
  4251. # affected log records. The default 'die' action
  4252. # kills the affected worker. The drop action
  4253. # support has not been tested for modules other
  4254. # than tcp.
  4255. #
  4256. # rotate=N Specifies the number of log file rotations to
  4257. # make when you run 'squid -k rotate'. The default
  4258. # is to obey the logfile_rotate directive. Setting
  4259. # rotate=0 will disable the file name rotation,
  4260. # but the log files are still closed and re-opened.
  4261. # This will enable you to rename the logfiles
  4262. # yourself just before sending the rotate signal.
  4263. # Only supported by the stdio module.
  4264. #
  4265. # ===== Modules Currently available =====
  4266. #
  4267. # none Do not log any requests matching these ACL.
  4268. # Do not specify Place or logformat name.
  4269. #
  4270. # stdio Write each log line to disk immediately at the completion of
  4271. # each request.
  4272. # Place: the filename and path to be written.
  4273. #
  4274. # daemon Very similar to stdio. But instead of writing to disk the log
  4275. # line is passed to a daemon helper for asychronous handling instead.
  4276. # Place: varies depending on the daemon.
  4277. #
  4278. # log_file_daemon Place: the file name and path to be written.
  4279. #
  4280. # syslog To log each request via syslog facility.
  4281. # Place: The syslog facility and priority level for these entries.
  4282. # Place Format: facility.priority
  4283. #
  4284. # where facility could be any of:
  4285. # authpriv, daemon, local0 ... local7 or user.
  4286. #
  4287. # And priority could be any of:
  4288. # err, warning, notice, info, debug.
  4289. #
  4290. # udp To send each log line as text data to a UDP receiver.
  4291. # Place: The destination host name or IP and port.
  4292. # Place Format: //host:port
  4293. #
  4294. # tcp To send each log line as text data to a TCP receiver.
  4295. # Lines may be accumulated before sending (see buffered_logs).
  4296. # Place: The destination host name or IP and port.
  4297. # Place Format: //host:port
  4298. #
  4299. # Default:
  4300. # access_log daemon:/var/log/squid/access.log squid
  4301. #Default:
  4302. # access_log daemon:/var/log/squid/access.log squid
  4303.  
  4304. # TAG: icap_log
  4305. # ICAP log files record ICAP transaction summaries, one line per
  4306. # transaction.
  4307. #
  4308. # The icap_log option format is:
  4309. # icap_log <filepath> [<logformat name> [acl acl ...]]
  4310. # icap_log none [acl acl ...]]
  4311. #
  4312. # Please see access_log option documentation for details. The two
  4313. # kinds of logs share the overall configuration approach and many
  4314. # features.
  4315. #
  4316. # ICAP processing of a single HTTP message or transaction may
  4317. # require multiple ICAP transactions. In such cases, multiple
  4318. # ICAP transaction log lines will correspond to a single access
  4319. # log line.
  4320. #
  4321. # ICAP log supports many access.log logformat %codes. In ICAP context,
  4322. # HTTP message-related %codes are applied to the HTTP message embedded
  4323. # in an ICAP message. Logformat "%http::>..." codes are used for HTTP
  4324. # messages embedded in ICAP requests while "%http::<..." codes are used
  4325. # for HTTP messages embedded in ICAP responses. For example:
  4326. #
  4327. # http::>h To-be-adapted HTTP message headers sent by Squid to
  4328. # the ICAP service. For REQMOD transactions, these are
  4329. # HTTP request headers. For RESPMOD, these are HTTP
  4330. # response headers, but Squid currently cannot log them
  4331. # (i.e., %http::>h will expand to "-" for RESPMOD).
  4332. #
  4333. # http::<h Adapted HTTP message headers sent by the ICAP
  4334. # service to Squid (i.e., HTTP request headers in regular
  4335. # REQMOD; HTTP response headers in RESPMOD and during
  4336. # request satisfaction in REQMOD).
  4337. #
  4338. # ICAP OPTIONS transactions do not embed HTTP messages.
  4339. #
  4340. # Several logformat codes below deal with ICAP message bodies. An ICAP
  4341. # message body, if any, typically includes a complete HTTP message
  4342. # (required HTTP headers plus optional HTTP message body). When
  4343. # computing HTTP message body size for these logformat codes, Squid
  4344. # either includes or excludes chunked encoding overheads; see
  4345. # code-specific documentation for details.
  4346. #
  4347. # For Secure ICAP services, all size-related information is currently
  4348. # computed before/after TLS encryption/decryption, as if TLS was not
  4349. # in use at all.
  4350. #
  4351. # The following format codes are also available for ICAP logs:
  4352. #
  4353. # icap::<A ICAP server IP address. Similar to <A.
  4354. #
  4355. # icap::<service_name ICAP service name from the icap_service
  4356. # option in Squid configuration file.
  4357. #
  4358. # icap::ru ICAP Request-URI. Similar to ru.
  4359. #
  4360. # icap::rm ICAP request method (REQMOD, RESPMOD, or
  4361. # OPTIONS). Similar to existing rm.
  4362. #
  4363. # icap::>st The total size of the ICAP request sent to the ICAP
  4364. # server (ICAP headers + ICAP body), including chunking
  4365. # metadata (if any).
  4366. #
  4367. # icap::<st The total size of the ICAP response received from the
  4368. # ICAP server (ICAP headers + ICAP body), including
  4369. # chunking metadata (if any).
  4370. #
  4371. # icap::<bs The size of the ICAP response body received from the
  4372. # ICAP server, excluding chunking metadata (if any).
  4373. #
  4374. # icap::tr Transaction response time (in
  4375. # milliseconds). The timer starts when
  4376. # the ICAP transaction is created and
  4377. # stops when the transaction is completed.
  4378. # Similar to tr.
  4379. #
  4380. # icap::tio Transaction I/O time (in milliseconds). The
  4381. # timer starts when the first ICAP request
  4382. # byte is scheduled for sending. The timers
  4383. # stops when the last byte of the ICAP response
  4384. # is received.
  4385. #
  4386. # icap::to Transaction outcome: ICAP_ERR* for all
  4387. # transaction errors, ICAP_OPT for OPTION
  4388. # transactions, ICAP_ECHO for 204
  4389. # responses, ICAP_MOD for message
  4390. # modification, and ICAP_SAT for request
  4391. # satisfaction. Similar to Ss.
  4392. #
  4393. # icap::Hs ICAP response status code. Similar to Hs.
  4394. #
  4395. # icap::>h ICAP request header(s). Similar to >h.
  4396. #
  4397. # icap::<h ICAP response header(s). Similar to <h.
  4398. #
  4399. # The default ICAP log format, which can be used without an explicit
  4400. # definition, is called icap_squid:
  4401. #
  4402. #logformat icap_squid %ts.%03tu %6icap::tr %>A %icap::to/%03icap::Hs %icap::<st %icap::rm %icap::ru %un -/%icap::<A -
  4403. #
  4404. # See also: logformat and %adapt::<last_h
  4405. #Default:
  4406. # none
  4407.  
  4408. # TAG: logfile_daemon
  4409. # Specify the path to the logfile-writing daemon. This daemon is
  4410. # used to write the access and store logs, if configured.
  4411. #
  4412. # Squid sends a number of commands to the log daemon:
  4413. # L<data>\n - logfile data
  4414. # R\n - rotate file
  4415. # T\n - truncate file
  4416. # O\n - reopen file
  4417. # F\n - flush file
  4418. # r<n>\n - set rotate count to <n>
  4419. # b<n>\n - 1 = buffer output, 0 = don't buffer output
  4420. #
  4421. # No responses is expected.
  4422. #Default:
  4423. # logfile_daemon /usr/lib/squid/log_file_daemon
  4424.  
  4425. # TAG: stats_collection allow|deny acl acl...
  4426. # This options allows you to control which requests gets accounted
  4427. # in performance counters.
  4428. #
  4429. # This clause only supports fast acl types.
  4430. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4431. #Default:
  4432. # Allow logging for all transactions.
  4433.  
  4434. # TAG: cache_store_log
  4435. # Logs the activities of the storage manager. Shows which
  4436. # objects are ejected from the cache, and which objects are
  4437. # saved and for how long.
  4438. # There are not really utilities to analyze this data, so you can safely
  4439. # disable it (the default).
  4440. #
  4441. # Store log uses modular logging outputs. See access_log for the list
  4442. # of modules supported.
  4443. #
  4444. # Example:
  4445. # cache_store_log stdio:/var/log/squid/store.log
  4446. # cache_store_log daemon:/var/log/squid/store.log
  4447. #Default:
  4448. # none
  4449.  
  4450. # TAG: cache_swap_state
  4451. # Location for the cache "swap.state" file. This index file holds
  4452. # the metadata of objects saved on disk. It is used to rebuild
  4453. # the cache during startup. Normally this file resides in each
  4454. # 'cache_dir' directory, but you may specify an alternate
  4455. # pathname here. Note you must give a full filename, not just
  4456. # a directory. Since this is the index for the whole object
  4457. # list you CANNOT periodically rotate it!
  4458. #
  4459. # If %s can be used in the file name it will be replaced with a
  4460. # a representation of the cache_dir name where each / is replaced
  4461. # with '.'. This is needed to allow adding/removing cache_dir
  4462. # lines when cache_swap_log is being used.
  4463. #
  4464. # If have more than one 'cache_dir', and %s is not used in the name
  4465. # these swap logs will have names such as:
  4466. #
  4467. # cache_swap_log.00
  4468. # cache_swap_log.01
  4469. # cache_swap_log.02
  4470. #
  4471. # The numbered extension (which is added automatically)
  4472. # corresponds to the order of the 'cache_dir' lines in this
  4473. # configuration file. If you change the order of the 'cache_dir'
  4474. # lines in this file, these index files will NOT correspond to
  4475. # the correct 'cache_dir' entry (unless you manually rename
  4476. # them). We recommend you do NOT use this option. It is
  4477. # better to keep these index files in each 'cache_dir' directory.
  4478. #Default:
  4479. # Store the journal inside its cache_dir
  4480.  
  4481. # TAG: logfile_rotate
  4482. # Specifies the default number of logfile rotations to make when you
  4483. # type 'squid -k rotate'. The default is 10, which will rotate
  4484. # with extensions 0 through 9. Setting logfile_rotate to 0 will
  4485. # disable the file name rotation, but the logfiles are still closed
  4486. # and re-opened. This will enable you to rename the logfiles
  4487. # yourself just before sending the rotate signal.
  4488. #
  4489. # Note, from Squid-3.1 this option is only a default for cache.log,
  4490. # that log can be rotated separately by using debug_options.
  4491. #
  4492. # Note, from Squid-4 this option is only a default for access.log
  4493. # recorded by stdio: module. Those logs can be rotated separately by
  4494. # using the rotate=N option on their access_log directive.
  4495. #
  4496. # Note, the 'squid -k rotate' command normally sends a USR1
  4497. # signal to the running squid process. In certain situations
  4498. # (e.g. on Linux with Async I/O), USR1 is used for other
  4499. # purposes, so -k rotate uses another signal. It is best to get
  4500. # in the habit of using 'squid -k rotate' instead of 'kill -USR1
  4501. # <pid>'.
  4502. #
  4503. # Note, for Debian/Linux the default of logfile_rotate is
  4504. # zero, since it includes external logfile-rotation methods.
  4505. #Default:
  4506. # logfile_rotate 0
  4507.  
  4508. # TAG: mime_table
  4509. # Path to Squid's icon configuration file.
  4510. #
  4511. # You shouldn't need to change this, but the default file contains
  4512. # examples and formatting information if you do.
  4513. #Default:
  4514. # mime_table /usr/share/squid/mime.conf
  4515.  
  4516. # TAG: log_mime_hdrs on|off
  4517. # The Cache can record both the request and the response MIME
  4518. # headers for each HTTP transaction. The headers are encoded
  4519. # safely and will appear as two bracketed fields at the end of
  4520. # the access log (for either the native or httpd-emulated log
  4521. # formats). To enable this logging set log_mime_hdrs to 'on'.
  4522. #Default:
  4523. # log_mime_hdrs off
  4524.  
  4525. # TAG: pid_filename
  4526. # A filename to write the process-id to. To disable, enter "none".
  4527. #Default:
  4528. # pid_filename /var/run/squid.pid
  4529.  
  4530. # TAG: client_netmask
  4531. # A netmask for client addresses in logfiles and cachemgr output.
  4532. # Change this to protect the privacy of your cache clients.
  4533. # A netmask of 255.255.255.0 will log all IP's in that range with
  4534. # the last digit set to '0'.
  4535. #Default:
  4536. # Log full client IP address
  4537.  
  4538. # TAG: strip_query_terms
  4539. # By default, Squid strips query terms from requested URLs before
  4540. # logging. This protects your user's privacy and reduces log size.
  4541. #
  4542. # When investigating HIT/MISS or other caching behaviour you
  4543. # will need to disable this to see the full URL used by Squid.
  4544. #Default:
  4545. # strip_query_terms on
  4546.  
  4547. # TAG: buffered_logs on|off
  4548. # Whether to write/send access_log records ASAP or accumulate them and
  4549. # then write/send them in larger chunks. Buffering may improve
  4550. # performance because it decreases the number of I/Os. However,
  4551. # buffering increases the delay before log records become available to
  4552. # the final recipient (e.g., a disk file or logging daemon) and,
  4553. # hence, increases the risk of log records loss.
  4554. #
  4555. # Note that even when buffered_logs are off, Squid may have to buffer
  4556. # records if it cannot write/send them immediately due to pending I/Os
  4557. # (e.g., the I/O writing the previous log record) or connectivity loss.
  4558. #
  4559. # Currently honored by 'daemon' and 'tcp' access_log modules only.
  4560. #Default:
  4561. # buffered_logs off
  4562.  
  4563. # TAG: netdb_filename
  4564. # Where Squid stores it's netdb journal.
  4565. # When enabled this journal preserves netdb state between restarts.
  4566. #
  4567. # To disable, enter "none".
  4568. #Default:
  4569. # netdb_filename stdio:/var/spool/squid/netdb.state
  4570.  
  4571. # OPTIONS FOR TROUBLESHOOTING
  4572. # -----------------------------------------------------------------------------
  4573.  
  4574. # TAG: cache_log
  4575. # Squid administrative logging file.
  4576. #
  4577. # This is where general information about Squid behavior goes. You can
  4578. # increase the amount of data logged to this file and how often it is
  4579. # rotated with "debug_options"
  4580. #Default:
  4581. # cache_log /var/log/squid/cache.log
  4582.  
  4583. # TAG: debug_options
  4584. # Logging options are set as section,level where each source file
  4585. # is assigned a unique section. Lower levels result in less
  4586. # output, Full debugging (level 9) can result in a very large
  4587. # log file, so be careful.
  4588. #
  4589. # The magic word "ALL" sets debugging levels for all sections.
  4590. # The default is to run with "ALL,1" to record important warnings.
  4591. #
  4592. # The rotate=N option can be used to keep more or less of these logs
  4593. # than would otherwise be kept by logfile_rotate.
  4594. # For most uses a single log should be enough to monitor current
  4595. # events affecting Squid.
  4596. #Default:
  4597. # Log all critical and important messages.
  4598.  
  4599. # TAG: coredump_dir
  4600. # By default Squid leaves core files in the directory from where
  4601. # it was started. If you set 'coredump_dir' to a directory
  4602. # that exists, Squid will chdir() to that directory at startup
  4603. # and coredump files will be left there.
  4604. #
  4605. #Default:
  4606. # Use the directory from where Squid was started.
  4607. #
  4608.  
  4609. # Leave coredumps in the first cache dir
  4610. coredump_dir /var/spool/squid
  4611.  
  4612. # OPTIONS FOR FTP GATEWAYING
  4613. # -----------------------------------------------------------------------------
  4614.  
  4615. # TAG: ftp_user
  4616. # If you want the anonymous login password to be more informative
  4617. # (and enable the use of picky FTP servers), set this to something
  4618. # reasonable for your domain, like wwwuser@somewhere.net
  4619. #
  4620. # The reason why this is domainless by default is the
  4621. # request can be made on the behalf of a user in any domain,
  4622. # depending on how the cache is used.
  4623. # Some FTP server also validate the email address is valid
  4624. # (for example perl.com).
  4625. #Default:
  4626. # ftp_user Squid@
  4627.  
  4628. # TAG: ftp_passive
  4629. # If your firewall does not allow Squid to use passive
  4630. # connections, turn off this option.
  4631. #
  4632. # Use of ftp_epsv_all option requires this to be ON.
  4633. #Default:
  4634. # ftp_passive on
  4635.  
  4636. # TAG: ftp_epsv_all
  4637. # FTP Protocol extensions permit the use of a special "EPSV ALL" command.
  4638. #
  4639. # NATs may be able to put the connection on a "fast path" through the
  4640. # translator, as the EPRT command will never be used and therefore,
  4641. # translation of the data portion of the segments will never be needed.
  4642. #
  4643. # When a client only expects to do two-way FTP transfers this may be
  4644. # useful.
  4645. # If squid finds that it must do a three-way FTP transfer after issuing
  4646. # an EPSV ALL command, the FTP session will fail.
  4647. #
  4648. # If you have any doubts about this option do not use it.
  4649. # Squid will nicely attempt all other connection methods.
  4650. #
  4651. # Requires ftp_passive to be ON (default) for any effect.
  4652. #Default:
  4653. # ftp_epsv_all off
  4654.  
  4655. # TAG: ftp_epsv
  4656. # FTP Protocol extensions permit the use of a special "EPSV" command.
  4657. #
  4658. # NATs may be able to put the connection on a "fast path" through the
  4659. # translator using EPSV, as the EPRT command will never be used
  4660. # and therefore, translation of the data portion of the segments
  4661. # will never be needed.
  4662. #
  4663. # EPSV is often required to interoperate with FTP servers on IPv6
  4664. # networks. On the other hand, it may break some IPv4 servers.
  4665. #
  4666. # By default, EPSV may try EPSV with any FTP server. To fine tune
  4667. # that decision, you may restrict EPSV to certain clients or servers
  4668. # using ACLs:
  4669. #
  4670. # ftp_epsv allow|deny al1 acl2 ...
  4671. #
  4672. # WARNING: Disabling EPSV may cause problems with external NAT and IPv6.
  4673. #
  4674. # Only fast ACLs are supported.
  4675. # Requires ftp_passive to be ON (default) for any effect.
  4676. #Default:
  4677. # none
  4678.  
  4679. # TAG: ftp_eprt
  4680. # FTP Protocol extensions permit the use of a special "EPRT" command.
  4681. #
  4682. # This extension provides a protocol neutral alternative to the
  4683. # IPv4-only PORT command. When supported it enables active FTP data
  4684. # channels over IPv6 and efficient NAT handling.
  4685. #
  4686. # Turning this OFF will prevent EPRT being attempted and will skip
  4687. # straight to using PORT for IPv4 servers.
  4688. #
  4689. # Some devices are known to not handle this extension correctly and
  4690. # may result in crashes. Devices which suport EPRT enough to fail
  4691. # cleanly will result in Squid attempting PORT anyway. This directive
  4692. # should only be disabled when EPRT results in device failures.
  4693. #
  4694. # WARNING: Doing so will convert Squid back to the old behavior with all
  4695. # the related problems with external NAT devices/layers and IPv4-only FTP.
  4696. #Default:
  4697. # ftp_eprt on
  4698.  
  4699. # TAG: ftp_sanitycheck
  4700. # For security and data integrity reasons Squid by default performs
  4701. # sanity checks of the addresses of FTP data connections ensure the
  4702. # data connection is to the requested server. If you need to allow
  4703. # FTP connections to servers using another IP address for the data
  4704. # connection turn this off.
  4705. #Default:
  4706. # ftp_sanitycheck on
  4707.  
  4708. # TAG: ftp_telnet_protocol
  4709. # The FTP protocol is officially defined to use the telnet protocol
  4710. # as transport channel for the control connection. However, many
  4711. # implementations are broken and does not respect this aspect of
  4712. # the FTP protocol.
  4713. #
  4714. # If you have trouble accessing files with ASCII code 255 in the
  4715. # path or similar problems involving this ASCII code you can
  4716. # try setting this directive to off. If that helps, report to the
  4717. # operator of the FTP server in question that their FTP server
  4718. # is broken and does not follow the FTP standard.
  4719. #Default:
  4720. # ftp_telnet_protocol on
  4721.  
  4722. # OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
  4723. # -----------------------------------------------------------------------------
  4724.  
  4725. # TAG: diskd_program
  4726. # Specify the location of the diskd executable.
  4727. # Note this is only useful if you have compiled in
  4728. # diskd as one of the store io modules.
  4729. #Default:
  4730. # diskd_program /usr/lib/squid/diskd
  4731.  
  4732. # TAG: unlinkd_program
  4733. # Specify the location of the executable for file deletion process.
  4734. #Default:
  4735. # unlinkd_program /usr/lib/squid/unlinkd
  4736.  
  4737. # TAG: pinger_program
  4738. # Specify the location of the executable for the pinger process.
  4739. #Default:
  4740. # pinger_program /usr/lib/squid/pinger
  4741.  
  4742. # TAG: pinger_enable
  4743. # Control whether the pinger is active at run-time.
  4744. # Enables turning ICMP pinger on and off with a simple
  4745. # squid -k reconfigure.
  4746. #Default:
  4747. # pinger_enable on
  4748.  
  4749. # OPTIONS FOR URL REWRITING
  4750. # -----------------------------------------------------------------------------
  4751.  
  4752. # TAG: url_rewrite_program
  4753. # Specify the location of the executable URL rewriter to use.
  4754. # Since they can perform almost any function there isn't one included.
  4755. #
  4756. # For each requested URL, the rewriter will receive on line with the format
  4757. #
  4758. # [channel-ID <SP>] URL [<SP> extras]<NL>
  4759. #
  4760. # See url_rewrite_extras on how to send "extras" with optional values to
  4761. # the helper.
  4762. # After processing the request the helper must reply using the following format:
  4763. #
  4764. # [channel-ID <SP>] result [<SP> kv-pairs]
  4765. #
  4766. # The result code can be:
  4767. #
  4768. # OK status=30N url="..."
  4769. # Redirect the URL to the one supplied in 'url='.
  4770. # 'status=' is optional and contains the status code to send
  4771. # the client in Squids HTTP response. It must be one of the
  4772. # HTTP redirect status codes: 301, 302, 303, 307, 308.
  4773. # When no status is given Squid will use 302.
  4774. #
  4775. # OK rewrite-url="..."
  4776. # Rewrite the URL to the one supplied in 'rewrite-url='.
  4777. # The new URL is fetched directly by Squid and returned to
  4778. # the client as the response to its request.
  4779. #
  4780. # OK
  4781. # When neither of url= and rewrite-url= are sent Squid does
  4782. # not change the URL.
  4783. #
  4784. # ERR
  4785. # Do not change the URL.
  4786. #
  4787. # BH
  4788. # An internal error occurred in the helper, preventing
  4789. # a result being identified. The 'message=' key name is
  4790. # reserved for delivering a log message.
  4791. #
  4792. #
  4793. # In addition to the above kv-pairs Squid also understands the following
  4794. # optional kv-pairs received from URL rewriters:
  4795. # clt_conn_tag=TAG
  4796. # Associates a TAG with the client TCP connection.
  4797. # The TAG is treated as a regular annotation but persists across
  4798. # future requests on the client connection rather than just the
  4799. # current request. A helper may update the TAG during subsequent
  4800. # requests be returning a new kv-pair.
  4801. #
  4802. # When using the concurrency= option the protocol is changed by
  4803. # introducing a query channel tag in front of the request/response.
  4804. # The query channel tag is a number between 0 and concurrency-1.
  4805. # This value must be echoed back unchanged to Squid as the first part
  4806. # of the response relating to its request.
  4807. #
  4808. # WARNING: URL re-writing ability should be avoided whenever possible.
  4809. # Use the URL redirect form of response instead.
  4810. #
  4811. # Re-write creates a difference in the state held by the client
  4812. # and server. Possibly causing confusion when the server response
  4813. # contains snippets of its view state. Embeded URLs, response
  4814. # and content Location headers, etc. are not re-written by this
  4815. # interface.
  4816. #
  4817. # By default, a URL rewriter is not used.
  4818. #Default:
  4819. # none
  4820.  
  4821. # TAG: url_rewrite_children
  4822. # Specifies the maximum number of redirector processes that Squid may
  4823. # spawn (numberofchildren) and several related options. Using too few of
  4824. # these helper processes (a.k.a. "helpers") creates request queues.
  4825. # Using too many helpers wastes your system resources.
  4826. #
  4827. # Usage: numberofchildren [option]...
  4828. #
  4829. # The startup= and idle= options allow some measure of skew in your
  4830. # tuning.
  4831. #
  4832. # startup=
  4833. #
  4834. # Sets a minimum of how many processes are to be spawned when Squid
  4835. # starts or reconfigures. When set to zero the first request will
  4836. # cause spawning of the first child process to handle it.
  4837. #
  4838. # Starting too few will cause an initial slowdown in traffic as Squid
  4839. # attempts to simultaneously spawn enough processes to cope.
  4840. #
  4841. # idle=
  4842. #
  4843. # Sets a minimum of how many processes Squid is to try and keep available
  4844. # at all times. When traffic begins to rise above what the existing
  4845. # processes can handle this many more will be spawned up to the maximum
  4846. # configured. A minimum setting of 1 is required.
  4847. #
  4848. # concurrency=
  4849. #
  4850. # The number of requests each redirector helper can handle in
  4851. # parallel. Defaults to 0 which indicates the redirector
  4852. # is a old-style single threaded redirector.
  4853. #
  4854. # When this directive is set to a value >= 1 then the protocol
  4855. # used to communicate with the helper is modified to include
  4856. # an ID in front of the request/response. The ID from the request
  4857. # must be echoed back with the response to that request.
  4858. #
  4859. # queue-size=N
  4860. #
  4861. # Sets the maximum number of queued requests. A request is queued when
  4862. # no existing child can accept it due to concurrency limit and no new
  4863. # child can be started due to numberofchildren limit. The default
  4864. # maximum is zero if url_rewrite_bypass is enabled and
  4865. # 2*numberofchildren otherwise. If the queued requests exceed queue size
  4866. # and redirector_bypass configuration option is set, then redirector is
  4867. # bypassed. Otherwise, Squid is allowed to temporarily exceed the
  4868. # configured maximum, marking the affected helper as "overloaded". If
  4869. # the helper overload lasts more than 3 minutes, the action prescribed
  4870. # by the on-persistent-overload option applies.
  4871. #
  4872. # on-persistent-overload=action
  4873. #
  4874. # Specifies Squid reaction to a new helper request arriving when the helper
  4875. # has been overloaded for more that 3 minutes already. The number of queued
  4876. # requests determines whether the helper is overloaded (see the queue-size
  4877. # option).
  4878. #
  4879. # Two actions are supported:
  4880. #
  4881. # die Squid worker quits. This is the default behavior.
  4882. #
  4883. # ERR Squid treats the helper request as if it was
  4884. # immediately submitted, and the helper immediately
  4885. # replied with an ERR response. This action has no effect
  4886. # on the already queued and in-progress helper requests.
  4887. #Default:
  4888. # url_rewrite_children 20 startup=0 idle=1 concurrency=0
  4889.  
  4890. # TAG: url_rewrite_host_header
  4891. # To preserve same-origin security policies in browsers and
  4892. # prevent Host: header forgery by redirectors Squid rewrites
  4893. # any Host: header in redirected requests.
  4894. #
  4895. # If you are running an accelerator this may not be a wanted
  4896. # effect of a redirector. This directive enables you disable
  4897. # Host: alteration in reverse-proxy traffic.
  4898. #
  4899. # WARNING: Entries are cached on the result of the URL rewriting
  4900. # process, so be careful if you have domain-virtual hosts.
  4901. #
  4902. # WARNING: Squid and other software verifies the URL and Host
  4903. # are matching, so be careful not to relay through other proxies
  4904. # or inspecting firewalls with this disabled.
  4905. #Default:
  4906. # url_rewrite_host_header on
  4907.  
  4908. # TAG: url_rewrite_access
  4909. # If defined, this access list specifies which requests are
  4910. # sent to the redirector processes.
  4911. #
  4912. # This clause supports both fast and slow acl types.
  4913. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4914. #Default:
  4915. # Allow, unless rules exist in squid.conf.
  4916.  
  4917. # TAG: url_rewrite_bypass
  4918. # When this is 'on', a request will not go through the
  4919. # redirector if all the helpers are busy. If this is 'off' and the
  4920. # redirector queue grows too large, the action is prescribed by the
  4921. # on-persistent-overload option. You should only enable this if the
  4922. # redirectors are not critical to your caching system. If you use
  4923. # redirectors for access control, and you enable this option,
  4924. # users may have access to pages they should not
  4925. # be allowed to request.
  4926. #
  4927. # Enabling this option sets the default url_rewrite_children queue-size
  4928. # option value to 0.
  4929. #Default:
  4930. # url_rewrite_bypass off
  4931.  
  4932. # TAG: url_rewrite_extras
  4933. # Specifies a string to be append to request line format for the
  4934. # rewriter helper. "Quoted" format values may contain spaces and
  4935. # logformat %macros. In theory, any logformat %macro can be used.
  4936. # In practice, a %macro expands as a dash (-) if the helper request is
  4937. # sent before the required macro information is available to Squid.
  4938. #Default:
  4939. # url_rewrite_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  4940.  
  4941. # TAG: url_rewrite_timeout
  4942. # Squid times active requests to redirector. The timeout value and Squid
  4943. # reaction to a timed out request are configurable using the following
  4944. # format:
  4945. #
  4946. # url_rewrite_timeout timeout time-units on_timeout=<action> [response=<quoted-response>]
  4947. #
  4948. # supported timeout actions:
  4949. # fail Squid return a ERR_GATEWAY_FAILURE error page
  4950. #
  4951. # bypass Do not re-write the URL
  4952. #
  4953. # retry Send the lookup to the helper again
  4954. #
  4955. # use_configured_response
  4956. # Use the <quoted-response> as helper response
  4957. #Default:
  4958. # Squid waits for the helper response forever
  4959.  
  4960. # OPTIONS FOR STORE ID
  4961. # -----------------------------------------------------------------------------
  4962.  
  4963. # TAG: store_id_program
  4964. # Specify the location of the executable StoreID helper to use.
  4965. # Since they can perform almost any function there isn't one included.
  4966. #
  4967. # For each requested URL, the helper will receive one line with the format
  4968. #
  4969. # [channel-ID <SP>] URL [<SP> extras]<NL>
  4970. #
  4971. #
  4972. # After processing the request the helper must reply using the following format:
  4973. #
  4974. # [channel-ID <SP>] result [<SP> kv-pairs]
  4975. #
  4976. # The result code can be:
  4977. #
  4978. # OK store-id="..."
  4979. # Use the StoreID supplied in 'store-id='.
  4980. #
  4981. # ERR
  4982. # The default is to use HTTP request URL as the store ID.
  4983. #
  4984. # BH
  4985. # An internal error occurred in the helper, preventing
  4986. # a result being identified.
  4987. #
  4988. # In addition to the above kv-pairs Squid also understands the following
  4989. # optional kv-pairs received from URL rewriters:
  4990. # clt_conn_tag=TAG
  4991. # Associates a TAG with the client TCP connection.
  4992. # Please see url_rewrite_program related documentation for this
  4993. # kv-pair
  4994. #
  4995. # Helper programs should be prepared to receive and possibly ignore
  4996. # additional whitespace-separated tokens on each input line.
  4997. #
  4998. # When using the concurrency= option the protocol is changed by
  4999. # introducing a query channel tag in front of the request/response.
  5000. # The query channel tag is a number between 0 and concurrency-1.
  5001. # This value must be echoed back unchanged to Squid as the first part
  5002. # of the response relating to its request.
  5003. #
  5004. # NOTE: when using StoreID refresh_pattern will apply to the StoreID
  5005. # returned from the helper and not the URL.
  5006. #
  5007. # WARNING: Wrong StoreID value returned by a careless helper may result
  5008. # in the wrong cached response returned to the user.
  5009. #
  5010. # By default, a StoreID helper is not used.
  5011. #Default:
  5012. # none
  5013.  
  5014. # TAG: store_id_extras
  5015. # Specifies a string to be append to request line format for the
  5016. # StoreId helper. "Quoted" format values may contain spaces and
  5017. # logformat %macros. In theory, any logformat %macro can be used.
  5018. # In practice, a %macro expands as a dash (-) if the helper request is
  5019. # sent before the required macro information is available to Squid.
  5020. #Default:
  5021. # store_id_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  5022.  
  5023. # TAG: store_id_children
  5024. # Specifies the maximum number of StoreID helper processes that Squid
  5025. # may spawn (numberofchildren) and several related options. Using
  5026. # too few of these helper processes (a.k.a. "helpers") creates request
  5027. # queues. Using too many helpers wastes your system resources.
  5028. #
  5029. # Usage: numberofchildren [option]...
  5030. #
  5031. # The startup= and idle= options allow some measure of skew in your
  5032. # tuning.
  5033. #
  5034. # startup=
  5035. #
  5036. # Sets a minimum of how many processes are to be spawned when Squid
  5037. # starts or reconfigures. When set to zero the first request will
  5038. # cause spawning of the first child process to handle it.
  5039. #
  5040. # Starting too few will cause an initial slowdown in traffic as Squid
  5041. # attempts to simultaneously spawn enough processes to cope.
  5042. #
  5043. # idle=
  5044. #
  5045. # Sets a minimum of how many processes Squid is to try and keep available
  5046. # at all times. When traffic begins to rise above what the existing
  5047. # processes can handle this many more will be spawned up to the maximum
  5048. # configured. A minimum setting of 1 is required.
  5049. #
  5050. # concurrency=
  5051. #
  5052. # The number of requests each storeID helper can handle in
  5053. # parallel. Defaults to 0 which indicates the helper
  5054. # is a old-style single threaded program.
  5055. #
  5056. # When this directive is set to a value >= 1 then the protocol
  5057. # used to communicate with the helper is modified to include
  5058. # an ID in front of the request/response. The ID from the request
  5059. # must be echoed back with the response to that request.
  5060. #
  5061. # queue-size=N
  5062. #
  5063. # Sets the maximum number of queued requests to N. A request is queued
  5064. # when no existing child can accept it due to concurrency limit and no
  5065. # new child can be started due to numberofchildren limit. The default
  5066. # maximum is 2*numberofchildren. If the queued requests exceed queue
  5067. # size and redirector_bypass configuration option is set, then
  5068. # redirector is bypassed. Otherwise, Squid is allowed to temporarily
  5069. # exceed the configured maximum, marking the affected helper as
  5070. # "overloaded". If the helper overload lasts more than 3 minutes, the
  5071. # action prescribed by the on-persistent-overload option applies.
  5072. #
  5073. # on-persistent-overload=action
  5074. #
  5075. # Specifies Squid reaction to a new helper request arriving when the helper
  5076. # has been overloaded for more that 3 minutes already. The number of queued
  5077. # requests determines whether the helper is overloaded (see the queue-size
  5078. # option).
  5079. #
  5080. # Two actions are supported:
  5081. #
  5082. # die Squid worker quits. This is the default behavior.
  5083. #
  5084. # ERR Squid treats the helper request as if it was
  5085. # immediately submitted, and the helper immediately
  5086. # replied with an ERR response. This action has no effect
  5087. # on the already queued and in-progress helper requests.
  5088. #Default:
  5089. # store_id_children 20 startup=0 idle=1 concurrency=0
  5090.  
  5091. # TAG: store_id_access
  5092. # If defined, this access list specifies which requests are
  5093. # sent to the StoreID processes. By default all requests
  5094. # are sent.
  5095. #
  5096. # This clause supports both fast and slow acl types.
  5097. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5098. #Default:
  5099. # Allow, unless rules exist in squid.conf.
  5100.  
  5101. # TAG: store_id_bypass
  5102. # When this is 'on', a request will not go through the
  5103. # helper if all helpers are busy. If this is 'off' and the helper
  5104. # queue grows too large, the action is prescribed by the
  5105. # on-persistent-overload option. You should only enable this if the
  5106. # helpers are not critical to your caching system. If you use
  5107. # helpers for critical caching components, and you enable this
  5108. # option, users may not get objects from cache.
  5109. # This options sets default queue-size option of the store_id_children
  5110. # to 0.
  5111. #Default:
  5112. # store_id_bypass on
  5113.  
  5114. # OPTIONS FOR TUNING THE CACHE
  5115. # -----------------------------------------------------------------------------
  5116.  
  5117. # TAG: cache
  5118. # Requests denied by this directive will not be served from the cache
  5119. # and their responses will not be stored in the cache. This directive
  5120. # has no effect on other transactions and on already cached responses.
  5121. #
  5122. # This clause supports both fast and slow acl types.
  5123. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5124. #
  5125. # This and the two other similar caching directives listed below are
  5126. # checked at different transaction processing stages, have different
  5127. # access to response information, affect different cache operations,
  5128. # and differ in slow ACLs support:
  5129. #
  5130. # * cache: Checked before Squid makes a hit/miss determination.
  5131. # No access to reply information!
  5132. # Denies both serving a hit and storing a miss.
  5133. # Supports both fast and slow ACLs.
  5134. # * send_hit: Checked after a hit was detected.
  5135. # Has access to reply (hit) information.
  5136. # Denies serving a hit only.
  5137. # Supports fast ACLs only.
  5138. # * store_miss: Checked before storing a cachable miss.
  5139. # Has access to reply (miss) information.
  5140. # Denies storing a miss only.
  5141. # Supports fast ACLs only.
  5142. #
  5143. # If you are not sure which of the three directives to use, apply the
  5144. # following decision logic:
  5145. #
  5146. # * If your ACL(s) are of slow type _and_ need response info, redesign.
  5147. # Squid does not support that particular combination at this time.
  5148. # Otherwise:
  5149. # * If your directive ACL(s) are of slow type, use "cache"; and/or
  5150. # * if your directive ACL(s) need no response info, use "cache".
  5151. # Otherwise:
  5152. # * If you do not want the response cached, use store_miss; and/or
  5153. # * if you do not want a hit on a cached response, use send_hit.
  5154. #Default:
  5155. # By default, this directive is unused and has no effect.
  5156.  
  5157. # TAG: send_hit
  5158. # Responses denied by this directive will not be served from the cache
  5159. # (but may still be cached, see store_miss). This directive has no
  5160. # effect on the responses it allows and on the cached objects.
  5161. #
  5162. # Please see the "cache" directive for a summary of differences among
  5163. # store_miss, send_hit, and cache directives.
  5164. #
  5165. # Unlike the "cache" directive, send_hit only supports fast acl
  5166. # types. See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5167. #
  5168. # For example:
  5169. #
  5170. # # apply custom Store ID mapping to some URLs
  5171. # acl MapMe dstdomain .c.example.com
  5172. # store_id_program ...
  5173. # store_id_access allow MapMe
  5174. #
  5175. # # but prevent caching of special responses
  5176. # # such as 302 redirects that cause StoreID loops
  5177. # acl Ordinary http_status 200-299
  5178. # store_miss deny MapMe !Ordinary
  5179. #
  5180. # # and do not serve any previously stored special responses
  5181. # # from the cache (in case they were already cached before
  5182. # # the above store_miss rule was in effect).
  5183. # send_hit deny MapMe !Ordinary
  5184. #Default:
  5185. # By default, this directive is unused and has no effect.
  5186.  
  5187. # TAG: store_miss
  5188. # Responses denied by this directive will not be cached (but may still
  5189. # be served from the cache, see send_hit). This directive has no
  5190. # effect on the responses it allows and on the already cached responses.
  5191. #
  5192. # Please see the "cache" directive for a summary of differences among
  5193. # store_miss, send_hit, and cache directives. See the
  5194. # send_hit directive for a usage example.
  5195. #
  5196. # Unlike the "cache" directive, store_miss only supports fast acl
  5197. # types. See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5198. #Default:
  5199. # By default, this directive is unused and has no effect.
  5200.  
  5201. # TAG: max_stale time-units
  5202. # This option puts an upper limit on how stale content Squid
  5203. # will serve from the cache if cache validation fails.
  5204. # Can be overriden by the refresh_pattern max-stale option.
  5205. #Default:
  5206. # max_stale 1 week
  5207.  
  5208. # TAG: refresh_pattern
  5209. # usage: refresh_pattern [-i] regex min percent max [options]
  5210. #
  5211. # By default, regular expressions are CASE-SENSITIVE. To make
  5212. # them case-insensitive, use the -i option.
  5213. #
  5214. # 'Min' is the time (in minutes) an object without an explicit
  5215. # expiry time should be considered fresh. The recommended
  5216. # value is 0, any higher values may cause dynamic applications
  5217. # to be erroneously cached unless the application designer
  5218. # has taken the appropriate actions.
  5219. #
  5220. # 'Percent' is a percentage of the objects age (time since last
  5221. # modification age) an object without explicit expiry time
  5222. # will be considered fresh.
  5223. #
  5224. # 'Max' is an upper limit on how long objects without an explicit
  5225. # expiry time will be considered fresh. The value is also used
  5226. # to form Cache-Control: max-age header for a request sent from
  5227. # Squid to origin/parent.
  5228. #
  5229. # options: override-expire
  5230. # override-lastmod
  5231. # reload-into-ims
  5232. # ignore-reload
  5233. # ignore-no-store
  5234. # ignore-private
  5235. # max-stale=NN
  5236. # refresh-ims
  5237. # store-stale
  5238. #
  5239. # override-expire enforces min age even if the server
  5240. # sent an explicit expiry time (e.g., with the
  5241. # Expires: header or Cache-Control: max-age). Doing this
  5242. # VIOLATES the HTTP standard. Enabling this feature
  5243. # could make you liable for problems which it causes.
  5244. #
  5245. # Note: override-expire does not enforce staleness - it only extends
  5246. # freshness / min. If the server returns a Expires time which
  5247. # is longer than your max time, Squid will still consider
  5248. # the object fresh for that period of time.
  5249. #
  5250. # override-lastmod enforces min age even on objects
  5251. # that were modified recently.
  5252. #
  5253. # reload-into-ims changes a client no-cache or ``reload''
  5254. # request for a cached entry into a conditional request using
  5255. # If-Modified-Since and/or If-None-Match headers, provided the
  5256. # cached entry has a Last-Modified and/or a strong ETag header.
  5257. # Doing this VIOLATES the HTTP standard. Enabling this feature
  5258. # could make you liable for problems which it causes.
  5259. #
  5260. # ignore-reload ignores a client no-cache or ``reload''
  5261. # header. Doing this VIOLATES the HTTP standard. Enabling
  5262. # this feature could make you liable for problems which
  5263. # it causes.
  5264. #
  5265. # ignore-no-store ignores any ``Cache-control: no-store''
  5266. # headers received from a server. Doing this VIOLATES
  5267. # the HTTP standard. Enabling this feature could make you
  5268. # liable for problems which it causes.
  5269. #
  5270. # ignore-private ignores any ``Cache-control: private''
  5271. # headers received from a server. Doing this VIOLATES
  5272. # the HTTP standard. Enabling this feature could make you
  5273. # liable for problems which it causes.
  5274. #
  5275. # refresh-ims causes squid to contact the origin server
  5276. # when a client issues an If-Modified-Since request. This
  5277. # ensures that the client will receive an updated version
  5278. # if one is available.
  5279. #
  5280. # store-stale stores responses even if they don't have explicit
  5281. # freshness or a validator (i.e., Last-Modified or an ETag)
  5282. # present, or if they're already stale. By default, Squid will
  5283. # not cache such responses because they usually can't be
  5284. # reused. Note that such responses will be stale by default.
  5285. #
  5286. # max-stale=NN provide a maximum staleness factor. Squid won't
  5287. # serve objects more stale than this even if it failed to
  5288. # validate the object. Default: use the max_stale global limit.
  5289. #
  5290. # Basically a cached object is:
  5291. #
  5292. # FRESH if expire > now, else STALE
  5293. # STALE if age > max
  5294. # FRESH if lm-factor < percent, else STALE
  5295. # FRESH if age < min
  5296. # else STALE
  5297. #
  5298. # The refresh_pattern lines are checked in the order listed here.
  5299. # The first entry which matches is used. If none of the entries
  5300. # match the default will be used.
  5301. #
  5302. # Note, you must uncomment all the default lines if you want
  5303. # to change one. The default setting is only active if none is
  5304. # used.
  5305. #
  5306. #
  5307.  
  5308. #
  5309. # Add any of your own refresh_pattern entries above these.
  5310. #
  5311. refresh_pattern ^ftp: 1440 20% 10080
  5312. refresh_pattern ^gopher: 1440 0% 1440
  5313. refresh_pattern -i (/cgi-bin/|\?) 0 0% 0
  5314. refresh_pattern \/(Packages|Sources)(|\.bz2|\.gz|\.xz)$ 0 0% 0 refresh-ims
  5315. refresh_pattern \/Release(|\.gpg)$ 0 0% 0 refresh-ims
  5316. refresh_pattern \/InRelease$ 0 0% 0 refresh-ims
  5317. refresh_pattern \/(Translation-.*)(|\.bz2|\.gz|\.xz)$ 0 0% 0 refresh-ims
  5318. # example pattern for deb packages
  5319. #refresh_pattern (\.deb|\.udeb)$ 129600 100% 129600
  5320. refresh_pattern . 0 20% 4320
  5321.  
  5322. # TAG: quick_abort_min (KB)
  5323. #Default:
  5324. # quick_abort_min 16 KB
  5325.  
  5326. # TAG: quick_abort_max (KB)
  5327. #Default:
  5328. # quick_abort_max 16 KB
  5329.  
  5330. # TAG: quick_abort_pct (percent)
  5331. # The cache by default continues downloading aborted requests
  5332. # which are almost completed (less than 16 KB remaining). This
  5333. # may be undesirable on slow (e.g. SLIP) links and/or very busy
  5334. # caches. Impatient users may tie up file descriptors and
  5335. # bandwidth by repeatedly requesting and immediately aborting
  5336. # downloads.
  5337. #
  5338. # When the user aborts a request, Squid will check the
  5339. # quick_abort values to the amount of data transferred until
  5340. # then.
  5341. #
  5342. # If the transfer has less than 'quick_abort_min' KB remaining,
  5343. # it will finish the retrieval.
  5344. #
  5345. # If the transfer has more than 'quick_abort_max' KB remaining,
  5346. # it will abort the retrieval.
  5347. #
  5348. # If more than 'quick_abort_pct' of the transfer has completed,
  5349. # it will finish the retrieval.
  5350. #
  5351. # If you do not want any retrieval to continue after the client
  5352. # has aborted, set both 'quick_abort_min' and 'quick_abort_max'
  5353. # to '0 KB'.
  5354. #
  5355. # If you want retrievals to always continue if they are being
  5356. # cached set 'quick_abort_min' to '-1 KB'.
  5357. #Default:
  5358. # quick_abort_pct 95
  5359.  
  5360. # TAG: read_ahead_gap buffer-size
  5361. # The amount of data the cache will buffer ahead of what has been
  5362. # sent to the client when retrieving an object from another server.
  5363. #Default:
  5364. # read_ahead_gap 16 KB
  5365.  
  5366. # TAG: negative_ttl time-units
  5367. # Set the Default Time-to-Live (TTL) for failed requests.
  5368. # Certain types of failures (such as "connection refused" and
  5369. # "404 Not Found") are able to be negatively-cached for a short time.
  5370. # Modern web servers should provide Expires: header, however if they
  5371. # do not this can provide a minimum TTL.
  5372. # The default is not to cache errors with unknown expiry details.
  5373. #
  5374. # Note that this is different from negative caching of DNS lookups.
  5375. #
  5376. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  5377. # this feature could make you liable for problems which it
  5378. # causes.
  5379. #Default:
  5380. # negative_ttl 0 seconds
  5381.  
  5382. # TAG: positive_dns_ttl time-units
  5383. # Upper limit on how long Squid will cache positive DNS responses.
  5384. # Default is 6 hours (360 minutes). This directive must be set
  5385. # larger than negative_dns_ttl.
  5386. #Default:
  5387. # positive_dns_ttl 6 hours
  5388.  
  5389. # TAG: negative_dns_ttl time-units
  5390. # Time-to-Live (TTL) for negative caching of failed DNS lookups.
  5391. # This also sets the lower cache limit on positive lookups.
  5392. # Minimum value is 1 second, and it is not recommendable to go
  5393. # much below 10 seconds.
  5394. #Default:
  5395. # negative_dns_ttl 1 minutes
  5396.  
  5397. # TAG: range_offset_limit size [acl acl...]
  5398. # usage: (size) [units] [[!]aclname]
  5399. #
  5400. # Sets an upper limit on how far (number of bytes) into the file
  5401. # a Range request may be to cause Squid to prefetch the whole file.
  5402. # If beyond this limit, Squid forwards the Range request as it is and
  5403. # the result is NOT cached.
  5404. #
  5405. # This is to stop a far ahead range request (lets say start at 17MB)
  5406. # from making Squid fetch the whole object up to that point before
  5407. # sending anything to the client.
  5408. #
  5409. # Multiple range_offset_limit lines may be specified, and they will
  5410. # be searched from top to bottom on each request until a match is found.
  5411. # The first match found will be used. If no line matches a request, the
  5412. # default limit of 0 bytes will be used.
  5413. #
  5414. # 'size' is the limit specified as a number of units.
  5415. #
  5416. # 'units' specifies whether to use bytes, KB, MB, etc.
  5417. # If no units are specified bytes are assumed.
  5418. #
  5419. # A size of 0 causes Squid to never fetch more than the
  5420. # client requested. (default)
  5421. #
  5422. # A size of 'none' causes Squid to always fetch the object from the
  5423. # beginning so it may cache the result. (2.0 style)
  5424. #
  5425. # 'aclname' is the name of a defined ACL.
  5426. #
  5427. # NP: Using 'none' as the byte value here will override any quick_abort settings
  5428. # that may otherwise apply to the range request. The range request will
  5429. # be fully fetched from start to finish regardless of the client
  5430. # actions. This affects bandwidth usage.
  5431. #Default:
  5432. # none
  5433.  
  5434. # TAG: minimum_expiry_time (seconds)
  5435. # The minimum caching time according to (Expires - Date)
  5436. # headers Squid honors if the object can't be revalidated.
  5437. # The default is 60 seconds.
  5438. #
  5439. # In reverse proxy environments it might be desirable to honor
  5440. # shorter object lifetimes. It is most likely better to make
  5441. # your server return a meaningful Last-Modified header however.
  5442. #
  5443. # In ESI environments where page fragments often have short
  5444. # lifetimes, this will often be best set to 0.
  5445. #Default:
  5446. # minimum_expiry_time 60 seconds
  5447.  
  5448. # TAG: store_avg_object_size (bytes)
  5449. # Average object size, used to estimate number of objects your
  5450. # cache can hold. The default is 13 KB.
  5451. #
  5452. # This is used to pre-seed the cache index memory allocation to
  5453. # reduce expensive reallocate operations while handling clients
  5454. # traffic. Too-large values may result in memory allocation during
  5455. # peak traffic, too-small values will result in wasted memory.
  5456. #
  5457. # Check the cache manager 'info' report metrics for the real
  5458. # object sizes seen by your Squid before tuning this.
  5459. #Default:
  5460. # store_avg_object_size 13 KB
  5461.  
  5462. # TAG: store_objects_per_bucket
  5463. # Target number of objects per bucket in the store hash table.
  5464. # Lowering this value increases the total number of buckets and
  5465. # also the storage maintenance rate. The default is 20.
  5466. #Default:
  5467. # store_objects_per_bucket 20
  5468.  
  5469. # HTTP OPTIONS
  5470. # -----------------------------------------------------------------------------
  5471.  
  5472. # TAG: request_header_max_size (KB)
  5473. # This specifies the maximum size for HTTP headers in a request.
  5474. # Request headers are usually relatively small (about 512 bytes).
  5475. # Placing a limit on the request header size will catch certain
  5476. # bugs (for example with persistent connections) and possibly
  5477. # buffer-overflow or denial-of-service attacks.
  5478. #Default:
  5479. # request_header_max_size 64 KB
  5480.  
  5481. # TAG: reply_header_max_size (KB)
  5482. # This specifies the maximum size for HTTP headers in a reply.
  5483. # Reply headers are usually relatively small (about 512 bytes).
  5484. # Placing a limit on the reply header size will catch certain
  5485. # bugs (for example with persistent connections) and possibly
  5486. # buffer-overflow or denial-of-service attacks.
  5487. #Default:
  5488. # reply_header_max_size 64 KB
  5489.  
  5490. # TAG: request_body_max_size (bytes)
  5491. # This specifies the maximum size for an HTTP request body.
  5492. # In other words, the maximum size of a PUT/POST request.
  5493. # A user who attempts to send a request with a body larger
  5494. # than this limit receives an "Invalid Request" error message.
  5495. # If you set this parameter to a zero (the default), there will
  5496. # be no limit imposed.
  5497. #
  5498. # See also client_request_buffer_max_size for an alternative
  5499. # limitation on client uploads which can be configured.
  5500. #Default:
  5501. # No limit.
  5502.  
  5503. # TAG: client_request_buffer_max_size (bytes)
  5504. # This specifies the maximum buffer size of a client request.
  5505. # It prevents squid eating too much memory when somebody uploads
  5506. # a large file.
  5507. #Default:
  5508. # client_request_buffer_max_size 512 KB
  5509.  
  5510. # TAG: broken_posts
  5511. # A list of ACL elements which, if matched, causes Squid to send
  5512. # an extra CRLF pair after the body of a PUT/POST request.
  5513. #
  5514. # Some HTTP servers has broken implementations of PUT/POST,
  5515. # and rely on an extra CRLF pair sent by some WWW clients.
  5516. #
  5517. # Quote from RFC2616 section 4.1 on this matter:
  5518. #
  5519. # Note: certain buggy HTTP/1.0 client implementations generate an
  5520. # extra CRLF's after a POST request. To restate what is explicitly
  5521. # forbidden by the BNF, an HTTP/1.1 client must not preface or follow
  5522. # a request with an extra CRLF.
  5523. #
  5524. # This clause only supports fast acl types.
  5525. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5526. #
  5527. #Example:
  5528. # acl buggy_server url_regex ^http://....
  5529. # broken_posts allow buggy_server
  5530. #Default:
  5531. # Obey RFC 2616.
  5532.  
  5533. # TAG: adaptation_uses_indirect_client on|off
  5534. # Controls whether the indirect client IP address (instead of the direct
  5535. # client IP address) is passed to adaptation services.
  5536. #
  5537. # See also: follow_x_forwarded_for adaptation_send_client_ip
  5538. #Default:
  5539. # adaptation_uses_indirect_client on
  5540.  
  5541. # TAG: via on|off
  5542. # If set (default), Squid will include a Via header in requests and
  5543. # replies as required by RFC2616.
  5544. #Default:
  5545. # via on
  5546.  
  5547. # TAG: vary_ignore_expire on|off
  5548. # Many HTTP servers supporting Vary gives such objects
  5549. # immediate expiry time with no cache-control header
  5550. # when requested by a HTTP/1.0 client. This option
  5551. # enables Squid to ignore such expiry times until
  5552. # HTTP/1.1 is fully implemented.
  5553. #
  5554. # WARNING: If turned on this may eventually cause some
  5555. # varying objects not intended for caching to get cached.
  5556. #Default:
  5557. # vary_ignore_expire off
  5558.  
  5559. # TAG: request_entities
  5560. # Squid defaults to deny GET and HEAD requests with request entities,
  5561. # as the meaning of such requests are undefined in the HTTP standard
  5562. # even if not explicitly forbidden.
  5563. #
  5564. # Set this directive to on if you have clients which insists
  5565. # on sending request entities in GET or HEAD requests. But be warned
  5566. # that there is server software (both proxies and web servers) which
  5567. # can fail to properly process this kind of request which may make you
  5568. # vulnerable to cache pollution attacks if enabled.
  5569. #Default:
  5570. # request_entities off
  5571.  
  5572. # TAG: request_header_access
  5573. # Usage: request_header_access header_name allow|deny [!]aclname ...
  5574. #
  5575. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  5576. # this feature could make you liable for problems which it
  5577. # causes.
  5578. #
  5579. # This option replaces the old 'anonymize_headers' and the
  5580. # older 'http_anonymizer' option with something that is much
  5581. # more configurable. A list of ACLs for each header name allows
  5582. # removal of specific header fields under specific conditions.
  5583. #
  5584. # This option only applies to outgoing HTTP request headers (i.e.,
  5585. # headers sent by Squid to the next HTTP hop such as a cache peer
  5586. # or an origin server). The option has no effect during cache hit
  5587. # detection. The equivalent adaptation vectoring point in ICAP
  5588. # terminology is post-cache REQMOD.
  5589. #
  5590. # The option is applied to individual outgoing request header
  5591. # fields. For each request header field F, Squid uses the first
  5592. # qualifying sets of request_header_access rules:
  5593. #
  5594. # 1. Rules with header_name equal to F's name.
  5595. # 2. Rules with header_name 'Other', provided F's name is not
  5596. # on the hard-coded list of commonly used HTTP header names.
  5597. # 3. Rules with header_name 'All'.
  5598. #
  5599. # Within that qualifying rule set, rule ACLs are checked as usual.
  5600. # If ACLs of an "allow" rule match, the header field is allowed to
  5601. # go through as is. If ACLs of a "deny" rule match, the header is
  5602. # removed and request_header_replace is then checked to identify
  5603. # if the removed header has a replacement. If no rules within the
  5604. # set have matching ACLs, the header field is left as is.
  5605. #
  5606. # For example, to achieve the same behavior as the old
  5607. # 'http_anonymizer standard' option, you should use:
  5608. #
  5609. # request_header_access From deny all
  5610. # request_header_access Referer deny all
  5611. # request_header_access User-Agent deny all
  5612. #
  5613. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  5614. # you should use:
  5615. #
  5616. # request_header_access Authorization allow all
  5617. # request_header_access Proxy-Authorization allow all
  5618. # request_header_access Cache-Control allow all
  5619. # request_header_access Content-Length allow all
  5620. # request_header_access Content-Type allow all
  5621. # request_header_access Date allow all
  5622. # request_header_access Host allow all
  5623. # request_header_access If-Modified-Since allow all
  5624. # request_header_access Pragma allow all
  5625. # request_header_access Accept allow all
  5626. # request_header_access Accept-Charset allow all
  5627. # request_header_access Accept-Encoding allow all
  5628. # request_header_access Accept-Language allow all
  5629. # request_header_access Connection allow all
  5630. # request_header_access All deny all
  5631. #
  5632. # HTTP reply headers are controlled with the reply_header_access directive.
  5633. #
  5634. # By default, all headers are allowed (no anonymizing is performed).
  5635. #Default:
  5636. # No limits.
  5637.  
  5638. # TAG: reply_header_access
  5639. # Usage: reply_header_access header_name allow|deny [!]aclname ...
  5640. #
  5641. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  5642. # this feature could make you liable for problems which it
  5643. # causes.
  5644. #
  5645. # This option only applies to reply headers, i.e., from the
  5646. # server to the client.
  5647. #
  5648. # This is the same as request_header_access, but in the other
  5649. # direction. Please see request_header_access for detailed
  5650. # documentation.
  5651. #
  5652. # For example, to achieve the same behavior as the old
  5653. # 'http_anonymizer standard' option, you should use:
  5654. #
  5655. # reply_header_access Server deny all
  5656. # reply_header_access WWW-Authenticate deny all
  5657. # reply_header_access Link deny all
  5658. #
  5659. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  5660. # you should use:
  5661. #
  5662. # reply_header_access Allow allow all
  5663. # reply_header_access WWW-Authenticate allow all
  5664. # reply_header_access Proxy-Authenticate allow all
  5665. # reply_header_access Cache-Control allow all
  5666. # reply_header_access Content-Encoding allow all
  5667. # reply_header_access Content-Length allow all
  5668. # reply_header_access Content-Type allow all
  5669. # reply_header_access Date allow all
  5670. # reply_header_access Expires allow all
  5671. # reply_header_access Last-Modified allow all
  5672. # reply_header_access Location allow all
  5673. # reply_header_access Pragma allow all
  5674. # reply_header_access Content-Language allow all
  5675. # reply_header_access Retry-After allow all
  5676. # reply_header_access Title allow all
  5677. # reply_header_access Content-Disposition allow all
  5678. # reply_header_access Connection allow all
  5679. # reply_header_access All deny all
  5680. #
  5681. # HTTP request headers are controlled with the request_header_access directive.
  5682. #
  5683. # By default, all headers are allowed (no anonymizing is
  5684. # performed).
  5685. #Default:
  5686. # No limits.
  5687.  
  5688. # TAG: request_header_replace
  5689. # Usage: request_header_replace header_name message
  5690. # Example: request_header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
  5691. #
  5692. # This option allows you to change the contents of headers
  5693. # denied with request_header_access above, by replacing them
  5694. # with some fixed string.
  5695. #
  5696. # This only applies to request headers, not reply headers.
  5697. #
  5698. # By default, headers are removed if denied.
  5699. #Default:
  5700. # none
  5701.  
  5702. # TAG: reply_header_replace
  5703. # Usage: reply_header_replace header_name message
  5704. # Example: reply_header_replace Server Foo/1.0
  5705. #
  5706. # This option allows you to change the contents of headers
  5707. # denied with reply_header_access above, by replacing them
  5708. # with some fixed string.
  5709. #
  5710. # This only applies to reply headers, not request headers.
  5711. #
  5712. # By default, headers are removed if denied.
  5713. #Default:
  5714. # none
  5715.  
  5716. # TAG: request_header_add
  5717. # Usage: request_header_add field-name field-value [ acl ... ]
  5718. # Example: request_header_add X-Client-CA "CA=%ssl::>cert_issuer" all
  5719. #
  5720. # This option adds header fields to outgoing HTTP requests (i.e.,
  5721. # request headers sent by Squid to the next HTTP hop such as a
  5722. # cache peer or an origin server). The option has no effect during
  5723. # cache hit detection. The equivalent adaptation vectoring point
  5724. # in ICAP terminology is post-cache REQMOD.
  5725. #
  5726. # Field-name is a token specifying an HTTP header name. If a
  5727. # standard HTTP header name is used, Squid does not check whether
  5728. # the new header conflicts with any existing headers or violates
  5729. # HTTP rules. If the request to be modified already contains a
  5730. # field with the same name, the old field is preserved but the
  5731. # header field values are not merged.
  5732. #
  5733. # Field-value is either a token or a quoted string. If quoted
  5734. # string format is used, then the surrounding quotes are removed
  5735. # while escape sequences and %macros are processed.
  5736. #
  5737. # One or more Squid ACLs may be specified to restrict header
  5738. # injection to matching requests. As always in squid.conf, all
  5739. # ACLs in the ACL list must be satisfied for the insertion to
  5740. # happen. The request_header_add supports fast ACLs only.
  5741. #
  5742. # See also: reply_header_add.
  5743. #Default:
  5744. # none
  5745.  
  5746. # TAG: reply_header_add
  5747. # Usage: reply_header_add field-name field-value [ acl ... ]
  5748. # Example: reply_header_add X-Client-CA "CA=%ssl::>cert_issuer" all
  5749. #
  5750. # This option adds header fields to outgoing HTTP responses (i.e., response
  5751. # headers delivered by Squid to the client). This option has no effect on
  5752. # cache hit detection. The equivalent adaptation vectoring point in
  5753. # ICAP terminology is post-cache RESPMOD. This option does not apply to
  5754. # successful CONNECT replies.
  5755. #
  5756. # Field-name is a token specifying an HTTP header name. If a
  5757. # standard HTTP header name is used, Squid does not check whether
  5758. # the new header conflicts with any existing headers or violates
  5759. # HTTP rules. If the response to be modified already contains a
  5760. # field with the same name, the old field is preserved but the
  5761. # header field values are not merged.
  5762. #
  5763. # Field-value is either a token or a quoted string. If quoted
  5764. # string format is used, then the surrounding quotes are removed
  5765. # while escape sequences and %macros are processed.
  5766. #
  5767. # One or more Squid ACLs may be specified to restrict header
  5768. # injection to matching responses. As always in squid.conf, all
  5769. # ACLs in the ACL list must be satisfied for the insertion to
  5770. # happen. The reply_header_add option supports fast ACLs only.
  5771. #
  5772. # See also: request_header_add.
  5773. #Default:
  5774. # none
  5775.  
  5776. # TAG: note
  5777. # This option used to log custom information about the master
  5778. # transaction. For example, an admin may configure Squid to log
  5779. # which "user group" the transaction belongs to, where "user group"
  5780. # will be determined based on a set of ACLs and not [just]
  5781. # authentication information.
  5782. # Values of key/value pairs can be logged using %{key}note macros:
  5783. #
  5784. # note key value acl ...
  5785. # logformat myFormat ... %{key}note ...
  5786. #
  5787. # This clause only supports fast acl types.
  5788. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5789. #Default:
  5790. # none
  5791.  
  5792. # TAG: relaxed_header_parser on|off|warn
  5793. # In the default "on" setting Squid accepts certain forms
  5794. # of non-compliant HTTP messages where it is unambiguous
  5795. # what the sending application intended even if the message
  5796. # is not correctly formatted. The messages is then normalized
  5797. # to the correct form when forwarded by Squid.
  5798. #
  5799. # If set to "warn" then a warning will be emitted in cache.log
  5800. # each time such HTTP error is encountered.
  5801. #
  5802. # If set to "off" then such HTTP errors will cause the request
  5803. # or response to be rejected.
  5804. #Default:
  5805. # relaxed_header_parser on
  5806.  
  5807. # TAG: collapsed_forwarding (on|off)
  5808. # This option controls whether Squid is allowed to merge multiple
  5809. # potentially cachable requests for the same URI before Squid knows
  5810. # whether the response is going to be cachable.
  5811. #
  5812. # When enabled, instead of forwarding each concurrent request for
  5813. # the same URL, Squid just sends the first of them. The other, so
  5814. # called "collapsed" requests, wait for the response to the first
  5815. # request and, if it happens to be cachable, use that response.
  5816. # Here, "concurrent requests" means "received after the first
  5817. # request headers were parsed and before the corresponding response
  5818. # headers were parsed".
  5819. #
  5820. # This feature is disabled by default: enabling collapsed
  5821. # forwarding needlessly delays forwarding requests that look
  5822. # cachable (when they are collapsed) but then need to be forwarded
  5823. # individually anyway because they end up being for uncachable
  5824. # content. However, in some cases, such as acceleration of highly
  5825. # cachable content with periodic or grouped expiration times, the
  5826. # gains from collapsing [large volumes of simultaneous refresh
  5827. # requests] outweigh losses from such delays.
  5828. #
  5829. # Squid collapses two kinds of requests: regular client requests
  5830. # received on one of the listening ports and internal "cache
  5831. # revalidation" requests which are triggered by those regular
  5832. # requests hitting a stale cached object. Revalidation collapsing
  5833. # is currently disabled for Squid instances containing SMP-aware
  5834. # disk or memory caches and for Vary-controlled cached objects.
  5835. #Default:
  5836. # collapsed_forwarding off
  5837.  
  5838. # TAG: collapsed_forwarding_shared_entries_limit (number of entries)
  5839. # This limits the size of a table used for sharing information
  5840. # about collapsible entries among SMP workers. Limiting sharing
  5841. # too much results in cache content duplication and missed
  5842. # collapsing opportunities. Using excessively large values
  5843. # wastes shared memory.
  5844. #
  5845. # The limit should be significantly larger then the number of
  5846. # concurrent collapsible entries one wants to share. For a cache
  5847. # that handles less than 5000 concurrent requests, the default
  5848. # setting of 16384 should be plenty.
  5849. #
  5850. # If the limit is set to zero, it disables sharing of collapsed
  5851. # forwarding between SMP workers.
  5852. #Default:
  5853. # collapsed_forwarding_shared_entries_limit 16384
  5854.  
  5855. # TIMEOUTS
  5856. # -----------------------------------------------------------------------------
  5857.  
  5858. # TAG: forward_timeout time-units
  5859. # This parameter specifies how long Squid should at most attempt in
  5860. # finding a forwarding path for the request before giving up.
  5861. #Default:
  5862. # forward_timeout 4 minutes
  5863.  
  5864. # TAG: connect_timeout time-units
  5865. # This parameter specifies how long to wait for the TCP connect to
  5866. # the requested server or peer to complete before Squid should
  5867. # attempt to find another path where to forward the request.
  5868. #Default:
  5869. # connect_timeout 1 minute
  5870.  
  5871. # TAG: peer_connect_timeout time-units
  5872. # This parameter specifies how long to wait for a pending TCP
  5873. # connection to a peer cache. The default is 30 seconds. You
  5874. # may also set different timeout values for individual neighbors
  5875. # with the 'connect-timeout' option on a 'cache_peer' line.
  5876. #Default:
  5877. # peer_connect_timeout 30 seconds
  5878.  
  5879. # TAG: read_timeout time-units
  5880. # Applied on peer server connections.
  5881. #
  5882. # After each successful read(), the timeout will be extended by this
  5883. # amount. If no data is read again after this amount of time,
  5884. # the request is aborted and logged with ERR_READ_TIMEOUT.
  5885. #
  5886. # The default is 15 minutes.
  5887. #Default:
  5888. # read_timeout 15 minutes
  5889.  
  5890. # TAG: write_timeout time-units
  5891. # This timeout is tracked for all connections that have data
  5892. # available for writing and are waiting for the socket to become
  5893. # ready. After each successful write, the timeout is extended by
  5894. # the configured amount. If Squid has data to write but the
  5895. # connection is not ready for the configured duration, the
  5896. # transaction associated with the connection is terminated. The
  5897. # default is 15 minutes.
  5898. #Default:
  5899. # write_timeout 15 minutes
  5900.  
  5901. # TAG: request_timeout
  5902. # How long to wait for complete HTTP request headers after initial
  5903. # connection establishment.
  5904. #Default:
  5905. # request_timeout 5 minutes
  5906.  
  5907. # TAG: request_start_timeout
  5908. # How long to wait for the first request byte after initial
  5909. # connection establishment.
  5910. #Default:
  5911. # request_start_timeout 5 minutes
  5912.  
  5913. # TAG: client_idle_pconn_timeout
  5914. # How long to wait for the next HTTP request on a persistent
  5915. # client connection after the previous request completes.
  5916. #Default:
  5917. # client_idle_pconn_timeout 2 minutes
  5918.  
  5919. # TAG: ftp_client_idle_timeout
  5920. # How long to wait for an FTP request on a connection to Squid ftp_port.
  5921. # Many FTP clients do not deal with idle connection closures well,
  5922. # necessitating a longer default timeout than client_idle_pconn_timeout
  5923. # used for incoming HTTP requests.
  5924. #Default:
  5925. # ftp_client_idle_timeout 30 minutes
  5926.  
  5927. # TAG: client_lifetime time-units
  5928. # The maximum amount of time a client (browser) is allowed to
  5929. # remain connected to the cache process. This protects the Cache
  5930. # from having a lot of sockets (and hence file descriptors) tied up
  5931. # in a CLOSE_WAIT state from remote clients that go away without
  5932. # properly shutting down (either because of a network failure or
  5933. # because of a poor client implementation). The default is one
  5934. # day, 1440 minutes.
  5935. #
  5936. # NOTE: The default value is intended to be much larger than any
  5937. # client would ever need to be connected to your cache. You
  5938. # should probably change client_lifetime only as a last resort.
  5939. # If you seem to have many client connections tying up
  5940. # filedescriptors, we recommend first tuning the read_timeout,
  5941. # request_timeout, persistent_request_timeout and quick_abort values.
  5942. #Default:
  5943. # client_lifetime 1 day
  5944.  
  5945. # TAG: pconn_lifetime time-units
  5946. # Desired maximum lifetime of a persistent connection.
  5947. # When set, Squid will close a now-idle persistent connection that
  5948. # exceeded configured lifetime instead of moving the connection into
  5949. # the idle connection pool (or equivalent). No effect on ongoing/active
  5950. # transactions. Connection lifetime is the time period from the
  5951. # connection acceptance or opening time until "now".
  5952. #
  5953. # This limit is useful in environments with long-lived connections
  5954. # where Squid configuration or environmental factors change during a
  5955. # single connection lifetime. If unrestricted, some connections may
  5956. # last for hours and even days, ignoring those changes that should
  5957. # have affected their behavior or their existence.
  5958. #
  5959. # Currently, a new lifetime value supplied via Squid reconfiguration
  5960. # has no effect on already idle connections unless they become busy.
  5961. #
  5962. # When set to '0' this limit is not used.
  5963. #Default:
  5964. # pconn_lifetime 0 seconds
  5965.  
  5966. # TAG: half_closed_clients
  5967. # Some clients may shutdown the sending side of their TCP
  5968. # connections, while leaving their receiving sides open. Sometimes,
  5969. # Squid can not tell the difference between a half-closed and a
  5970. # fully-closed TCP connection.
  5971. #
  5972. # By default, Squid will immediately close client connections when
  5973. # read(2) returns "no more data to read."
  5974. #
  5975. # Change this option to 'on' and Squid will keep open connections
  5976. # until a read(2) or write(2) on the socket returns an error.
  5977. # This may show some benefits for reverse proxies. But if not
  5978. # it is recommended to leave OFF.
  5979. #Default:
  5980. # half_closed_clients off
  5981.  
  5982. # TAG: server_idle_pconn_timeout
  5983. # Timeout for idle persistent connections to servers and other
  5984. # proxies.
  5985. #Default:
  5986. # server_idle_pconn_timeout 1 minute
  5987.  
  5988. # TAG: ident_timeout
  5989. # Maximum time to wait for IDENT lookups to complete.
  5990. #
  5991. # If this is too high, and you enabled IDENT lookups from untrusted
  5992. # users, you might be susceptible to denial-of-service by having
  5993. # many ident requests going at once.
  5994. #Default:
  5995. # ident_timeout 10 seconds
  5996.  
  5997. # TAG: shutdown_lifetime time-units
  5998. # When SIGTERM or SIGHUP is received, the cache is put into
  5999. # "shutdown pending" mode until all active sockets are closed.
  6000. # This value is the lifetime to set for all open descriptors
  6001. # during shutdown mode. Any active clients after this many
  6002. # seconds will receive a 'timeout' message.
  6003. #Default:
  6004. # shutdown_lifetime 30 seconds
  6005.  
  6006. # ADMINISTRATIVE PARAMETERS
  6007. # -----------------------------------------------------------------------------
  6008.  
  6009. # TAG: cache_mgr
  6010. # Email-address of local cache manager who will receive
  6011. # mail if the cache dies. The default is "webmaster".
  6012. #Default:
  6013. # cache_mgr webmaster
  6014.  
  6015. # TAG: mail_from
  6016. # From: email-address for mail sent when the cache dies.
  6017. # The default is to use 'squid@unique_hostname'.
  6018. #
  6019. # See also: unique_hostname directive.
  6020. #Default:
  6021. # none
  6022.  
  6023. # TAG: mail_program
  6024. # Email program used to send mail if the cache dies.
  6025. # The default is "mail". The specified program must comply
  6026. # with the standard Unix mail syntax:
  6027. # mail-program recipient < mailfile
  6028. #
  6029. # Optional command line options can be specified.
  6030. #Default:
  6031. # mail_program mail
  6032.  
  6033. # TAG: cache_effective_user
  6034. # If you start Squid as root, it will change its effective/real
  6035. # UID/GID to the user specified below. The default is to change
  6036. # to UID of proxy.
  6037. # see also; cache_effective_group
  6038. #Default:
  6039. # cache_effective_user proxy
  6040.  
  6041. # TAG: cache_effective_group
  6042. # Squid sets the GID to the effective user's default group ID
  6043. # (taken from the password file) and supplementary group list
  6044. # from the groups membership.
  6045. #
  6046. # If you want Squid to run with a specific GID regardless of
  6047. # the group memberships of the effective user then set this
  6048. # to the group (or GID) you want Squid to run as. When set
  6049. # all other group privileges of the effective user are ignored
  6050. # and only this GID is effective. If Squid is not started as
  6051. # root the user starting Squid MUST be member of the specified
  6052. # group.
  6053. #
  6054. # This option is not recommended by the Squid Team.
  6055. # Our preference is for administrators to configure a secure
  6056. # user account for squid with UID/GID matching system policies.
  6057. #Default:
  6058. # Use system group memberships of the cache_effective_user account
  6059.  
  6060. # TAG: httpd_suppress_version_string on|off
  6061. # Suppress Squid version string info in HTTP headers and HTML error pages.
  6062. #Default:
  6063. # httpd_suppress_version_string off
  6064.  
  6065. # TAG: visible_hostname
  6066. # If you want to present a special hostname in error messages, etc,
  6067. # define this. Otherwise, the return value of gethostname()
  6068. # will be used. If you have multiple caches in a cluster and
  6069. # get errors about IP-forwarding you must set them to have individual
  6070. # names with this setting.
  6071. #Default:
  6072. # Automatically detect the system host name
  6073.  
  6074. # TAG: unique_hostname
  6075. # If you want to have multiple machines with the same
  6076. # 'visible_hostname' you must give each machine a different
  6077. # 'unique_hostname' so forwarding loops can be detected.
  6078. #Default:
  6079. # Copy the value from visible_hostname
  6080.  
  6081. # TAG: hostname_aliases
  6082. # A list of other DNS names your cache has.
  6083. #Default:
  6084. # none
  6085.  
  6086. # TAG: umask
  6087. # Minimum umask which should be enforced while the proxy
  6088. # is running, in addition to the umask set at startup.
  6089. #
  6090. # For a traditional octal representation of umasks, start
  6091. # your value with 0.
  6092. #Default:
  6093. # umask 027
  6094.  
  6095. # OPTIONS FOR THE CACHE REGISTRATION SERVICE
  6096. # -----------------------------------------------------------------------------
  6097. #
  6098. # This section contains parameters for the (optional) cache
  6099. # announcement service. This service is provided to help
  6100. # cache administrators locate one another in order to join or
  6101. # create cache hierarchies.
  6102. #
  6103. # An 'announcement' message is sent (via UDP) to the registration
  6104. # service by Squid. By default, the announcement message is NOT
  6105. # SENT unless you enable it with 'announce_period' below.
  6106. #
  6107. # The announcement message includes your hostname, plus the
  6108. # following information from this configuration file:
  6109. #
  6110. # http_port
  6111. # icp_port
  6112. # cache_mgr
  6113. #
  6114. # All current information is processed regularly and made
  6115. # available on the Web at http://www.ircache.net/Cache/Tracker/.
  6116.  
  6117. # TAG: announce_period
  6118. # This is how frequently to send cache announcements.
  6119. #
  6120. # To enable announcing your cache, just set an announce period.
  6121. #
  6122. # Example:
  6123. # announce_period 1 day
  6124. #Default:
  6125. # Announcement messages disabled.
  6126.  
  6127. # TAG: announce_host
  6128. # Set the hostname where announce registration messages will be sent.
  6129. #
  6130. # See also announce_port and announce_file
  6131. #Default:
  6132. # announce_host tracker.ircache.net
  6133.  
  6134. # TAG: announce_file
  6135. # The contents of this file will be included in the announce
  6136. # registration messages.
  6137. #Default:
  6138. # none
  6139.  
  6140. # TAG: announce_port
  6141. # Set the port where announce registration messages will be sent.
  6142. #
  6143. # See also announce_host and announce_file
  6144. #Default:
  6145. # announce_port 3131
  6146.  
  6147. # HTTPD-ACCELERATOR OPTIONS
  6148. # -----------------------------------------------------------------------------
  6149.  
  6150. # TAG: httpd_accel_surrogate_id
  6151. # Surrogates (http://www.esi.org/architecture_spec_1.0.html)
  6152. # need an identification token to allow control targeting. Because
  6153. # a farm of surrogates may all perform the same tasks, they may share
  6154. # an identification token.
  6155. #Default:
  6156. # visible_hostname is used if no specific ID is set.
  6157.  
  6158. # TAG: http_accel_surrogate_remote on|off
  6159. # Remote surrogates (such as those in a CDN) honour the header
  6160. # "Surrogate-Control: no-store-remote".
  6161. #
  6162. # Set this to on to have squid behave as a remote surrogate.
  6163. #Default:
  6164. # http_accel_surrogate_remote off
  6165.  
  6166. # TAG: esi_parser libxml2|expat
  6167. # Selects the XML parsing library to use when interpreting responses with
  6168. # Edge Side Includes.
  6169. #
  6170. # To disable ESI handling completely, ./configure Squid with --disable-esi.
  6171. #Default:
  6172. # Selects libxml2 if available at ./configure time or libexpat otherwise.
  6173.  
  6174. # DELAY POOL PARAMETERS
  6175. # -----------------------------------------------------------------------------
  6176.  
  6177. # TAG: delay_pools
  6178. # This represents the number of delay pools to be used. For example,
  6179. # if you have one class 2 delay pool and one class 3 delays pool, you
  6180. # have a total of 2 delay pools.
  6181. #
  6182. # See also delay_parameters, delay_class, delay_access for pool
  6183. # configuration details.
  6184. #Default:
  6185. # delay_pools 0
  6186.  
  6187. # TAG: delay_class
  6188. # This defines the class of each delay pool. There must be exactly one
  6189. # delay_class line for each delay pool. For example, to define two
  6190. # delay pools, one of class 2 and one of class 3, the settings above
  6191. # and here would be:
  6192. #
  6193. # Example:
  6194. # delay_pools 4 # 4 delay pools
  6195. # delay_class 1 2 # pool 1 is a class 2 pool
  6196. # delay_class 2 3 # pool 2 is a class 3 pool
  6197. # delay_class 3 4 # pool 3 is a class 4 pool
  6198. # delay_class 4 5 # pool 4 is a class 5 pool
  6199. #
  6200. # The delay pool classes are:
  6201. #
  6202. # class 1 Everything is limited by a single aggregate
  6203. # bucket.
  6204. #
  6205. # class 2 Everything is limited by a single aggregate
  6206. # bucket as well as an "individual" bucket chosen
  6207. # from bits 25 through 32 of the IPv4 address.
  6208. #
  6209. # class 3 Everything is limited by a single aggregate
  6210. # bucket as well as a "network" bucket chosen
  6211. # from bits 17 through 24 of the IP address and a
  6212. # "individual" bucket chosen from bits 17 through
  6213. # 32 of the IPv4 address.
  6214. #
  6215. # class 4 Everything in a class 3 delay pool, with an
  6216. # additional limit on a per user basis. This
  6217. # only takes effect if the username is established
  6218. # in advance - by forcing authentication in your
  6219. # http_access rules.
  6220. #
  6221. # class 5 Requests are grouped according their tag (see
  6222. # external_acl's tag= reply).
  6223. #
  6224. #
  6225. # Each pool also requires a delay_parameters directive to configure the pool size
  6226. # and speed limits used whenever the pool is applied to a request. Along with
  6227. # a set of delay_access directives to determine when it is used.
  6228. #
  6229. # NOTE: If an IP address is a.b.c.d
  6230. # -> bits 25 through 32 are "d"
  6231. # -> bits 17 through 24 are "c"
  6232. # -> bits 17 through 32 are "c * 256 + d"
  6233. #
  6234. # NOTE-2: Due to the use of bitmasks in class 2,3,4 pools they only apply to
  6235. # IPv4 traffic. Class 1 and 5 pools may be used with IPv6 traffic.
  6236. #
  6237. # This clause only supports fast acl types.
  6238. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6239. #
  6240. # See also delay_parameters and delay_access.
  6241. #Default:
  6242. # none
  6243.  
  6244. # TAG: delay_access
  6245. # This is used to determine which delay pool a request falls into.
  6246. #
  6247. # delay_access is sorted per pool and the matching starts with pool 1,
  6248. # then pool 2, ..., and finally pool N. The first delay pool where the
  6249. # request is allowed is selected for the request. If it does not allow
  6250. # the request to any pool then the request is not delayed (default).
  6251. #
  6252. # For example, if you want some_big_clients in delay
  6253. # pool 1 and lotsa_little_clients in delay pool 2:
  6254. #
  6255. # delay_access 1 allow some_big_clients
  6256. # delay_access 1 deny all
  6257. # delay_access 2 allow lotsa_little_clients
  6258. # delay_access 2 deny all
  6259. # delay_access 3 allow authenticated_clients
  6260. #
  6261. # See also delay_parameters and delay_class.
  6262. #
  6263. #Default:
  6264. # Deny using the pool, unless allow rules exist in squid.conf for the pool.
  6265.  
  6266. # TAG: delay_parameters
  6267. # This defines the parameters for a delay pool. Each delay pool has
  6268. # a number of "buckets" associated with it, as explained in the
  6269. # description of delay_class.
  6270. #
  6271. # For a class 1 delay pool, the syntax is:
  6272. # delay_class pool 1
  6273. # delay_parameters pool aggregate
  6274. #
  6275. # For a class 2 delay pool:
  6276. # delay_class pool 2
  6277. # delay_parameters pool aggregate individual
  6278. #
  6279. # For a class 3 delay pool:
  6280. # delay_class pool 3
  6281. # delay_parameters pool aggregate network individual
  6282. #
  6283. # For a class 4 delay pool:
  6284. # delay_class pool 4
  6285. # delay_parameters pool aggregate network individual user
  6286. #
  6287. # For a class 5 delay pool:
  6288. # delay_class pool 5
  6289. # delay_parameters pool tagrate
  6290. #
  6291. # The option variables are:
  6292. #
  6293. # pool a pool number - ie, a number between 1 and the
  6294. # number specified in delay_pools as used in
  6295. # delay_class lines.
  6296. #
  6297. # aggregate the speed limit parameters for the aggregate bucket
  6298. # (class 1, 2, 3).
  6299. #
  6300. # individual the speed limit parameters for the individual
  6301. # buckets (class 2, 3).
  6302. #
  6303. # network the speed limit parameters for the network buckets
  6304. # (class 3).
  6305. #
  6306. # user the speed limit parameters for the user buckets
  6307. # (class 4).
  6308. #
  6309. # tagrate the speed limit parameters for the tag buckets
  6310. # (class 5).
  6311. #
  6312. # A pair of delay parameters is written restore/maximum, where restore is
  6313. # the number of bytes (not bits - modem and network speeds are usually
  6314. # quoted in bits) per second placed into the bucket, and maximum is the
  6315. # maximum number of bytes which can be in the bucket at any time.
  6316. #
  6317. # There must be one delay_parameters line for each delay pool.
  6318. #
  6319. #
  6320. # For example, if delay pool number 1 is a class 2 delay pool as in the
  6321. # above example, and is being used to strictly limit each host to 64Kbit/sec
  6322. # (plus overheads), with no overall limit, the line is:
  6323. #
  6324. # delay_parameters 1 none 8000/8000
  6325. #
  6326. # Note that 8 x 8K Byte/sec -> 64K bit/sec.
  6327. #
  6328. # Note that the word 'none' is used to represent no limit.
  6329. #
  6330. #
  6331. # And, if delay pool number 2 is a class 3 delay pool as in the above
  6332. # example, and you want to limit it to a total of 256Kbit/sec (strict limit)
  6333. # with each 8-bit network permitted 64Kbit/sec (strict limit) and each
  6334. # individual host permitted 4800bit/sec with a bucket maximum size of 64Kbits
  6335. # to permit a decent web page to be downloaded at a decent speed
  6336. # (if the network is not being limited due to overuse) but slow down
  6337. # large downloads more significantly:
  6338. #
  6339. # delay_parameters 2 32000/32000 8000/8000 600/8000
  6340. #
  6341. # Note that 8 x 32K Byte/sec -> 256K bit/sec.
  6342. # 8 x 8K Byte/sec -> 64K bit/sec.
  6343. # 8 x 600 Byte/sec -> 4800 bit/sec.
  6344. #
  6345. #
  6346. # Finally, for a class 4 delay pool as in the example - each user will
  6347. # be limited to 128Kbits/sec no matter how many workstations they are logged into.:
  6348. #
  6349. # delay_parameters 4 32000/32000 8000/8000 600/64000 16000/16000
  6350. #
  6351. #
  6352. # See also delay_class and delay_access.
  6353. #
  6354. #Default:
  6355. # none
  6356.  
  6357. # TAG: delay_initial_bucket_level (percent, 0-100)
  6358. # The initial bucket percentage is used to determine how much is put
  6359. # in each bucket when squid starts, is reconfigured, or first notices
  6360. # a host accessing it (in class 2 and class 3, individual hosts and
  6361. # networks only have buckets associated with them once they have been
  6362. # "seen" by squid).
  6363. #Default:
  6364. # delay_initial_bucket_level 50
  6365.  
  6366. # CLIENT DELAY POOL PARAMETERS
  6367. # -----------------------------------------------------------------------------
  6368.  
  6369. # TAG: client_delay_pools
  6370. # This option specifies the number of client delay pools used. It must
  6371. # preceed other client_delay_* options.
  6372. #
  6373. # Example:
  6374. # client_delay_pools 2
  6375. #
  6376. # See also client_delay_parameters and client_delay_access.
  6377. #Default:
  6378. # client_delay_pools 0
  6379.  
  6380. # TAG: client_delay_initial_bucket_level (percent, 0-no_limit)
  6381. # This option determines the initial bucket size as a percentage of
  6382. # max_bucket_size from client_delay_parameters. Buckets are created
  6383. # at the time of the "first" connection from the matching IP. Idle
  6384. # buckets are periodically deleted up.
  6385. #
  6386. # You can specify more than 100 percent but note that such "oversized"
  6387. # buckets are not refilled until their size goes down to max_bucket_size
  6388. # from client_delay_parameters.
  6389. #
  6390. # Example:
  6391. # client_delay_initial_bucket_level 50
  6392. #Default:
  6393. # client_delay_initial_bucket_level 50
  6394.  
  6395. # TAG: client_delay_parameters
  6396. #
  6397. # This option configures client-side bandwidth limits using the
  6398. # following format:
  6399. #
  6400. # client_delay_parameters pool speed_limit max_bucket_size
  6401. #
  6402. # pool is an integer ID used for client_delay_access matching.
  6403. #
  6404. # speed_limit is bytes added to the bucket per second.
  6405. #
  6406. # max_bucket_size is the maximum size of a bucket, enforced after any
  6407. # speed_limit additions.
  6408. #
  6409. # Please see the delay_parameters option for more information and
  6410. # examples.
  6411. #
  6412. # Example:
  6413. # client_delay_parameters 1 1024 2048
  6414. # client_delay_parameters 2 51200 16384
  6415. #
  6416. # See also client_delay_access.
  6417. #
  6418. #Default:
  6419. # none
  6420.  
  6421. # TAG: client_delay_access
  6422. # This option determines the client-side delay pool for the
  6423. # request:
  6424. #
  6425. # client_delay_access pool_ID allow|deny acl_name
  6426. #
  6427. # All client_delay_access options are checked in their pool ID
  6428. # order, starting with pool 1. The first checked pool with allowed
  6429. # request is selected for the request. If no ACL matches or there
  6430. # are no client_delay_access options, the request bandwidth is not
  6431. # limited.
  6432. #
  6433. # The ACL-selected pool is then used to find the
  6434. # client_delay_parameters for the request. Client-side pools are
  6435. # not used to aggregate clients. Clients are always aggregated
  6436. # based on their source IP addresses (one bucket per source IP).
  6437. #
  6438. # This clause only supports fast acl types.
  6439. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6440. # Additionally, only the client TCP connection details are available.
  6441. # ACLs testing HTTP properties will not work.
  6442. #
  6443. # Please see delay_access for more examples.
  6444. #
  6445. # Example:
  6446. # client_delay_access 1 allow low_rate_network
  6447. # client_delay_access 2 allow vips_network
  6448. #
  6449. #
  6450. # See also client_delay_parameters and client_delay_pools.
  6451. #Default:
  6452. # Deny use of the pool, unless allow rules exist in squid.conf for the pool.
  6453.  
  6454. # WCCPv1 AND WCCPv2 CONFIGURATION OPTIONS
  6455. # -----------------------------------------------------------------------------
  6456.  
  6457. # TAG: wccp_router
  6458. # Use this option to define your WCCP ``home'' router for
  6459. # Squid.
  6460. #
  6461. # wccp_router supports a single WCCP(v1) router
  6462. #
  6463. # wccp2_router supports multiple WCCPv2 routers
  6464. #
  6465. # only one of the two may be used at the same time and defines
  6466. # which version of WCCP to use.
  6467. #Default:
  6468. # WCCP disabled.
  6469.  
  6470. # TAG: wccp2_router
  6471. # Use this option to define your WCCP ``home'' router for
  6472. # Squid.
  6473. #
  6474. # wccp_router supports a single WCCP(v1) router
  6475. #
  6476. # wccp2_router supports multiple WCCPv2 routers
  6477. #
  6478. # only one of the two may be used at the same time and defines
  6479. # which version of WCCP to use.
  6480. #Default:
  6481. # WCCPv2 disabled.
  6482.  
  6483. # TAG: wccp_version
  6484. # This directive is only relevant if you need to set up WCCP(v1)
  6485. # to some very old and end-of-life Cisco routers. In all other
  6486. # setups it must be left unset or at the default setting.
  6487. # It defines an internal version in the WCCP(v1) protocol,
  6488. # with version 4 being the officially documented protocol.
  6489. #
  6490. # According to some users, Cisco IOS 11.2 and earlier only
  6491. # support WCCP version 3. If you're using that or an earlier
  6492. # version of IOS, you may need to change this value to 3, otherwise
  6493. # do not specify this parameter.
  6494. #Default:
  6495. # wccp_version 4
  6496.  
  6497. # TAG: wccp2_rebuild_wait
  6498. # If this is enabled Squid will wait for the cache dir rebuild to finish
  6499. # before sending the first wccp2 HereIAm packet
  6500. #Default:
  6501. # wccp2_rebuild_wait on
  6502.  
  6503. # TAG: wccp2_forwarding_method
  6504. # WCCP2 allows the setting of forwarding methods between the
  6505. # router/switch and the cache. Valid values are as follows:
  6506. #
  6507. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  6508. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  6509. #
  6510. # Currently (as of IOS 12.4) cisco routers only support GRE.
  6511. # Cisco switches only support the L2 redirect assignment method.
  6512. #Default:
  6513. # wccp2_forwarding_method gre
  6514.  
  6515. # TAG: wccp2_return_method
  6516. # WCCP2 allows the setting of return methods between the
  6517. # router/switch and the cache for packets that the cache
  6518. # decides not to handle. Valid values are as follows:
  6519. #
  6520. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  6521. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  6522. #
  6523. # Currently (as of IOS 12.4) cisco routers only support GRE.
  6524. # Cisco switches only support the L2 redirect assignment.
  6525. #
  6526. # If the "ip wccp redirect exclude in" command has been
  6527. # enabled on the cache interface, then it is still safe for
  6528. # the proxy server to use a l2 redirect method even if this
  6529. # option is set to GRE.
  6530. #Default:
  6531. # wccp2_return_method gre
  6532.  
  6533. # TAG: wccp2_assignment_method
  6534. # WCCP2 allows the setting of methods to assign the WCCP hash
  6535. # Valid values are as follows:
  6536. #
  6537. # hash - Hash assignment
  6538. # mask - Mask assignment
  6539. #
  6540. # As a general rule, cisco routers support the hash assignment method
  6541. # and cisco switches support the mask assignment method.
  6542. #Default:
  6543. # wccp2_assignment_method hash
  6544.  
  6545. # TAG: wccp2_service
  6546. # WCCP2 allows for multiple traffic services. There are two
  6547. # types: "standard" and "dynamic". The standard type defines
  6548. # one service id - http (id 0). The dynamic service ids can be from
  6549. # 51 to 255 inclusive. In order to use a dynamic service id
  6550. # one must define the type of traffic to be redirected; this is done
  6551. # using the wccp2_service_info option.
  6552. #
  6553. # The "standard" type does not require a wccp2_service_info option,
  6554. # just specifying the service id will suffice.
  6555. #
  6556. # MD5 service authentication can be enabled by adding
  6557. # "password=<password>" to the end of this service declaration.
  6558. #
  6559. # Examples:
  6560. #
  6561. # wccp2_service standard 0 # for the 'web-cache' standard service
  6562. # wccp2_service dynamic 80 # a dynamic service type which will be
  6563. # # fleshed out with subsequent options.
  6564. # wccp2_service standard 0 password=foo
  6565. #Default:
  6566. # Use the 'web-cache' standard service.
  6567.  
  6568. # TAG: wccp2_service_info
  6569. # Dynamic WCCPv2 services require further information to define the
  6570. # traffic you wish to have diverted.
  6571. #
  6572. # The format is:
  6573. #
  6574. # wccp2_service_info <id> protocol=<protocol> flags=<flag>,<flag>..
  6575. # priority=<priority> ports=<port>,<port>..
  6576. #
  6577. # The relevant WCCPv2 flags:
  6578. # + src_ip_hash, dst_ip_hash
  6579. # + source_port_hash, dst_port_hash
  6580. # + src_ip_alt_hash, dst_ip_alt_hash
  6581. # + src_port_alt_hash, dst_port_alt_hash
  6582. # + ports_source
  6583. #
  6584. # The port list can be one to eight entries.
  6585. #
  6586. # Example:
  6587. #
  6588. # wccp2_service_info 80 protocol=tcp flags=src_ip_hash,ports_source
  6589. # priority=240 ports=80
  6590. #
  6591. # Note: the service id must have been defined by a previous
  6592. # 'wccp2_service dynamic <id>' entry.
  6593. #Default:
  6594. # none
  6595.  
  6596. # TAG: wccp2_weight
  6597. # Each cache server gets assigned a set of the destination
  6598. # hash proportional to their weight.
  6599. #Default:
  6600. # wccp2_weight 10000
  6601.  
  6602. # TAG: wccp_address
  6603. # Use this option if you require WCCPv2 to use a specific
  6604. # interface address.
  6605. #
  6606. # The default behavior is to not bind to any specific address.
  6607. #Default:
  6608. # Address selected by the operating system.
  6609.  
  6610. # TAG: wccp2_address
  6611. # Use this option if you require WCCP to use a specific
  6612. # interface address.
  6613. #
  6614. # The default behavior is to not bind to any specific address.
  6615. #Default:
  6616. # Address selected by the operating system.
  6617.  
  6618. # PERSISTENT CONNECTION HANDLING
  6619. # -----------------------------------------------------------------------------
  6620. #
  6621. # Also see "pconn_timeout" in the TIMEOUTS section
  6622.  
  6623. # TAG: client_persistent_connections
  6624. # Persistent connection support for clients.
  6625. # Squid uses persistent connections (when allowed). You can use
  6626. # this option to disable persistent connections with clients.
  6627. #Default:
  6628. # client_persistent_connections on
  6629.  
  6630. # TAG: server_persistent_connections
  6631. # Persistent connection support for servers.
  6632. # Squid uses persistent connections (when allowed). You can use
  6633. # this option to disable persistent connections with servers.
  6634. #Default:
  6635. # server_persistent_connections on
  6636.  
  6637. # TAG: persistent_connection_after_error
  6638. # With this directive the use of persistent connections after
  6639. # HTTP errors can be disabled. Useful if you have clients
  6640. # who fail to handle errors on persistent connections proper.
  6641. #Default:
  6642. # persistent_connection_after_error on
  6643.  
  6644. # TAG: detect_broken_pconn
  6645. # Some servers have been found to incorrectly signal the use
  6646. # of HTTP/1.0 persistent connections even on replies not
  6647. # compatible, causing significant delays. This server problem
  6648. # has mostly been seen on redirects.
  6649. #
  6650. # By enabling this directive Squid attempts to detect such
  6651. # broken replies and automatically assume the reply is finished
  6652. # after 10 seconds timeout.
  6653. #Default:
  6654. # detect_broken_pconn off
  6655.  
  6656. # CACHE DIGEST OPTIONS
  6657. # -----------------------------------------------------------------------------
  6658.  
  6659. # TAG: digest_generation
  6660. # This controls whether the server will generate a Cache Digest
  6661. # of its contents. By default, Cache Digest generation is
  6662. # enabled if Squid is compiled with --enable-cache-digests defined.
  6663. #Default:
  6664. # digest_generation on
  6665.  
  6666. # TAG: digest_bits_per_entry
  6667. # This is the number of bits of the server's Cache Digest which
  6668. # will be associated with the Digest entry for a given HTTP
  6669. # Method and URL (public key) combination. The default is 5.
  6670. #Default:
  6671. # digest_bits_per_entry 5
  6672.  
  6673. # TAG: digest_rebuild_period (seconds)
  6674. # This is the wait time between Cache Digest rebuilds.
  6675. #Default:
  6676. # digest_rebuild_period 1 hour
  6677.  
  6678. # TAG: digest_rewrite_period (seconds)
  6679. # This is the wait time between Cache Digest writes to
  6680. # disk.
  6681. #Default:
  6682. # digest_rewrite_period 1 hour
  6683.  
  6684. # TAG: digest_swapout_chunk_size (bytes)
  6685. # This is the number of bytes of the Cache Digest to write to
  6686. # disk at a time. It defaults to 4096 bytes (4KB), the Squid
  6687. # default swap page.
  6688. #Default:
  6689. # digest_swapout_chunk_size 4096 bytes
  6690.  
  6691. # TAG: digest_rebuild_chunk_percentage (percent, 0-100)
  6692. # This is the percentage of the Cache Digest to be scanned at a
  6693. # time. By default it is set to 10% of the Cache Digest.
  6694. #Default:
  6695. # digest_rebuild_chunk_percentage 10
  6696.  
  6697. # SNMP OPTIONS
  6698. # -----------------------------------------------------------------------------
  6699.  
  6700. # TAG: snmp_port
  6701. # The port number where Squid listens for SNMP requests. To enable
  6702. # SNMP support set this to a suitable port number. Port number
  6703. # 3401 is often used for the Squid SNMP agent. By default it's
  6704. # set to "0" (disabled)
  6705. #
  6706. # Example:
  6707. # snmp_port 3401
  6708. #Default:
  6709. # SNMP disabled.
  6710.  
  6711. # TAG: snmp_access
  6712. # Allowing or denying access to the SNMP port.
  6713. #
  6714. # All access to the agent is denied by default.
  6715. # usage:
  6716. #
  6717. # snmp_access allow|deny [!]aclname ...
  6718. #
  6719. # This clause only supports fast acl types.
  6720. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6721. #
  6722. #Example:
  6723. # snmp_access allow snmppublic localhost
  6724. # snmp_access deny all
  6725. #Default:
  6726. # Deny, unless rules exist in squid.conf.
  6727.  
  6728. # TAG: snmp_incoming_address
  6729. # Just like 'udp_incoming_address', but for the SNMP port.
  6730. #
  6731. # snmp_incoming_address is used for the SNMP socket receiving
  6732. # messages from SNMP agents.
  6733. #
  6734. # The default snmp_incoming_address is to listen on all
  6735. # available network interfaces.
  6736. #Default:
  6737. # Accept SNMP packets from all machine interfaces.
  6738.  
  6739. # TAG: snmp_outgoing_address
  6740. # Just like 'udp_outgoing_address', but for the SNMP port.
  6741. #
  6742. # snmp_outgoing_address is used for SNMP packets returned to SNMP
  6743. # agents.
  6744. #
  6745. # If snmp_outgoing_address is not set it will use the same socket
  6746. # as snmp_incoming_address. Only change this if you want to have
  6747. # SNMP replies sent using another address than where this Squid
  6748. # listens for SNMP queries.
  6749. #
  6750. # NOTE, snmp_incoming_address and snmp_outgoing_address can not have
  6751. # the same value since they both use the same port.
  6752. #Default:
  6753. # Use snmp_incoming_address or an address selected by the operating system.
  6754.  
  6755. # ICP OPTIONS
  6756. # -----------------------------------------------------------------------------
  6757.  
  6758. # TAG: icp_port
  6759. # The port number where Squid sends and receives ICP queries to
  6760. # and from neighbor caches. The standard UDP port for ICP is 3130.
  6761. #
  6762. # Example:
  6763. # icp_port 3130
  6764. #Default:
  6765. # ICP disabled.
  6766.  
  6767. # TAG: htcp_port
  6768. # The port number where Squid sends and receives HTCP queries to
  6769. # and from neighbor caches. To turn it on you want to set it to
  6770. # 4827.
  6771. #
  6772. # Example:
  6773. # htcp_port 4827
  6774. #Default:
  6775. # HTCP disabled.
  6776.  
  6777. # TAG: log_icp_queries on|off
  6778. # If set, ICP queries are logged to access.log. You may wish
  6779. # do disable this if your ICP load is VERY high to speed things
  6780. # up or to simplify log analysis.
  6781. #Default:
  6782. # log_icp_queries on
  6783.  
  6784. # TAG: udp_incoming_address
  6785. # udp_incoming_address is used for UDP packets received from other
  6786. # caches.
  6787. #
  6788. # The default behavior is to not bind to any specific address.
  6789. #
  6790. # Only change this if you want to have all UDP queries received on
  6791. # a specific interface/address.
  6792. #
  6793. # NOTE: udp_incoming_address is used by the ICP, HTCP, and DNS
  6794. # modules. Altering it will affect all of them in the same manner.
  6795. #
  6796. # see also; udp_outgoing_address
  6797. #
  6798. # NOTE, udp_incoming_address and udp_outgoing_address can not
  6799. # have the same value since they both use the same port.
  6800. #Default:
  6801. # Accept packets from all machine interfaces.
  6802.  
  6803. # TAG: udp_outgoing_address
  6804. # udp_outgoing_address is used for UDP packets sent out to other
  6805. # caches.
  6806. #
  6807. # The default behavior is to not bind to any specific address.
  6808. #
  6809. # Instead it will use the same socket as udp_incoming_address.
  6810. # Only change this if you want to have UDP queries sent using another
  6811. # address than where this Squid listens for UDP queries from other
  6812. # caches.
  6813. #
  6814. # NOTE: udp_outgoing_address is used by the ICP, HTCP, and DNS
  6815. # modules. Altering it will affect all of them in the same manner.
  6816. #
  6817. # see also; udp_incoming_address
  6818. #
  6819. # NOTE, udp_incoming_address and udp_outgoing_address can not
  6820. # have the same value since they both use the same port.
  6821. #Default:
  6822. # Use udp_incoming_address or an address selected by the operating system.
  6823.  
  6824. # TAG: icp_hit_stale on|off
  6825. # If you want to return ICP_HIT for stale cache objects, set this
  6826. # option to 'on'. If you have sibling relationships with caches
  6827. # in other administrative domains, this should be 'off'. If you only
  6828. # have sibling relationships with caches under your control,
  6829. # it is probably okay to set this to 'on'.
  6830. # If set to 'on', your siblings should use the option "allow-miss"
  6831. # on their cache_peer lines for connecting to you.
  6832. #Default:
  6833. # icp_hit_stale off
  6834.  
  6835. # TAG: minimum_direct_hops
  6836. # If using the ICMP pinging stuff, do direct fetches for sites
  6837. # which are no more than this many hops away.
  6838. #Default:
  6839. # minimum_direct_hops 4
  6840.  
  6841. # TAG: minimum_direct_rtt (msec)
  6842. # If using the ICMP pinging stuff, do direct fetches for sites
  6843. # which are no more than this many rtt milliseconds away.
  6844. #Default:
  6845. # minimum_direct_rtt 400
  6846.  
  6847. # TAG: netdb_low
  6848. # The low water mark for the ICMP measurement database.
  6849. #
  6850. # Note: high watermark controlled by netdb_high directive.
  6851. #
  6852. # These watermarks are counts, not percents. The defaults are
  6853. # (low) 900 and (high) 1000. When the high water mark is
  6854. # reached, database entries will be deleted until the low
  6855. # mark is reached.
  6856. #Default:
  6857. # netdb_low 900
  6858.  
  6859. # TAG: netdb_high
  6860. # The high water mark for the ICMP measurement database.
  6861. #
  6862. # Note: low watermark controlled by netdb_low directive.
  6863. #
  6864. # These watermarks are counts, not percents. The defaults are
  6865. # (low) 900 and (high) 1000. When the high water mark is
  6866. # reached, database entries will be deleted until the low
  6867. # mark is reached.
  6868. #Default:
  6869. # netdb_high 1000
  6870.  
  6871. # TAG: netdb_ping_period
  6872. # The minimum period for measuring a site. There will be at
  6873. # least this much delay between successive pings to the same
  6874. # network. The default is five minutes.
  6875. #Default:
  6876. # netdb_ping_period 5 minutes
  6877.  
  6878. # TAG: query_icmp on|off
  6879. # If you want to ask your peers to include ICMP data in their ICP
  6880. # replies, enable this option.
  6881. #
  6882. # If your peer has configured Squid (during compilation) with
  6883. # '--enable-icmp' that peer will send ICMP pings to origin server
  6884. # sites of the URLs it receives. If you enable this option the
  6885. # ICP replies from that peer will include the ICMP data (if available).
  6886. # Then, when choosing a parent cache, Squid will choose the parent with
  6887. # the minimal RTT to the origin server. When this happens, the
  6888. # hierarchy field of the access.log will be
  6889. # "CLOSEST_PARENT_MISS". This option is off by default.
  6890. #Default:
  6891. # query_icmp off
  6892.  
  6893. # TAG: test_reachability on|off
  6894. # When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
  6895. # instead of ICP_MISS if the target host is NOT in the ICMP
  6896. # database, or has a zero RTT.
  6897. #Default:
  6898. # test_reachability off
  6899.  
  6900. # TAG: icp_query_timeout (msec)
  6901. # Normally Squid will automatically determine an optimal ICP
  6902. # query timeout value based on the round-trip-time of recent ICP
  6903. # queries. If you want to override the value determined by
  6904. # Squid, set this 'icp_query_timeout' to a non-zero value. This
  6905. # value is specified in MILLISECONDS, so, to use a 2-second
  6906. # timeout (the old default), you would write:
  6907. #
  6908. # icp_query_timeout 2000
  6909. #Default:
  6910. # Dynamic detection.
  6911.  
  6912. # TAG: maximum_icp_query_timeout (msec)
  6913. # Normally the ICP query timeout is determined dynamically. But
  6914. # sometimes it can lead to very large values (say 5 seconds).
  6915. # Use this option to put an upper limit on the dynamic timeout
  6916. # value. Do NOT use this option to always use a fixed (instead
  6917. # of a dynamic) timeout value. To set a fixed timeout see the
  6918. # 'icp_query_timeout' directive.
  6919. #Default:
  6920. # maximum_icp_query_timeout 2000
  6921.  
  6922. # TAG: minimum_icp_query_timeout (msec)
  6923. # Normally the ICP query timeout is determined dynamically. But
  6924. # sometimes it can lead to very small timeouts, even lower than
  6925. # the normal latency variance on your link due to traffic.
  6926. # Use this option to put an lower limit on the dynamic timeout
  6927. # value. Do NOT use this option to always use a fixed (instead
  6928. # of a dynamic) timeout value. To set a fixed timeout see the
  6929. # 'icp_query_timeout' directive.
  6930. #Default:
  6931. # minimum_icp_query_timeout 5
  6932.  
  6933. # TAG: background_ping_rate time-units
  6934. # Controls how often the ICP pings are sent to siblings that
  6935. # have background-ping set.
  6936. #Default:
  6937. # background_ping_rate 10 seconds
  6938.  
  6939. # MULTICAST ICP OPTIONS
  6940. # -----------------------------------------------------------------------------
  6941.  
  6942. # TAG: mcast_groups
  6943. # This tag specifies a list of multicast groups which your server
  6944. # should join to receive multicasted ICP queries.
  6945. #
  6946. # NOTE! Be very careful what you put here! Be sure you
  6947. # understand the difference between an ICP _query_ and an ICP
  6948. # _reply_. This option is to be set only if you want to RECEIVE
  6949. # multicast queries. Do NOT set this option to SEND multicast
  6950. # ICP (use cache_peer for that). ICP replies are always sent via
  6951. # unicast, so this option does not affect whether or not you will
  6952. # receive replies from multicast group members.
  6953. #
  6954. # You must be very careful to NOT use a multicast address which
  6955. # is already in use by another group of caches.
  6956. #
  6957. # If you are unsure about multicast, please read the Multicast
  6958. # chapter in the Squid FAQ (http://www.squid-cache.org/FAQ/).
  6959. #
  6960. # Usage: mcast_groups 239.128.16.128 224.0.1.20
  6961. #
  6962. # By default, Squid doesn't listen on any multicast groups.
  6963. #Default:
  6964. # none
  6965.  
  6966. # TAG: mcast_miss_addr
  6967. # Note: This option is only available if Squid is rebuilt with the
  6968. # -DMULTICAST_MISS_STREAM define
  6969. #
  6970. # If you enable this option, every "cache miss" URL will
  6971. # be sent out on the specified multicast address.
  6972. #
  6973. # Do not enable this option unless you are are absolutely
  6974. # certain you understand what you are doing.
  6975. #Default:
  6976. # disabled.
  6977.  
  6978. # TAG: mcast_miss_ttl
  6979. # Note: This option is only available if Squid is rebuilt with the
  6980. # -DMULTICAST_MISS_STREAM define
  6981. #
  6982. # This is the time-to-live value for packets multicasted
  6983. # when multicasting off cache miss URLs is enabled. By
  6984. # default this is set to 'site scope', i.e. 16.
  6985. #Default:
  6986. # mcast_miss_ttl 16
  6987.  
  6988. # TAG: mcast_miss_port
  6989. # Note: This option is only available if Squid is rebuilt with the
  6990. # -DMULTICAST_MISS_STREAM define
  6991. #
  6992. # This is the port number to be used in conjunction with
  6993. # 'mcast_miss_addr'.
  6994. #Default:
  6995. # mcast_miss_port 3135
  6996.  
  6997. # TAG: mcast_miss_encode_key
  6998. # Note: This option is only available if Squid is rebuilt with the
  6999. # -DMULTICAST_MISS_STREAM define
  7000. #
  7001. # The URLs that are sent in the multicast miss stream are
  7002. # encrypted. This is the encryption key.
  7003. #Default:
  7004. # mcast_miss_encode_key XXXXXXXXXXXXXXXX
  7005.  
  7006. # TAG: mcast_icp_query_timeout (msec)
  7007. # For multicast peers, Squid regularly sends out ICP "probes" to
  7008. # count how many other peers are listening on the given multicast
  7009. # address. This value specifies how long Squid should wait to
  7010. # count all the replies. The default is 2000 msec, or 2
  7011. # seconds.
  7012. #Default:
  7013. # mcast_icp_query_timeout 2000
  7014.  
  7015. # INTERNAL ICON OPTIONS
  7016. # -----------------------------------------------------------------------------
  7017.  
  7018. # TAG: icon_directory
  7019. # Where the icons are stored. These are normally kept in
  7020. # /usr/share/squid/icons
  7021. #Default:
  7022. # icon_directory /usr/share/squid/icons
  7023.  
  7024. # TAG: global_internal_static
  7025. # This directive controls is Squid should intercept all requests for
  7026. # /squid-internal-static/ no matter which host the URL is requesting
  7027. # (default on setting), or if nothing special should be done for
  7028. # such URLs (off setting). The purpose of this directive is to make
  7029. # icons etc work better in complex cache hierarchies where it may
  7030. # not always be possible for all corners in the cache mesh to reach
  7031. # the server generating a directory listing.
  7032. #Default:
  7033. # global_internal_static on
  7034.  
  7035. # TAG: short_icon_urls
  7036. # If this is enabled Squid will use short URLs for icons.
  7037. # If disabled it will revert to the old behavior of including
  7038. # it's own name and port in the URL.
  7039. #
  7040. # If you run a complex cache hierarchy with a mix of Squid and
  7041. # other proxies you may need to disable this directive.
  7042. #Default:
  7043. # short_icon_urls on
  7044.  
  7045. # ERROR PAGE OPTIONS
  7046. # -----------------------------------------------------------------------------
  7047.  
  7048. # TAG: error_directory
  7049. # If you wish to create your own versions of the default
  7050. # error files to customize them to suit your company copy
  7051. # the error/template files to another directory and point
  7052. # this tag at them.
  7053. #
  7054. # WARNING: This option will disable multi-language support
  7055. # on error pages if used.
  7056. #
  7057. # The squid developers are interested in making squid available in
  7058. # a wide variety of languages. If you are making translations for a
  7059. # language that Squid does not currently provide please consider
  7060. # contributing your translation back to the project.
  7061. # http://wiki.squid-cache.org/Translations
  7062. #
  7063. # The squid developers working on translations are happy to supply drop-in
  7064. # translated error files in exchange for any new language contributions.
  7065. #Default:
  7066. # Send error pages in the clients preferred language
  7067.  
  7068. # TAG: error_default_language
  7069. # Set the default language which squid will send error pages in
  7070. # if no existing translation matches the clients language
  7071. # preferences.
  7072. #
  7073. # If unset (default) generic English will be used.
  7074. #
  7075. # The squid developers are interested in making squid available in
  7076. # a wide variety of languages. If you are interested in making
  7077. # translations for any language see the squid wiki for details.
  7078. # http://wiki.squid-cache.org/Translations
  7079. #Default:
  7080. # Generate English language pages.
  7081.  
  7082. # TAG: error_log_languages
  7083. # Log to cache.log what languages users are attempting to
  7084. # auto-negotiate for translations.
  7085. #
  7086. # Successful negotiations are not logged. Only failures
  7087. # have meaning to indicate that Squid may need an upgrade
  7088. # of its error page translations.
  7089. #Default:
  7090. # error_log_languages on
  7091.  
  7092. # TAG: err_page_stylesheet
  7093. # CSS Stylesheet to pattern the display of Squid default error pages.
  7094. #
  7095. # For information on CSS see http://www.w3.org/Style/CSS/
  7096. #Default:
  7097. # err_page_stylesheet /etc/squid/errorpage.css
  7098.  
  7099. # TAG: err_html_text
  7100. # HTML text to include in error messages. Make this a "mailto"
  7101. # URL to your admin address, or maybe just a link to your
  7102. # organizations Web page.
  7103. #
  7104. # To include this in your error messages, you must rewrite
  7105. # the error template files (found in the "errors" directory).
  7106. # Wherever you want the 'err_html_text' line to appear,
  7107. # insert a %L tag in the error template file.
  7108. #Default:
  7109. # none
  7110.  
  7111. # TAG: email_err_data on|off
  7112. # If enabled, information about the occurred error will be
  7113. # included in the mailto links of the ERR pages (if %W is set)
  7114. # so that the email body contains the data.
  7115. # Syntax is <A HREF="mailto:%w%W">%w</A>
  7116. #Default:
  7117. # email_err_data on
  7118.  
  7119. # TAG: deny_info
  7120. # Usage: deny_info err_page_name acl
  7121. # or deny_info http://... acl
  7122. # or deny_info TCP_RESET acl
  7123. #
  7124. # This can be used to return a ERR_ page for requests which
  7125. # do not pass the 'http_access' rules. Squid remembers the last
  7126. # acl it evaluated in http_access, and if a 'deny_info' line exists
  7127. # for that ACL Squid returns a corresponding error page.
  7128. #
  7129. # The acl is typically the last acl on the http_access deny line which
  7130. # denied access. The exceptions to this rule are:
  7131. # - When Squid needs to request authentication credentials. It's then
  7132. # the first authentication related acl encountered
  7133. # - When none of the http_access lines matches. It's then the last
  7134. # acl processed on the last http_access line.
  7135. # - When the decision to deny access was made by an adaptation service,
  7136. # the acl name is the corresponding eCAP or ICAP service_name.
  7137. #
  7138. # NP: If providing your own custom error pages with error_directory
  7139. # you may also specify them by your custom file name:
  7140. # Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
  7141. #
  7142. # By defaut Squid will send "403 Forbidden". A different 4xx or 5xx
  7143. # may be specified by prefixing the file name with the code and a colon.
  7144. # e.g. 404:ERR_CUSTOM_ACCESS_DENIED
  7145. #
  7146. # Alternatively you can tell Squid to reset the TCP connection
  7147. # by specifying TCP_RESET.
  7148. #
  7149. # Or you can specify an error URL or URL pattern. The browsers will
  7150. # get redirected to the specified URL after formatting tags have
  7151. # been replaced. Redirect will be done with 302 or 307 according to
  7152. # HTTP/1.1 specs. A different 3xx code may be specified by prefixing
  7153. # the URL. e.g. 303:http://example.com/
  7154. #
  7155. # URL FORMAT TAGS:
  7156. # %a - username (if available. Password NOT included)
  7157. # %B - FTP path URL
  7158. # %e - Error number
  7159. # %E - Error description
  7160. # %h - Squid hostname
  7161. # %H - Request domain name
  7162. # %i - Client IP Address
  7163. # %M - Request Method
  7164. # %O - Unescaped message result from external ACL helper
  7165. # %o - Message result from external ACL helper
  7166. # %p - Request Port number
  7167. # %P - Request Protocol name
  7168. # %R - Request URL path
  7169. # %T - Timestamp in RFC 1123 format
  7170. # %U - Full canonical URL from client
  7171. # (HTTPS URLs terminate with *)
  7172. # %u - Full canonical URL from client
  7173. # %w - Admin email from squid.conf
  7174. # %x - Error name
  7175. # %% - Literal percent (%) code
  7176. #
  7177. #Default:
  7178. # none
  7179.  
  7180. # OPTIONS INFLUENCING REQUEST FORWARDING
  7181. # -----------------------------------------------------------------------------
  7182.  
  7183. # TAG: nonhierarchical_direct
  7184. # By default, Squid will send any non-hierarchical requests
  7185. # (not cacheable request type) direct to origin servers.
  7186. #
  7187. # When this is set to "off", Squid will prefer to send these
  7188. # requests to parents.
  7189. #
  7190. # Note that in most configurations, by turning this off you will only
  7191. # add latency to these request without any improvement in global hit
  7192. # ratio.
  7193. #
  7194. # This option only sets a preference. If the parent is unavailable a
  7195. # direct connection to the origin server may still be attempted. To
  7196. # completely prevent direct connections use never_direct.
  7197. #Default:
  7198. # nonhierarchical_direct on
  7199.  
  7200. # TAG: prefer_direct
  7201. # Normally Squid tries to use parents for most requests. If you for some
  7202. # reason like it to first try going direct and only use a parent if
  7203. # going direct fails set this to on.
  7204. #
  7205. # By combining nonhierarchical_direct off and prefer_direct on you
  7206. # can set up Squid to use a parent as a backup path if going direct
  7207. # fails.
  7208. #
  7209. # Note: If you want Squid to use parents for all requests see
  7210. # the never_direct directive. prefer_direct only modifies how Squid
  7211. # acts on cacheable requests.
  7212. #Default:
  7213. # prefer_direct off
  7214.  
  7215. # TAG: cache_miss_revalidate on|off
  7216. # RFC 7232 defines a conditional request mechanism to prevent
  7217. # response objects being unnecessarily transferred over the network.
  7218. # If that mechanism is used by the client and a cache MISS occurs
  7219. # it can prevent new cache entries being created.
  7220. #
  7221. # This option determines whether Squid on cache MISS will pass the
  7222. # client revalidation request to the server or tries to fetch new
  7223. # content for caching. It can be useful while the cache is mostly
  7224. # empty to more quickly have the cache populated by generating
  7225. # non-conditional GETs.
  7226. #
  7227. # When set to 'on' (default), Squid will pass all client If-* headers
  7228. # to the server. This permits server responses without a cacheable
  7229. # payload to be delivered and on MISS no new cache entry is created.
  7230. #
  7231. # When set to 'off' and if the request is cacheable, Squid will
  7232. # remove the clients If-Modified-Since and If-None-Match headers from
  7233. # the request sent to the server. This requests a 200 status response
  7234. # from the server to create a new cache entry with.
  7235. #Default:
  7236. # cache_miss_revalidate on
  7237.  
  7238. # TAG: always_direct
  7239. # Usage: always_direct allow|deny [!]aclname ...
  7240. #
  7241. # Here you can use ACL elements to specify requests which should
  7242. # ALWAYS be forwarded by Squid to the origin servers without using
  7243. # any peers. For example, to always directly forward requests for
  7244. # local servers ignoring any parents or siblings you may have use
  7245. # something like:
  7246. #
  7247. # acl local-servers dstdomain my.domain.net
  7248. # always_direct allow local-servers
  7249. #
  7250. # To always forward FTP requests directly, use
  7251. #
  7252. # acl FTP proto FTP
  7253. # always_direct allow FTP
  7254. #
  7255. # NOTE: There is a similar, but opposite option named
  7256. # 'never_direct'. You need to be aware that "always_direct deny
  7257. # foo" is NOT the same thing as "never_direct allow foo". You
  7258. # may need to use a deny rule to exclude a more-specific case of
  7259. # some other rule. Example:
  7260. #
  7261. # acl local-external dstdomain external.foo.net
  7262. # acl local-servers dstdomain .foo.net
  7263. # always_direct deny local-external
  7264. # always_direct allow local-servers
  7265. #
  7266. # NOTE: If your goal is to make the client forward the request
  7267. # directly to the origin server bypassing Squid then this needs
  7268. # to be done in the client configuration. Squid configuration
  7269. # can only tell Squid how Squid should fetch the object.
  7270. #
  7271. # NOTE: This directive is not related to caching. The replies
  7272. # is cached as usual even if you use always_direct. To not cache
  7273. # the replies see the 'cache' directive.
  7274. #
  7275. # This clause supports both fast and slow acl types.
  7276. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  7277. #Default:
  7278. # Prevent any cache_peer being used for this request.
  7279.  
  7280. # TAG: never_direct
  7281. # Usage: never_direct allow|deny [!]aclname ...
  7282. #
  7283. # never_direct is the opposite of always_direct. Please read
  7284. # the description for always_direct if you have not already.
  7285. #
  7286. # With 'never_direct' you can use ACL elements to specify
  7287. # requests which should NEVER be forwarded directly to origin
  7288. # servers. For example, to force the use of a proxy for all
  7289. # requests, except those in your local domain use something like:
  7290. #
  7291. # acl local-servers dstdomain .foo.net
  7292. # never_direct deny local-servers
  7293. # never_direct allow all
  7294. #
  7295. # or if Squid is inside a firewall and there are local intranet
  7296. # servers inside the firewall use something like:
  7297. #
  7298. # acl local-intranet dstdomain .foo.net
  7299. # acl local-external dstdomain external.foo.net
  7300. # always_direct deny local-external
  7301. # always_direct allow local-intranet
  7302. # never_direct allow all
  7303. #
  7304. # This clause supports both fast and slow acl types.
  7305. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  7306. #Default:
  7307. # Allow DNS results to be used for this request.
  7308.  
  7309. # ADVANCED NETWORKING OPTIONS
  7310. # -----------------------------------------------------------------------------
  7311.  
  7312. # TAG: incoming_udp_average
  7313. # Heavy voodoo here. I can't even believe you are reading this.
  7314. # Are you crazy? Don't even think about adjusting these unless
  7315. # you understand the algorithms in comm_select.c first!
  7316. #Default:
  7317. # incoming_udp_average 6
  7318.  
  7319. # TAG: incoming_tcp_average
  7320. # Heavy voodoo here. I can't even believe you are reading this.
  7321. # Are you crazy? Don't even think about adjusting these unless
  7322. # you understand the algorithms in comm_select.c first!
  7323. #Default:
  7324. # incoming_tcp_average 4
  7325.  
  7326. # TAG: incoming_dns_average
  7327. # Heavy voodoo here. I can't even believe you are reading this.
  7328. # Are you crazy? Don't even think about adjusting these unless
  7329. # you understand the algorithms in comm_select.c first!
  7330. #Default:
  7331. # incoming_dns_average 4
  7332.  
  7333. # TAG: min_udp_poll_cnt
  7334. # Heavy voodoo here. I can't even believe you are reading this.
  7335. # Are you crazy? Don't even think about adjusting these unless
  7336. # you understand the algorithms in comm_select.c first!
  7337. #Default:
  7338. # min_udp_poll_cnt 8
  7339.  
  7340. # TAG: min_dns_poll_cnt
  7341. # Heavy voodoo here. I can't even believe you are reading this.
  7342. # Are you crazy? Don't even think about adjusting these unless
  7343. # you understand the algorithms in comm_select.c first!
  7344. #Default:
  7345. # min_dns_poll_cnt 8
  7346.  
  7347. # TAG: min_tcp_poll_cnt
  7348. # Heavy voodoo here. I can't even believe you are reading this.
  7349. # Are you crazy? Don't even think about adjusting these unless
  7350. # you understand the algorithms in comm_select.c first!
  7351. #Default:
  7352. # min_tcp_poll_cnt 8
  7353.  
  7354. # TAG: accept_filter
  7355. # FreeBSD:
  7356. #
  7357. # The name of an accept(2) filter to install on Squid's
  7358. # listen socket(s). This feature is perhaps specific to
  7359. # FreeBSD and requires support in the kernel.
  7360. #
  7361. # The 'httpready' filter delays delivering new connections
  7362. # to Squid until a full HTTP request has been received.
  7363. # See the accf_http(9) man page for details.
  7364. #
  7365. # The 'dataready' filter delays delivering new connections
  7366. # to Squid until there is some data to process.
  7367. # See the accf_dataready(9) man page for details.
  7368. #
  7369. # Linux:
  7370. #
  7371. # The 'data' filter delays delivering of new connections
  7372. # to Squid until there is some data to process by TCP_ACCEPT_DEFER.
  7373. # You may optionally specify a number of seconds to wait by
  7374. # 'data=N' where N is the number of seconds. Defaults to 30
  7375. # if not specified. See the tcp(7) man page for details.
  7376. #EXAMPLE:
  7377. ## FreeBSD
  7378. #accept_filter httpready
  7379. ## Linux
  7380. #accept_filter data
  7381. #Default:
  7382. # none
  7383.  
  7384. # TAG: client_ip_max_connections
  7385. # Set an absolute limit on the number of connections a single
  7386. # client IP can use. Any more than this and Squid will begin to drop
  7387. # new connections from the client until it closes some links.
  7388. #
  7389. # Note that this is a global limit. It affects all HTTP, HTCP, Gopher and FTP
  7390. # connections from the client. For finer control use the ACL access controls.
  7391. #
  7392. # Requires client_db to be enabled (the default).
  7393. #
  7394. # WARNING: This may noticably slow down traffic received via external proxies
  7395. # or NAT devices and cause them to rebound error messages back to their clients.
  7396. #Default:
  7397. # No limit.
  7398.  
  7399. # TAG: tcp_recv_bufsize (bytes)
  7400. # Size of receive buffer to set for TCP sockets. Probably just
  7401. # as easy to change your kernel's default.
  7402. # Omit from squid.conf to use the default buffer size.
  7403. #Default:
  7404. # Use operating system TCP defaults.
  7405.  
  7406. # ICAP OPTIONS
  7407. # -----------------------------------------------------------------------------
  7408.  
  7409. # TAG: icap_enable on|off
  7410. # If you want to enable the ICAP module support, set this to on.
  7411. #Default:
  7412. # icap_enable off
  7413.  
  7414. # TAG: icap_connect_timeout
  7415. # This parameter specifies how long to wait for the TCP connect to
  7416. # the requested ICAP server to complete before giving up and either
  7417. # terminating the HTTP transaction or bypassing the failure.
  7418. #
  7419. # The default for optional services is peer_connect_timeout.
  7420. # The default for essential services is connect_timeout.
  7421. # If this option is explicitly set, its value applies to all services.
  7422. #Default:
  7423. # none
  7424.  
  7425. # TAG: icap_io_timeout time-units
  7426. # This parameter specifies how long to wait for an I/O activity on
  7427. # an established, active ICAP connection before giving up and
  7428. # either terminating the HTTP transaction or bypassing the
  7429. # failure.
  7430. #Default:
  7431. # Use read_timeout.
  7432.  
  7433. # TAG: icap_service_failure_limit limit [in memory-depth time-units]
  7434. # The limit specifies the number of failures that Squid tolerates
  7435. # when establishing a new TCP connection with an ICAP service. If
  7436. # the number of failures exceeds the limit, the ICAP service is
  7437. # not used for new ICAP requests until it is time to refresh its
  7438. # OPTIONS.
  7439. #
  7440. # A negative value disables the limit. Without the limit, an ICAP
  7441. # service will not be considered down due to connectivity failures
  7442. # between ICAP OPTIONS requests.
  7443. #
  7444. # Squid forgets ICAP service failures older than the specified
  7445. # value of memory-depth. The memory fading algorithm
  7446. # is approximate because Squid does not remember individual
  7447. # errors but groups them instead, splitting the option
  7448. # value into ten time slots of equal length.
  7449. #
  7450. # When memory-depth is 0 and by default this option has no
  7451. # effect on service failure expiration.
  7452. #
  7453. # Squid always forgets failures when updating service settings
  7454. # using an ICAP OPTIONS transaction, regardless of this option
  7455. # setting.
  7456. #
  7457. # For example,
  7458. # # suspend service usage after 10 failures in 5 seconds:
  7459. # icap_service_failure_limit 10 in 5 seconds
  7460. #Default:
  7461. # icap_service_failure_limit 10
  7462.  
  7463. # TAG: icap_service_revival_delay
  7464. # The delay specifies the number of seconds to wait after an ICAP
  7465. # OPTIONS request failure before requesting the options again. The
  7466. # failed ICAP service is considered "down" until fresh OPTIONS are
  7467. # fetched.
  7468. #
  7469. # The actual delay cannot be smaller than the hardcoded minimum
  7470. # delay of 30 seconds.
  7471. #Default:
  7472. # icap_service_revival_delay 180
  7473.  
  7474. # TAG: icap_preview_enable on|off
  7475. # The ICAP Preview feature allows the ICAP server to handle the
  7476. # HTTP message by looking only at the beginning of the message body
  7477. # or even without receiving the body at all. In some environments,
  7478. # previews greatly speedup ICAP processing.
  7479. #
  7480. # During an ICAP OPTIONS transaction, the server may tell Squid what
  7481. # HTTP messages should be previewed and how big the preview should be.
  7482. # Squid will not use Preview if the server did not request one.
  7483. #
  7484. # To disable ICAP Preview for all ICAP services, regardless of
  7485. # individual ICAP server OPTIONS responses, set this option to "off".
  7486. #Example:
  7487. #icap_preview_enable off
  7488. #Default:
  7489. # icap_preview_enable on
  7490.  
  7491. # TAG: icap_preview_size
  7492. # The default size of preview data to be sent to the ICAP server.
  7493. # This value might be overwritten on a per server basis by OPTIONS requests.
  7494. #Default:
  7495. # No preview sent.
  7496.  
  7497. # TAG: icap_206_enable on|off
  7498. # 206 (Partial Content) responses is an ICAP extension that allows the
  7499. # ICAP agents to optionally combine adapted and original HTTP message
  7500. # content. The decision to combine is postponed until the end of the
  7501. # ICAP response. Squid supports Partial Content extension by default.
  7502. #
  7503. # Activation of the Partial Content extension is negotiated with each
  7504. # ICAP service during OPTIONS exchange. Most ICAP servers should handle
  7505. # negotation correctly even if they do not support the extension, but
  7506. # some might fail. To disable Partial Content support for all ICAP
  7507. # services and to avoid any negotiation, set this option to "off".
  7508. #
  7509. # Example:
  7510. # icap_206_enable off
  7511. #Default:
  7512. # icap_206_enable on
  7513.  
  7514. # TAG: icap_default_options_ttl
  7515. # The default TTL value for ICAP OPTIONS responses that don't have
  7516. # an Options-TTL header.
  7517. #Default:
  7518. # icap_default_options_ttl 60
  7519.  
  7520. # TAG: icap_persistent_connections on|off
  7521. # Whether or not Squid should use persistent connections to
  7522. # an ICAP server.
  7523. #Default:
  7524. # icap_persistent_connections on
  7525.  
  7526. # TAG: adaptation_send_client_ip on|off
  7527. # If enabled, Squid shares HTTP client IP information with adaptation
  7528. # services. For ICAP, Squid adds the X-Client-IP header to ICAP requests.
  7529. # For eCAP, Squid sets the libecap::metaClientIp transaction option.
  7530. #
  7531. # See also: adaptation_uses_indirect_client
  7532. #Default:
  7533. # adaptation_send_client_ip off
  7534.  
  7535. # TAG: adaptation_send_username on|off
  7536. # This sends authenticated HTTP client username (if available) to
  7537. # the adaptation service.
  7538. #
  7539. # For ICAP, the username value is encoded based on the
  7540. # icap_client_username_encode option and is sent using the header
  7541. # specified by the icap_client_username_header option.
  7542. #Default:
  7543. # adaptation_send_username off
  7544.  
  7545. # TAG: icap_client_username_header
  7546. # ICAP request header name to use for adaptation_send_username.
  7547. #Default:
  7548. # icap_client_username_header X-Client-Username
  7549.  
  7550. # TAG: icap_client_username_encode on|off
  7551. # Whether to base64 encode the authenticated client username.
  7552. #Default:
  7553. # icap_client_username_encode off
  7554.  
  7555. # TAG: icap_service
  7556. # Defines a single ICAP service using the following format:
  7557. #
  7558. # icap_service id vectoring_point uri [option ...]
  7559. #
  7560. # id: ID
  7561. # an opaque identifier or name which is used to direct traffic to
  7562. # this specific service. Must be unique among all adaptation
  7563. # services in squid.conf.
  7564. #
  7565. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7566. # This specifies at which point of transaction processing the
  7567. # ICAP service should be activated. *_postcache vectoring points
  7568. # are not yet supported.
  7569. #
  7570. # uri: icap://servername:port/servicepath
  7571. # ICAP server and service location.
  7572. # icaps://servername:port/servicepath
  7573. # The "icap:" URI scheme is used for traditional ICAP server and
  7574. # service location (default port is 1344, connections are not
  7575. # encrypted). The "icaps:" URI scheme is for Secure ICAP
  7576. # services that use SSL/TLS-encrypted ICAP connections (by
  7577. # default, on port 11344).
  7578. #
  7579. # ICAP does not allow a single service to handle both REQMOD and RESPMOD
  7580. # transactions. Squid does not enforce that requirement. You can specify
  7581. # services with the same service_url and different vectoring_points. You
  7582. # can even specify multiple identical services as long as their
  7583. # service_names differ.
  7584. #
  7585. # To activate a service, use the adaptation_access directive. To group
  7586. # services, use adaptation_service_chain and adaptation_service_set.
  7587. #
  7588. # Service options are separated by white space. ICAP services support
  7589. # the following name=value options:
  7590. #
  7591. # bypass=on|off|1|0
  7592. # If set to 'on' or '1', the ICAP service is treated as
  7593. # optional. If the service cannot be reached or malfunctions,
  7594. # Squid will try to ignore any errors and process the message as
  7595. # if the service was not enabled. No all ICAP errors can be
  7596. # bypassed. If set to 0, the ICAP service is treated as
  7597. # essential and all ICAP errors will result in an error page
  7598. # returned to the HTTP client.
  7599. #
  7600. # Bypass is off by default: services are treated as essential.
  7601. #
  7602. # routing=on|off|1|0
  7603. # If set to 'on' or '1', the ICAP service is allowed to
  7604. # dynamically change the current message adaptation plan by
  7605. # returning a chain of services to be used next. The services
  7606. # are specified using the X-Next-Services ICAP response header
  7607. # value, formatted as a comma-separated list of service names.
  7608. # Each named service should be configured in squid.conf. Other
  7609. # services are ignored. An empty X-Next-Services value results
  7610. # in an empty plan which ends the current adaptation.
  7611. #
  7612. # Dynamic adaptation plan may cross or cover multiple supported
  7613. # vectoring points in their natural processing order.
  7614. #
  7615. # Routing is not allowed by default: the ICAP X-Next-Services
  7616. # response header is ignored.
  7617. #
  7618. # ipv6=on|off
  7619. # Only has effect on split-stack systems. The default on those systems
  7620. # is to use IPv4-only connections. When set to 'on' this option will
  7621. # make Squid use IPv6-only connections to contact this ICAP service.
  7622. #
  7623. # on-overload=block|bypass|wait|force
  7624. # If the service Max-Connections limit has been reached, do
  7625. # one of the following for each new ICAP transaction:
  7626. # * block: send an HTTP error response to the client
  7627. # * bypass: ignore the "over-connected" ICAP service
  7628. # * wait: wait (in a FIFO queue) for an ICAP connection slot
  7629. # * force: proceed, ignoring the Max-Connections limit
  7630. #
  7631. # In SMP mode with N workers, each worker assumes the service
  7632. # connection limit is Max-Connections/N, even though not all
  7633. # workers may use a given service.
  7634. #
  7635. # The default value is "bypass" if service is bypassable,
  7636. # otherwise it is set to "wait".
  7637. #
  7638. #
  7639. # max-conn=number
  7640. # Use the given number as the Max-Connections limit, regardless
  7641. # of the Max-Connections value given by the service, if any.
  7642. #
  7643. # connection-encryption=on|off
  7644. # Determines the ICAP service effect on the connections_encrypted
  7645. # ACL.
  7646. #
  7647. # The default is "on" for Secure ICAP services (i.e., those
  7648. # with the icaps:// service URIs scheme) and "off" for plain ICAP
  7649. # services.
  7650. #
  7651. # Does not affect ICAP connections (e.g., does not turn Secure
  7652. # ICAP on or off).
  7653. #
  7654. # ==== ICAPS / TLS OPTIONS ====
  7655. #
  7656. # These options are used for Secure ICAP (icaps://....) services only.
  7657. #
  7658. # tls-cert=/path/to/ssl/certificate
  7659. # A client X.509 certificate to use when connecting to
  7660. # this ICAP server.
  7661. #
  7662. # tls-key=/path/to/ssl/key
  7663. # The private key corresponding to the previous
  7664. # tls-cert= option.
  7665. #
  7666. # If tls-key= is not specified tls-cert= is assumed to
  7667. # reference a PEM file containing both the certificate
  7668. # and private key.
  7669. #
  7670. # tls-cipher=... The list of valid TLS/SSL ciphers to use when connecting
  7671. # to this icap server.
  7672. #
  7673. # tls-min-version=1.N
  7674. # The minimum TLS protocol version to permit. To control
  7675. # SSLv3 use the tls-options= parameter.
  7676. # Supported Values: 1.0 (default), 1.1, 1.2
  7677. #
  7678. # tls-options=... Specify various OpenSSL library options:
  7679. #
  7680. # NO_SSLv3 Disallow the use of SSLv3
  7681. #
  7682. # SINGLE_DH_USE
  7683. # Always create a new key when using
  7684. # temporary/ephemeral DH key exchanges
  7685. #
  7686. # ALL Enable various bug workarounds
  7687. # suggested as "harmless" by OpenSSL
  7688. # Be warned that this reduces SSL/TLS
  7689. # strength to some attacks.
  7690. #
  7691. # See the OpenSSL SSL_CTX_set_options documentation for a
  7692. # more complete list. Options relevant only to SSLv2 are
  7693. # not supported.
  7694. #
  7695. # tls-cafile= PEM file containing CA certificates to use when verifying
  7696. # the icap server certificate.
  7697. # Use to specify intermediate CA certificate(s) if not sent
  7698. # by the server. Or the full CA chain for the server when
  7699. # using the tls-default-ca=off flag.
  7700. # May be repeated to load multiple files.
  7701. #
  7702. # tls-capath=... A directory containing additional CA certificates to
  7703. # use when verifying the icap server certificate.
  7704. # Requires OpenSSL or LibreSSL.
  7705. #
  7706. # tls-crlfile=... A certificate revocation list file to use when
  7707. # verifying the icap server certificate.
  7708. #
  7709. # tls-flags=... Specify various flags modifying the Squid TLS implementation:
  7710. #
  7711. # DONT_VERIFY_PEER
  7712. # Accept certificates even if they fail to
  7713. # verify.
  7714. # DONT_VERIFY_DOMAIN
  7715. # Don't verify the icap server certificate
  7716. # matches the server name
  7717. #
  7718. # tls-default-ca[=off]
  7719. # Whether to use the system Trusted CAs. Default is ON.
  7720. #
  7721. # tls-domain= The icap server name as advertised in it's certificate.
  7722. # Used for verifying the correctness of the received icap
  7723. # server certificate. If not specified the icap server
  7724. # hostname extracted from ICAP URI will be used.
  7725. #
  7726. # Older icap_service format without optional named parameters is
  7727. # deprecated but supported for backward compatibility.
  7728. #
  7729. #Example:
  7730. #icap_service svcBlocker reqmod_precache icap://icap1.mydomain.net:1344/reqmod bypass=0
  7731. #icap_service svcLogger reqmod_precache icaps://icap2.mydomain.net:11344/reqmod routing=on
  7732. #Default:
  7733. # none
  7734.  
  7735. # TAG: icap_class
  7736. # This deprecated option was documented to define an ICAP service
  7737. # chain, even though it actually defined a set of similar, redundant
  7738. # services, and the chains were not supported.
  7739. #
  7740. # To define a set of redundant services, please use the
  7741. # adaptation_service_set directive. For service chains, use
  7742. # adaptation_service_chain.
  7743. #Default:
  7744. # none
  7745.  
  7746. # TAG: icap_access
  7747. # This option is deprecated. Please use adaptation_access, which
  7748. # has the same ICAP functionality, but comes with better
  7749. # documentation, and eCAP support.
  7750. #Default:
  7751. # none
  7752.  
  7753. # eCAP OPTIONS
  7754. # -----------------------------------------------------------------------------
  7755.  
  7756. # TAG: ecap_enable on|off
  7757. # Controls whether eCAP support is enabled.
  7758. #Default:
  7759. # ecap_enable off
  7760.  
  7761. # TAG: ecap_service
  7762. # Defines a single eCAP service
  7763. #
  7764. # ecap_service id vectoring_point uri [option ...]
  7765. #
  7766. # id: ID
  7767. # an opaque identifier or name which is used to direct traffic to
  7768. # this specific service. Must be unique among all adaptation
  7769. # services in squid.conf.
  7770. #
  7771. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7772. # This specifies at which point of transaction processing the
  7773. # eCAP service should be activated. *_postcache vectoring points
  7774. # are not yet supported.
  7775. #
  7776. # uri: ecap://vendor/service_name?custom&cgi=style&parameters=optional
  7777. # Squid uses the eCAP service URI to match this configuration
  7778. # line with one of the dynamically loaded services. Each loaded
  7779. # eCAP service must have a unique URI. Obtain the right URI from
  7780. # the service provider.
  7781. #
  7782. # To activate a service, use the adaptation_access directive. To group
  7783. # services, use adaptation_service_chain and adaptation_service_set.
  7784. #
  7785. # Service options are separated by white space. eCAP services support
  7786. # the following name=value options:
  7787. #
  7788. # bypass=on|off|1|0
  7789. # If set to 'on' or '1', the eCAP service is treated as optional.
  7790. # If the service cannot be reached or malfunctions, Squid will try
  7791. # to ignore any errors and process the message as if the service
  7792. # was not enabled. No all eCAP errors can be bypassed.
  7793. # If set to 'off' or '0', the eCAP service is treated as essential
  7794. # and all eCAP errors will result in an error page returned to the
  7795. # HTTP client.
  7796. #
  7797. # Bypass is off by default: services are treated as essential.
  7798. #
  7799. # routing=on|off|1|0
  7800. # If set to 'on' or '1', the eCAP service is allowed to
  7801. # dynamically change the current message adaptation plan by
  7802. # returning a chain of services to be used next.
  7803. #
  7804. # Dynamic adaptation plan may cross or cover multiple supported
  7805. # vectoring points in their natural processing order.
  7806. #
  7807. # Routing is not allowed by default.
  7808. #
  7809. # connection-encryption=on|off
  7810. # Determines the eCAP service effect on the connections_encrypted
  7811. # ACL.
  7812. #
  7813. # Defaults to "on", which does not taint the master transaction
  7814. # w.r.t. that ACL.
  7815. #
  7816. # Does not affect eCAP API calls.
  7817. #
  7818. # Older ecap_service format without optional named parameters is
  7819. # deprecated but supported for backward compatibility.
  7820. #
  7821. #
  7822. #Example:
  7823. #ecap_service s1 reqmod_precache ecap://filters.R.us/leakDetector?on_error=block bypass=off
  7824. #ecap_service s2 respmod_precache ecap://filters.R.us/virusFilter config=/etc/vf.cfg bypass=on
  7825. #Default:
  7826. # none
  7827.  
  7828. # TAG: loadable_modules
  7829. # Instructs Squid to load the specified dynamic module(s) or activate
  7830. # preloaded module(s).
  7831. #Example:
  7832. #loadable_modules /usr/lib/MinimalAdapter.so
  7833. #Default:
  7834. # none
  7835.  
  7836. # MESSAGE ADAPTATION OPTIONS
  7837. # -----------------------------------------------------------------------------
  7838.  
  7839. # TAG: adaptation_service_set
  7840. #
  7841. # Configures an ordered set of similar, redundant services. This is
  7842. # useful when hot standby or backup adaptation servers are available.
  7843. #
  7844. # adaptation_service_set set_name service_name1 service_name2 ...
  7845. #
  7846. # The named services are used in the set declaration order. The first
  7847. # applicable adaptation service from the set is used first. The next
  7848. # applicable service is tried if and only if the transaction with the
  7849. # previous service fails and the message waiting to be adapted is still
  7850. # intact.
  7851. #
  7852. # When adaptation starts, broken services are ignored as if they were
  7853. # not a part of the set. A broken service is a down optional service.
  7854. #
  7855. # The services in a set must be attached to the same vectoring point
  7856. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7857. #
  7858. # If all services in a set are optional then adaptation failures are
  7859. # bypassable. If all services in the set are essential, then a
  7860. # transaction failure with one service may still be retried using
  7861. # another service from the set, but when all services fail, the master
  7862. # transaction fails as well.
  7863. #
  7864. # A set may contain a mix of optional and essential services, but that
  7865. # is likely to lead to surprising results because broken services become
  7866. # ignored (see above), making previously bypassable failures fatal.
  7867. # Technically, it is the bypassability of the last failed service that
  7868. # matters.
  7869. #
  7870. # See also: adaptation_access adaptation_service_chain
  7871. #
  7872. #Example:
  7873. #adaptation_service_set svcBlocker urlFilterPrimary urlFilterBackup
  7874. #adaptation service_set svcLogger loggerLocal loggerRemote
  7875. #Default:
  7876. # none
  7877.  
  7878. # TAG: adaptation_service_chain
  7879. #
  7880. # Configures a list of complementary services that will be applied
  7881. # one-by-one, forming an adaptation chain or pipeline. This is useful
  7882. # when Squid must perform different adaptations on the same message.
  7883. #
  7884. # adaptation_service_chain chain_name service_name1 svc_name2 ...
  7885. #
  7886. # The named services are used in the chain declaration order. The first
  7887. # applicable adaptation service from the chain is used first. The next
  7888. # applicable service is applied to the successful adaptation results of
  7889. # the previous service in the chain.
  7890. #
  7891. # When adaptation starts, broken services are ignored as if they were
  7892. # not a part of the chain. A broken service is a down optional service.
  7893. #
  7894. # Request satisfaction terminates the adaptation chain because Squid
  7895. # does not currently allow declaration of RESPMOD services at the
  7896. # "reqmod_precache" vectoring point (see icap_service or ecap_service).
  7897. #
  7898. # The services in a chain must be attached to the same vectoring point
  7899. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7900. #
  7901. # A chain may contain a mix of optional and essential services. If an
  7902. # essential adaptation fails (or the failure cannot be bypassed for
  7903. # other reasons), the master transaction fails. Otherwise, the failure
  7904. # is bypassed as if the failed adaptation service was not in the chain.
  7905. #
  7906. # See also: adaptation_access adaptation_service_set
  7907. #
  7908. #Example:
  7909. #adaptation_service_chain svcRequest requestLogger urlFilter leakDetector
  7910. #Default:
  7911. # none
  7912.  
  7913. # TAG: adaptation_access
  7914. # Sends an HTTP transaction to an ICAP or eCAP adaptation service.
  7915. #
  7916. # adaptation_access service_name allow|deny [!]aclname...
  7917. # adaptation_access set_name allow|deny [!]aclname...
  7918. #
  7919. # At each supported vectoring point, the adaptation_access
  7920. # statements are processed in the order they appear in this
  7921. # configuration file. Statements pointing to the following services
  7922. # are ignored (i.e., skipped without checking their ACL):
  7923. #
  7924. # - services serving different vectoring points
  7925. # - "broken-but-bypassable" services
  7926. # - "up" services configured to ignore such transactions
  7927. # (e.g., based on the ICAP Transfer-Ignore header).
  7928. #
  7929. # When a set_name is used, all services in the set are checked
  7930. # using the same rules, to find the first applicable one. See
  7931. # adaptation_service_set for details.
  7932. #
  7933. # If an access list is checked and there is a match, the
  7934. # processing stops: For an "allow" rule, the corresponding
  7935. # adaptation service is used for the transaction. For a "deny"
  7936. # rule, no adaptation service is activated.
  7937. #
  7938. # It is currently not possible to apply more than one adaptation
  7939. # service at the same vectoring point to the same HTTP transaction.
  7940. #
  7941. # See also: icap_service and ecap_service
  7942. #
  7943. #Example:
  7944. #adaptation_access service_1 allow all
  7945. #Default:
  7946. # Allow, unless rules exist in squid.conf.
  7947.  
  7948. # TAG: adaptation_service_iteration_limit
  7949. # Limits the number of iterations allowed when applying adaptation
  7950. # services to a message. If your longest adaptation set or chain
  7951. # may have more than 16 services, increase the limit beyond its
  7952. # default value of 16. If detecting infinite iteration loops sooner
  7953. # is critical, make the iteration limit match the actual number
  7954. # of services in your longest adaptation set or chain.
  7955. #
  7956. # Infinite adaptation loops are most likely with routing services.
  7957. #
  7958. # See also: icap_service routing=1
  7959. #Default:
  7960. # adaptation_service_iteration_limit 16
  7961.  
  7962. # TAG: adaptation_masterx_shared_names
  7963. # For each master transaction (i.e., the HTTP request and response
  7964. # sequence, including all related ICAP and eCAP exchanges), Squid
  7965. # maintains a table of metadata. The table entries are (name, value)
  7966. # pairs shared among eCAP and ICAP exchanges. The table is destroyed
  7967. # with the master transaction.
  7968. #
  7969. # This option specifies the table entry names that Squid must accept
  7970. # from and forward to the adaptation transactions.
  7971. #
  7972. # An ICAP REQMOD or RESPMOD transaction may set an entry in the
  7973. # shared table by returning an ICAP header field with a name
  7974. # specified in adaptation_masterx_shared_names.
  7975. #
  7976. # An eCAP REQMOD or RESPMOD transaction may set an entry in the
  7977. # shared table by implementing the libecap::visitEachOption() API
  7978. # to provide an option with a name specified in
  7979. # adaptation_masterx_shared_names.
  7980. #
  7981. # Squid will store and forward the set entry to subsequent adaptation
  7982. # transactions within the same master transaction scope.
  7983. #
  7984. # Only one shared entry name is supported at this time.
  7985. #
  7986. #Example:
  7987. ## share authentication information among ICAP services
  7988. #adaptation_masterx_shared_names X-Subscriber-ID
  7989. #Default:
  7990. # none
  7991.  
  7992. # TAG: adaptation_meta
  7993. # This option allows Squid administrator to add custom ICAP request
  7994. # headers or eCAP options to Squid ICAP requests or eCAP transactions.
  7995. # Use it to pass custom authentication tokens and other
  7996. # transaction-state related meta information to an ICAP/eCAP service.
  7997. #
  7998. # The addition of a meta header is ACL-driven:
  7999. # adaptation_meta name value [!]aclname ...
  8000. #
  8001. # Processing for a given header name stops after the first ACL list match.
  8002. # Thus, it is impossible to add two headers with the same name. If no ACL
  8003. # lists match for a given header name, no such header is added. For
  8004. # example:
  8005. #
  8006. # # do not debug transactions except for those that need debugging
  8007. # adaptation_meta X-Debug 1 needs_debugging
  8008. #
  8009. # # log all transactions except for those that must remain secret
  8010. # adaptation_meta X-Log 1 !keep_secret
  8011. #
  8012. # # mark transactions from users in the "G 1" group
  8013. # adaptation_meta X-Authenticated-Groups "G 1" authed_as_G1
  8014. #
  8015. # The "value" parameter may be a regular squid.conf token or a "double
  8016. # quoted string". Within the quoted string, use backslash (\) to escape
  8017. # any character, which is currently only useful for escaping backslashes
  8018. # and double quotes. For example,
  8019. # "this string has one backslash (\\) and two \"quotes\""
  8020. #
  8021. # Used adaptation_meta header values may be logged via %note
  8022. # logformat code. If multiple adaptation_meta headers with the same name
  8023. # are used during master transaction lifetime, the header values are
  8024. # logged in the order they were used and duplicate values are ignored
  8025. # (only the first repeated value will be logged).
  8026. #Default:
  8027. # none
  8028.  
  8029. # TAG: icap_retry
  8030. # This ACL determines which retriable ICAP transactions are
  8031. # retried. Transactions that received a complete ICAP response
  8032. # and did not have to consume or produce HTTP bodies to receive
  8033. # that response are usually retriable.
  8034. #
  8035. # icap_retry allow|deny [!]aclname ...
  8036. #
  8037. # Squid automatically retries some ICAP I/O timeouts and errors
  8038. # due to persistent connection race conditions.
  8039. #
  8040. # See also: icap_retry_limit
  8041. #Default:
  8042. # icap_retry deny all
  8043.  
  8044. # TAG: icap_retry_limit
  8045. # Limits the number of retries allowed.
  8046. #
  8047. # Communication errors due to persistent connection race
  8048. # conditions are unavoidable, automatically retried, and do not
  8049. # count against this limit.
  8050. #
  8051. # See also: icap_retry
  8052. #Default:
  8053. # No retries are allowed.
  8054.  
  8055. # DNS OPTIONS
  8056. # -----------------------------------------------------------------------------
  8057.  
  8058. # TAG: check_hostnames
  8059. # For security and stability reasons Squid can check
  8060. # hostnames for Internet standard RFC compliance. If you want
  8061. # Squid to perform these checks turn this directive on.
  8062. #Default:
  8063. # check_hostnames off
  8064.  
  8065. # TAG: allow_underscore
  8066. # Underscore characters is not strictly allowed in Internet hostnames
  8067. # but nevertheless used by many sites. Set this to off if you want
  8068. # Squid to be strict about the standard.
  8069. # This check is performed only when check_hostnames is set to on.
  8070. #Default:
  8071. # allow_underscore on
  8072.  
  8073. # TAG: dns_retransmit_interval
  8074. # Initial retransmit interval for DNS queries. The interval is
  8075. # doubled each time all configured DNS servers have been tried.
  8076. #Default:
  8077. # dns_retransmit_interval 5 seconds
  8078.  
  8079. # TAG: dns_timeout
  8080. # DNS Query timeout. If no response is received to a DNS query
  8081. # within this time all DNS servers for the queried domain
  8082. # are assumed to be unavailable.
  8083. #Default:
  8084. # dns_timeout 30 seconds
  8085.  
  8086. # TAG: dns_packet_max
  8087. # Maximum number of bytes packet size to advertise via EDNS.
  8088. # Set to "none" to disable EDNS large packet support.
  8089. #
  8090. # For legacy reasons DNS UDP replies will default to 512 bytes which
  8091. # is too small for many responses. EDNS provides a means for Squid to
  8092. # negotiate receiving larger responses back immediately without having
  8093. # to failover with repeat requests. Responses larger than this limit
  8094. # will retain the old behaviour of failover to TCP DNS.
  8095. #
  8096. # Squid has no real fixed limit internally, but allowing packet sizes
  8097. # over 1500 bytes requires network jumbogram support and is usually not
  8098. # necessary.
  8099. #
  8100. # WARNING: The RFC also indicates that some older resolvers will reply
  8101. # with failure of the whole request if the extension is added. Some
  8102. # resolvers have already been identified which will reply with mangled
  8103. # EDNS response on occasion. Usually in response to many-KB jumbogram
  8104. # sizes being advertised by Squid.
  8105. # Squid will currently treat these both as an unable-to-resolve domain
  8106. # even if it would be resolvable without EDNS.
  8107. #Default:
  8108. # EDNS disabled
  8109.  
  8110. # TAG: dns_defnames on|off
  8111. # Normally the RES_DEFNAMES resolver option is disabled
  8112. # (see res_init(3)). This prevents caches in a hierarchy
  8113. # from interpreting single-component hostnames locally. To allow
  8114. # Squid to handle single-component names, enable this option.
  8115. #Default:
  8116. # Search for single-label domain names is disabled.
  8117.  
  8118. # TAG: dns_multicast_local on|off
  8119. # When set to on, Squid sends multicast DNS lookups on the local
  8120. # network for domains ending in .local and .arpa.
  8121. # This enables local servers and devices to be contacted in an
  8122. # ad-hoc or zero-configuration network environment.
  8123. #Default:
  8124. # Search for .local and .arpa names is disabled.
  8125.  
  8126. # TAG: dns_nameservers
  8127. # Use this if you want to specify a list of DNS name servers
  8128. # (IP addresses) to use instead of those given in your
  8129. # /etc/resolv.conf file.
  8130. #
  8131. # On Windows platforms, if no value is specified here or in
  8132. # the /etc/resolv.conf file, the list of DNS name servers are
  8133. # taken from the Windows registry, both static and dynamic DHCP
  8134. # configurations are supported.
  8135. #
  8136. # Example: dns_nameservers 10.0.0.1 192.172.0.4
  8137. #Default:
  8138. # Use operating system definitions
  8139.  
  8140. # TAG: hosts_file
  8141. # Location of the host-local IP name-address associations
  8142. # database. Most Operating Systems have such a file on different
  8143. # default locations:
  8144. # - Un*X & Linux: /etc/hosts
  8145. # - Windows NT/2000: %SystemRoot%\system32\drivers\etc\hosts
  8146. # (%SystemRoot% value install default is c:\winnt)
  8147. # - Windows XP/2003: %SystemRoot%\system32\drivers\etc\hosts
  8148. # (%SystemRoot% value install default is c:\windows)
  8149. # - Windows 9x/Me: %windir%\hosts
  8150. # (%windir% value is usually c:\windows)
  8151. # - Cygwin: /etc/hosts
  8152. #
  8153. # The file contains newline-separated definitions, in the
  8154. # form ip_address_in_dotted_form name [name ...] names are
  8155. # whitespace-separated. Lines beginning with an hash (#)
  8156. # character are comments.
  8157. #
  8158. # The file is checked at startup and upon configuration.
  8159. # If set to 'none', it won't be checked.
  8160. # If append_domain is used, that domain will be added to
  8161. # domain-local (i.e. not containing any dot character) host
  8162. # definitions.
  8163. #Default:
  8164. # hosts_file /etc/hosts
  8165.  
  8166. # TAG: append_domain
  8167. # Appends local domain name to hostnames without any dots in
  8168. # them. append_domain must begin with a period.
  8169. #
  8170. # Be warned there are now Internet names with no dots in
  8171. # them using only top-domain names, so setting this may
  8172. # cause some Internet sites to become unavailable.
  8173. #
  8174. #Example:
  8175. # append_domain .yourdomain.com
  8176. #Default:
  8177. # Use operating system definitions
  8178.  
  8179. # TAG: ignore_unknown_nameservers
  8180. # By default Squid checks that DNS responses are received
  8181. # from the same IP addresses they are sent to. If they
  8182. # don't match, Squid ignores the response and writes a warning
  8183. # message to cache.log. You can allow responses from unknown
  8184. # nameservers by setting this option to 'off'.
  8185. #Default:
  8186. # ignore_unknown_nameservers on
  8187.  
  8188. # TAG: dns_v4_first
  8189. # With the IPv6 Internet being as fast or faster than IPv4 Internet
  8190. # for most networks Squid prefers to contact websites over IPv6.
  8191. #
  8192. # This option reverses the order of preference to make Squid contact
  8193. # dual-stack websites over IPv4 first. Squid will still perform both
  8194. # IPv6 and IPv4 DNS lookups before connecting.
  8195. #
  8196. # WARNING:
  8197. # This option will restrict the situations under which IPv6
  8198. # connectivity is used (and tested), potentially hiding network
  8199. # problems which would otherwise be detected and warned about.
  8200. #Default:
  8201. # dns_v4_first off
  8202.  
  8203. # TAG: ipcache_size (number of entries)
  8204. # Maximum number of DNS IP cache entries.
  8205. #Default:
  8206. # ipcache_size 1024
  8207.  
  8208. # TAG: ipcache_low (percent)
  8209. #Default:
  8210. # ipcache_low 90
  8211.  
  8212. # TAG: ipcache_high (percent)
  8213. # The size, low-, and high-water marks for the IP cache.
  8214. #Default:
  8215. # ipcache_high 95
  8216.  
  8217. # TAG: fqdncache_size (number of entries)
  8218. # Maximum number of FQDN cache entries.
  8219. #Default:
  8220. # fqdncache_size 1024
  8221.  
  8222. # MISCELLANEOUS
  8223. # -----------------------------------------------------------------------------
  8224.  
  8225. # TAG: configuration_includes_quoted_values on|off
  8226. # If set, Squid will recognize each "quoted string" after a configuration
  8227. # directive as a single parameter. The quotes are stripped before the
  8228. # parameter value is interpreted or used.
  8229. # See "Values with spaces, quotes, and other special characters"
  8230. # section for more details.
  8231. #Default:
  8232. # configuration_includes_quoted_values off
  8233.  
  8234. # TAG: memory_pools on|off
  8235. # If set, Squid will keep pools of allocated (but unused) memory
  8236. # available for future use. If memory is a premium on your
  8237. # system and you believe your malloc library outperforms Squid
  8238. # routines, disable this.
  8239. #Default:
  8240. # memory_pools on
  8241.  
  8242. # TAG: memory_pools_limit (bytes)
  8243. # Used only with memory_pools on:
  8244. # memory_pools_limit 50 MB
  8245. #
  8246. # If set to a non-zero value, Squid will keep at most the specified
  8247. # limit of allocated (but unused) memory in memory pools. All free()
  8248. # requests that exceed this limit will be handled by your malloc
  8249. # library. Squid does not pre-allocate any memory, just safe-keeps
  8250. # objects that otherwise would be free()d. Thus, it is safe to set
  8251. # memory_pools_limit to a reasonably high value even if your
  8252. # configuration will use less memory.
  8253. #
  8254. # If set to none, Squid will keep all memory it can. That is, there
  8255. # will be no limit on the total amount of memory used for safe-keeping.
  8256. #
  8257. # To disable memory allocation optimization, do not set
  8258. # memory_pools_limit to 0 or none. Set memory_pools to "off" instead.
  8259. #
  8260. # An overhead for maintaining memory pools is not taken into account
  8261. # when the limit is checked. This overhead is close to four bytes per
  8262. # object kept. However, pools may actually _save_ memory because of
  8263. # reduced memory thrashing in your malloc library.
  8264. #Default:
  8265. # memory_pools_limit 5 MB
  8266.  
  8267. # TAG: forwarded_for on|off|transparent|truncate|delete
  8268. # If set to "on", Squid will append your client's IP address
  8269. # in the HTTP requests it forwards. By default it looks like:
  8270. #
  8271. # X-Forwarded-For: 192.1.2.3
  8272. #
  8273. # If set to "off", it will appear as
  8274. #
  8275. # X-Forwarded-For: unknown
  8276. #
  8277. # If set to "transparent", Squid will not alter the
  8278. # X-Forwarded-For header in any way.
  8279. #
  8280. # If set to "delete", Squid will delete the entire
  8281. # X-Forwarded-For header.
  8282. #
  8283. # If set to "truncate", Squid will remove all existing
  8284. # X-Forwarded-For entries, and place the client IP as the sole entry.
  8285. #Default:
  8286. # forwarded_for on
  8287.  
  8288. # TAG: cachemgr_passwd
  8289. # Specify passwords for cachemgr operations.
  8290. #
  8291. # Usage: cachemgr_passwd password action action ...
  8292. #
  8293. # Some valid actions are (see cache manager menu for a full list):
  8294. # 5min
  8295. # 60min
  8296. # asndb
  8297. # authenticator
  8298. # cbdata
  8299. # client_list
  8300. # comm_incoming
  8301. # config *
  8302. # counters
  8303. # delay
  8304. # digest_stats
  8305. # dns
  8306. # events
  8307. # filedescriptors
  8308. # fqdncache
  8309. # histograms
  8310. # http_headers
  8311. # info
  8312. # io
  8313. # ipcache
  8314. # mem
  8315. # menu
  8316. # netdb
  8317. # non_peers
  8318. # objects
  8319. # offline_toggle *
  8320. # pconn
  8321. # peer_select
  8322. # reconfigure *
  8323. # redirector
  8324. # refresh
  8325. # server_list
  8326. # shutdown *
  8327. # store_digest
  8328. # storedir
  8329. # utilization
  8330. # via_headers
  8331. # vm_objects
  8332. #
  8333. # * Indicates actions which will not be performed without a
  8334. # valid password, others can be performed if not listed here.
  8335. #
  8336. # To disable an action, set the password to "disable".
  8337. # To allow performing an action without a password, set the
  8338. # password to "none".
  8339. #
  8340. # Use the keyword "all" to set the same password for all actions.
  8341. #
  8342. #Example:
  8343. # cachemgr_passwd secret shutdown
  8344. # cachemgr_passwd lesssssssecret info stats/objects
  8345. # cachemgr_passwd disable all
  8346. #Default:
  8347. # No password. Actions which require password are denied.
  8348.  
  8349. # TAG: client_db on|off
  8350. # If you want to disable collecting per-client statistics,
  8351. # turn off client_db here.
  8352. #Default:
  8353. # client_db on
  8354.  
  8355. # TAG: refresh_all_ims on|off
  8356. # When you enable this option, squid will always check
  8357. # the origin server for an update when a client sends an
  8358. # If-Modified-Since request. Many browsers use IMS
  8359. # requests when the user requests a reload, and this
  8360. # ensures those clients receive the latest version.
  8361. #
  8362. # By default (off), squid may return a Not Modified response
  8363. # based on the age of the cached version.
  8364. #Default:
  8365. # refresh_all_ims off
  8366.  
  8367. # TAG: reload_into_ims on|off
  8368. # When you enable this option, client no-cache or ``reload''
  8369. # requests will be changed to If-Modified-Since requests.
  8370. # Doing this VIOLATES the HTTP standard. Enabling this
  8371. # feature could make you liable for problems which it
  8372. # causes.
  8373. #
  8374. # see also refresh_pattern for a more selective approach.
  8375. #Default:
  8376. # reload_into_ims off
  8377.  
  8378. # TAG: connect_retries
  8379. # Limits the number of reopening attempts when establishing a single
  8380. # TCP connection. All these attempts must still complete before the
  8381. # applicable connection opening timeout expires.
  8382. #
  8383. # By default and when connect_retries is set to zero, Squid does not
  8384. # retry failed connection opening attempts.
  8385. #
  8386. # The (not recommended) maximum is 10 tries. An attempt to configure a
  8387. # higher value results in the value of 10 being used (with a warning).
  8388. #
  8389. # Squid may open connections to retry various high-level forwarding
  8390. # failures. For an outside observer, that activity may look like a
  8391. # low-level connection reopening attempt, but those high-level retries
  8392. # are governed by forward_max_tries instead.
  8393. #
  8394. # See also: connect_timeout, forward_timeout, icap_connect_timeout,
  8395. # ident_timeout, and forward_max_tries.
  8396. #Default:
  8397. # Do not retry failed connections.
  8398.  
  8399. # TAG: retry_on_error
  8400. # If set to ON Squid will automatically retry requests when
  8401. # receiving an error response with status 403 (Forbidden),
  8402. # 500 (Internal Error), 501 or 503 (Service not available).
  8403. # Status 502 and 504 (Gateway errors) are always retried.
  8404. #
  8405. # This is mainly useful if you are in a complex cache hierarchy to
  8406. # work around access control errors.
  8407. #
  8408. # NOTE: This retry will attempt to find another working destination.
  8409. # Which is different from the server which just failed.
  8410. #Default:
  8411. # retry_on_error off
  8412.  
  8413. # TAG: as_whois_server
  8414. # WHOIS server to query for AS numbers. NOTE: AS numbers are
  8415. # queried only when Squid starts up, not for every request.
  8416. #Default:
  8417. # as_whois_server whois.ra.net
  8418.  
  8419. # TAG: offline_mode
  8420. # Enable this option and Squid will never try to validate cached
  8421. # objects.
  8422. #Default:
  8423. # offline_mode off
  8424.  
  8425. # TAG: uri_whitespace
  8426. # What to do with requests that have whitespace characters in the
  8427. # URI. Options:
  8428. #
  8429. # strip: The whitespace characters are stripped out of the URL.
  8430. # This is the behavior recommended by RFC2396 and RFC3986
  8431. # for tolerant handling of generic URI.
  8432. # NOTE: This is one difference between generic URI and HTTP URLs.
  8433. #
  8434. # deny: The request is denied. The user receives an "Invalid
  8435. # Request" message.
  8436. # This is the behaviour recommended by RFC2616 for safe
  8437. # handling of HTTP request URL.
  8438. #
  8439. # allow: The request is allowed and the URI is not changed. The
  8440. # whitespace characters remain in the URI. Note the
  8441. # whitespace is passed to redirector processes if they
  8442. # are in use.
  8443. # Note this may be considered a violation of RFC2616
  8444. # request parsing where whitespace is prohibited in the
  8445. # URL field.
  8446. #
  8447. # encode: The request is allowed and the whitespace characters are
  8448. # encoded according to RFC1738.
  8449. #
  8450. # chop: The request is allowed and the URI is chopped at the
  8451. # first whitespace.
  8452. #
  8453. #
  8454. # NOTE the current Squid implementation of encode and chop violates
  8455. # RFC2616 by not using a 301 redirect after altering the URL.
  8456. #Default:
  8457. # uri_whitespace strip
  8458.  
  8459. # TAG: chroot
  8460. # Specifies a directory where Squid should do a chroot() while
  8461. # initializing. This also causes Squid to fully drop root
  8462. # privileges after initializing. This means, for example, if you
  8463. # use a HTTP port less than 1024 and try to reconfigure, you may
  8464. # get an error saying that Squid can not open the port.
  8465. #Default:
  8466. # none
  8467.  
  8468. # TAG: pipeline_prefetch
  8469. # HTTP clients may send a pipeline of 1+N requests to Squid using a
  8470. # single connection, without waiting for Squid to respond to the first
  8471. # of those requests. This option limits the number of concurrent
  8472. # requests Squid will try to handle in parallel. If set to N, Squid
  8473. # will try to receive and process up to 1+N requests on the same
  8474. # connection concurrently.
  8475. #
  8476. # Defaults to 0 (off) for bandwidth management and access logging
  8477. # reasons.
  8478. #
  8479. # NOTE: pipelining requires persistent connections to clients.
  8480. #
  8481. # WARNING: pipelining breaks NTLM and Negotiate/Kerberos authentication.
  8482. #Default:
  8483. # Do not pre-parse pipelined requests.
  8484.  
  8485. # TAG: high_response_time_warning (msec)
  8486. # If the one-minute median response time exceeds this value,
  8487. # Squid prints a WARNING with debug level 0 to get the
  8488. # administrators attention. The value is in milliseconds.
  8489. #Default:
  8490. # disabled.
  8491.  
  8492. # TAG: high_page_fault_warning
  8493. # If the one-minute average page fault rate exceeds this
  8494. # value, Squid prints a WARNING with debug level 0 to get
  8495. # the administrators attention. The value is in page faults
  8496. # per second.
  8497. #Default:
  8498. # disabled.
  8499.  
  8500. # TAG: high_memory_warning
  8501. # Note: This option is only available if Squid is rebuilt with the
  8502. # GNU Malloc with mstats()
  8503. #
  8504. # If the memory usage (as determined by gnumalloc, if available and used)
  8505. # exceeds this amount, Squid prints a WARNING with debug level 0 to get
  8506. # the administrators attention.
  8507. #Default:
  8508. # disabled.
  8509.  
  8510. # TAG: sleep_after_fork (microseconds)
  8511. # When this is set to a non-zero value, the main Squid process
  8512. # sleeps the specified number of microseconds after a fork()
  8513. # system call. This sleep may help the situation where your
  8514. # system reports fork() failures due to lack of (virtual)
  8515. # memory. Note, however, if you have a lot of child
  8516. # processes, these sleep delays will add up and your
  8517. # Squid will not service requests for some amount of time
  8518. # until all the child processes have been started.
  8519. # On Windows value less then 1000 (1 milliseconds) are
  8520. # rounded to 1000.
  8521. #Default:
  8522. # sleep_after_fork 0
  8523.  
  8524. # TAG: windows_ipaddrchangemonitor on|off
  8525. # Note: This option is only available if Squid is rebuilt with the
  8526. # MS Windows
  8527. #
  8528. # On Windows Squid by default will monitor IP address changes and will
  8529. # reconfigure itself after any detected event. This is very useful for
  8530. # proxies connected to internet with dial-up interfaces.
  8531. # In some cases (a Proxy server acting as VPN gateway is one) it could be
  8532. # desiderable to disable this behaviour setting this to 'off'.
  8533. # Note: after changing this, Squid service must be restarted.
  8534. #Default:
  8535. # windows_ipaddrchangemonitor on
  8536.  
  8537. # TAG: eui_lookup
  8538. # Whether to lookup the EUI or MAC address of a connected client.
  8539. #Default:
  8540. # eui_lookup on
  8541.  
  8542. # TAG: max_filedescriptors
  8543. # Set the maximum number of filedescriptors, either below the
  8544. # operating system default or up to the hard limit.
  8545. #
  8546. # Remove from squid.conf to inherit the current ulimit soft
  8547. # limit setting.
  8548. #
  8549. # Note: Changing this requires a restart of Squid. Also
  8550. # not all I/O types supports large values (eg on Windows).
  8551. #Default:
  8552. # Use operating system soft limit set by ulimit.
  8553.  
  8554. # TAG: force_request_body_continuation
  8555. # This option controls how Squid handles data upload requests from HTTP
  8556. # and FTP agents that require a "Please Continue" control message response
  8557. # to actually send the request body to Squid. It is mostly useful in
  8558. # adaptation environments.
  8559. #
  8560. # When Squid receives an HTTP request with an "Expect: 100-continue"
  8561. # header or an FTP upload command (e.g., STOR), Squid normally sends the
  8562. # request headers or FTP command information to an adaptation service (or
  8563. # peer) and waits for a response. Most adaptation services (and some
  8564. # broken peers) may not respond to Squid at that stage because they may
  8565. # decide to wait for the HTTP request body or FTP data transfer. However,
  8566. # that request body or data transfer may never come because Squid has not
  8567. # responded with the HTTP 100 or FTP 150 (Please Continue) control message
  8568. # to the request sender yet!
  8569. #
  8570. # An allow match tells Squid to respond with the HTTP 100 or FTP 150
  8571. # (Please Continue) control message on its own, before forwarding the
  8572. # request to an adaptation service or peer. Such a response usually forces
  8573. # the request sender to proceed with sending the body. A deny match tells
  8574. # Squid to delay that control response until the origin server confirms
  8575. # that the request body is needed. Delaying is the default behavior.
  8576. #Default:
  8577. # Deny, unless rules exist in squid.conf.
  8578.  
  8579. # TAG: server_pconn_for_nonretriable
  8580. # This option provides fine-grained control over persistent connection
  8581. # reuse when forwarding HTTP requests that Squid cannot retry. It is useful
  8582. # in environments where opening new connections is very expensive
  8583. # (e.g., all connections are secured with TLS with complex client and server
  8584. # certificate validation) and race conditions associated with persistent
  8585. # connections are very rare and/or only cause minor problems.
  8586. #
  8587. # HTTP prohibits retrying unsafe and non-idempotent requests (e.g., POST).
  8588. # Squid limitations also prohibit retrying all requests with bodies (e.g., PUT).
  8589. # By default, when forwarding such "risky" requests, Squid opens a new
  8590. # connection to the server or cache_peer, even if there is an idle persistent
  8591. # connection available. When Squid is configured to risk sending a non-retriable
  8592. # request on a previously used persistent connection, and the server closes
  8593. # the connection before seeing that risky request, the user gets an error response
  8594. # from Squid. In most cases, that error response will be HTTP 502 (Bad Gateway)
  8595. # with ERR_ZERO_SIZE_OBJECT or ERR_WRITE_ERROR (peer connection reset) error detail.
  8596. #
  8597. # If an allow rule matches, Squid reuses an available idle persistent connection
  8598. # (if any) for the request that Squid cannot retry. If a deny rule matches, then
  8599. # Squid opens a new connection for the request that Squid cannot retry.
  8600. #
  8601. # This option does not affect requests that Squid can retry. They will reuse idle
  8602. # persistent connections (if any).
  8603. #
  8604. # This clause only supports fast acl types.
  8605. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  8606. #
  8607. # Example:
  8608. # acl SpeedIsWorthTheRisk method POST
  8609. # server_pconn_for_nonretriable allow SpeedIsWorthTheRisk
  8610. #Default:
  8611. # Open new connections for forwarding requests Squid cannot retry safely.
  8612.  
Add Comment
Please, Sign In to add comment