jvlomax

Untitled

Jul 26th, 2017
1,200
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
INI file 289.29 KB | None | 0 0
  1. #   WELCOME TO SQUID 3.5.12
  2. #   ----------------------------
  3. #  
  4. #   This is the documentation for the Squid configuration file.
  5. #   This documentation can also be found online at:
  6. #       http://www.squid-cache.org/Doc/config/
  7. #  
  8. #   You may wish to look at the Squid home page and wiki for the
  9. #   FAQ and other documentation:
  10. #       http://www.squid-cache.org/
  11. #       http://wiki.squid-cache.org/SquidFaq
  12. #       http://wiki.squid-cache.org/ConfigExamples
  13. #  
  14. #   This documentation shows what the defaults for various directives
  15. #   happen to be.  If you don't need to change the default, you should
  16. #   leave the line out of your squid.conf in most cases.
  17. #  
  18. #   In some cases "none" refers to no default setting at all,
  19. #   while in other cases it refers to the value of the option
  20. #   - the comments for that keyword indicate if this is the case.
  21. #
  22.  
  23. #  Configuration options can be included using the "include" directive.
  24. #  Include takes a list of files to include. Quoting and wildcards are
  25. #  supported.
  26. #
  27. #  For example,
  28. #
  29. #  include /path/to/included/file/squid.acl.config
  30. #
  31. #  Includes can be nested up to a hard-coded depth of 16 levels.
  32. #  This arbitrary restriction is to prevent recursive include references
  33. #  from causing Squid entering an infinite loop whilst trying to load
  34. #  configuration files.
  35. #
  36. #  Values with byte units
  37. #
  38. #   Squid accepts size units on some size related directives. All
  39. #   such directives are documented with a default value displaying*.
  40. #   a unit.
  41. #
  42. #   Units accepted by Squid are:
  43. #       bytes - byte
  44. #       KB - Kilobyte (1024 bytes)
  45. #       MB - Megabyte
  46. #       GB - Gigabyte
  47. #
  48. #  Values with spaces, quotes, and other special characters
  49. #
  50. #   Squid supports directive parameters with spaces, quotes, and other
  51. #   special characters. Surround such parameters with "double quotes". Use
  52. #   the configuration_includes_quoted_values directive to enable or
  53. #   disable that support.
  54. #
  55. #   Squid supports reading configuration option parameters from external
  56. #   files using the syntax:
  57. #       parameters("/path/filename")
  58. #   For example:
  59. #       acl whitelist dstdomain parameters("/etc/squid/whitelist.txt")
  60. #
  61. #  Conditional configuration
  62. #
  63. #   If-statements can be used to make configuration directives
  64. #   depend on conditions:
  65. #
  66. #       if <CONDITION>
  67. #           ... regular configuration directives ...
  68. #       [else
  69. #           ... regular configuration directives ...]
  70. #       endif
  71. #
  72. #   The else part is optional. The keywords "if", "else", and "endif"
  73. #   must be typed on their own lines, as if they were regular
  74. #   configuration directives.
  75. #
  76. #   NOTE: An else-if condition is not supported.
  77. #
  78. #   These individual conditions types are supported:
  79. #
  80. #       true
  81. #       Always evaluates to true.
  82. #       false
  83. #       Always evaluates to false.
  84. #       <integer> = <integer>
  85. #           Equality comparison of two integer numbers.
  86. #
  87. #
  88. #  SMP-Related Macros
  89. #
  90. #   The following SMP-related preprocessor macros can be used.
  91. #
  92. #   ${process_name} expands to the current Squid process "name"
  93. #   (e.g., squid1, squid2, or cache1).
  94. #
  95. #   ${process_number} expands to the current Squid process
  96. #   identifier, which is an integer number (e.g., 1, 2, 3) unique
  97. #   across all Squid processes of the current service instance.
  98. #
  99. #   ${service_name} expands into the current Squid service instance
  100. #   name identifier which is provided by -n on the command line.
  101. #
  102.  
  103. #  TAG: broken_vary_encoding
  104. #   This option is not yet supported by Squid-3.
  105. #Default:
  106. # none
  107.  
  108. #  TAG: cache_vary
  109. #   This option is not yet supported by Squid-3.
  110. #Default:
  111. # none
  112.  
  113. #  TAG: error_map
  114. #   This option is not yet supported by Squid-3.
  115. #Default:
  116. # none
  117.  
  118. #  TAG: external_refresh_check
  119. #   This option is not yet supported by Squid-3.
  120. #Default:
  121. # none
  122.  
  123. #  TAG: location_rewrite_program
  124. #   This option is not yet supported by Squid-3.
  125. #Default:
  126. # none
  127.  
  128. #  TAG: refresh_stale_hit
  129. #   This option is not yet supported by Squid-3.
  130. #Default:
  131. # none
  132.  
  133. #  TAG: hierarchy_stoplist
  134. #   Remove this line. Use always_direct or cache_peer_access ACLs instead if you need to prevent cache_peer use.
  135. #Default:
  136. # none
  137.  
  138. #  TAG: log_access
  139. #   Remove this line. Use acls with access_log directives to control access logging
  140. #Default:
  141. # none
  142.  
  143. #  TAG: log_icap
  144. #   Remove this line. Use acls with icap_log directives to control icap logging
  145. #Default:
  146. # none
  147.  
  148. #  TAG: ignore_ims_on_miss
  149. #   Remove this line. The HTTP/1.1 feature is now configured by 'cache_miss_revalidate'.
  150. #Default:
  151. # none
  152.  
  153. #  TAG: chunked_request_body_max_size
  154. #   Remove this line. Squid is now HTTP/1.1 compliant.
  155. #Default:
  156. # none
  157.  
  158. #  TAG: dns_v4_fallback
  159. #   Remove this line. Squid performs a 'Happy Eyeballs' algorithm, the 'fallback' algorithm is no longer relevant.
  160. #Default:
  161. # none
  162.  
  163. #  TAG: emulate_httpd_log
  164. #   Replace this with an access_log directive using the format 'common' or 'combined'.
  165. #Default:
  166. # none
  167.  
  168. #  TAG: forward_log
  169. #   Use a regular access.log with ACL limiting it to MISS events.
  170. #Default:
  171. # none
  172.  
  173. #  TAG: ftp_list_width
  174. #   Remove this line. Configure FTP page display using the CSS controls in errorpages.css instead.
  175. #Default:
  176. # none
  177.  
  178. #  TAG: ignore_expect_100
  179. #   Remove this line. The HTTP/1.1 feature is now fully supported by default.
  180. #Default:
  181. # none
  182.  
  183. #  TAG: log_fqdn
  184. #   Remove this option from your config. To log FQDN use %>A in the log format.
  185. #Default:
  186. # none
  187.  
  188. #  TAG: log_ip_on_direct
  189. #   Remove this option from your config. To log server or peer names use %<A in the log format.
  190. #Default:
  191. # none
  192.  
  193. #  TAG: maximum_single_addr_tries
  194. #   Replaced by connect_retries. The behaviour has changed, please read the documentation before altering.
  195. #Default:
  196. # none
  197.  
  198. #  TAG: referer_log
  199. #   Replace this with an access_log directive using the format 'referrer'.
  200. #Default:
  201. # none
  202.  
  203. #  TAG: update_headers
  204. #   Remove this line. The feature is supported by default in storage types where update is implemented.
  205. #Default:
  206. # none
  207.  
  208. #  TAG: url_rewrite_concurrency
  209. #   Remove this line. Set the 'concurrency=' option of url_rewrite_children instead.
  210. #Default:
  211. # none
  212.  
  213. #  TAG: useragent_log
  214. #   Replace this with an access_log directive using the format 'useragent'.
  215. #Default:
  216. # none
  217.  
  218. #  TAG: dns_testnames
  219. #   Remove this line. DNS is no longer tested on startup.
  220. #Default:
  221. # none
  222.  
  223. #  TAG: extension_methods
  224. #   Remove this line. All valid methods for HTTP are accepted by default.
  225. #Default:
  226. # none
  227.  
  228. #  TAG: zero_buffers
  229. #Default:
  230. # none
  231.  
  232. #  TAG: incoming_rate
  233. #Default:
  234. # none
  235.  
  236. #  TAG: server_http11
  237. #   Remove this line. HTTP/1.1 is supported by default.
  238. #Default:
  239. # none
  240.  
  241. #  TAG: upgrade_http0.9
  242. #   Remove this line. ICY/1.0 streaming protocol is supported by default.
  243. #Default:
  244. # none
  245.  
  246. #  TAG: zph_local
  247. #   Alter these entries. Use the qos_flows directive instead.
  248. #Default:
  249. # none
  250.  
  251. #  TAG: header_access
  252. #   Since squid-3.0 replace with request_header_access or reply_header_access
  253. #   depending on whether you wish to match client requests or server replies.
  254. #Default:
  255. # none
  256.  
  257. #  TAG: httpd_accel_no_pmtu_disc
  258. #   Since squid-3.0 use the 'disable-pmtu-discovery' flag on http_port instead.
  259. #Default:
  260. # none
  261.  
  262. #  TAG: wais_relay_host
  263. #   Replace this line with 'cache_peer' configuration.
  264. #Default:
  265. # none
  266.  
  267. #  TAG: wais_relay_port
  268. #   Replace this line with 'cache_peer' configuration.
  269. #Default:
  270. # none
  271.  
  272. # OPTIONS FOR SMP
  273. # -----------------------------------------------------------------------------
  274.  
  275. #  TAG: workers
  276. #   Number of main Squid processes or "workers" to fork and maintain.
  277. #   0: "no daemon" mode, like running "squid -N ..."
  278. #   1: "no SMP" mode, start one main Squid process daemon (default)
  279. #   N: start N main Squid process daemons (i.e., SMP mode)
  280. #
  281. #   In SMP mode, each worker does nearly all what a single Squid daemon
  282. #   does (e.g., listen on http_port and forward HTTP requests).
  283. #Default:
  284. # SMP support disabled.
  285.  
  286. #  TAG: cpu_affinity_map
  287. #   Usage: cpu_affinity_map process_numbers=P1,P2,... cores=C1,C2,...
  288. #
  289. #   Sets 1:1 mapping between Squid processes and CPU cores. For example,
  290. #
  291. #       cpu_affinity_map process_numbers=1,2,3,4 cores=1,3,5,7
  292. #
  293. #   affects processes 1 through 4 only and places them on the first
  294. #   four even cores, starting with core #1.
  295. #
  296. #   CPU cores are numbered starting from 1. Requires support for
  297. #   sched_getaffinity(2) and sched_setaffinity(2) system calls.
  298. #
  299. #   Multiple cpu_affinity_map options are merged.
  300. #
  301. #   See also: workers
  302. #Default:
  303. # Let operating system decide.
  304.  
  305. # OPTIONS FOR AUTHENTICATION
  306. # -----------------------------------------------------------------------------
  307.  
  308. #  TAG: auth_param
  309. #   This is used to define parameters for the various authentication
  310. #   schemes supported by Squid.
  311. #
  312. #       format: auth_param scheme parameter [setting]
  313. #
  314. #   The order in which authentication schemes are presented to the client is
  315. #   dependent on the order the scheme first appears in config file. IE
  316. #   has a bug (it's not RFC 2617 compliant) in that it will use the basic
  317. #   scheme if basic is the first entry presented, even if more secure
  318. #   schemes are presented. For now use the order in the recommended
  319. #   settings section below. If other browsers have difficulties (don't
  320. #   recognize the schemes offered even if you are using basic) either
  321. #   put basic first, or disable the other schemes (by commenting out their
  322. #   program entry).
  323. #
  324. #   Once an authentication scheme is fully configured, it can only be
  325. #   shutdown by shutting squid down and restarting. Changes can be made on
  326. #   the fly and activated with a reconfigure. I.E. You can change to a
  327. #   different helper, but not unconfigure the helper completely.
  328. #
  329. #   Please note that while this directive defines how Squid processes
  330. #   authentication it does not automatically activate authentication.
  331. #   To use authentication you must in addition make use of ACLs based
  332. #   on login name in http_access (proxy_auth, proxy_auth_regex or
  333. #   external with %LOGIN used in the format tag). The browser will be
  334. #   challenged for authentication on the first such acl encountered
  335. #   in http_access processing and will also be re-challenged for new
  336. #   login credentials if the request is being denied by a proxy_auth
  337. #   type acl.
  338. #
  339. #   WARNING: authentication can't be used in a transparently intercepting
  340. #   proxy as the client then thinks it is talking to an origin server and
  341. #   not the proxy. This is a limitation of bending the TCP/IP protocol to
  342. #   transparently intercepting port 80, not a limitation in Squid.
  343. #   Ports flagged 'transparent', 'intercept', or 'tproxy' have
  344. #   authentication disabled.
  345. #
  346. #   === Parameters common to all schemes. ===
  347. #
  348. #   "program" cmdline
  349. #       Specifies the command for the external authenticator.
  350. #
  351. #       By default, each authentication scheme is not used unless a
  352. #       program is specified.
  353. #
  354. #       See http://wiki.squid-cache.org/Features/AddonHelpers for
  355. #       more details on helper operations and creating your own.
  356. #
  357. #   "key_extras" format
  358. #       Specifies a string to be append to request line format for
  359. #       the authentication helper. "Quoted" format values may contain
  360. #       spaces and logformat %macros. In theory, any logformat %macro
  361. #       can be used. In practice, a %macro expands as a dash (-) if
  362. #       the helper request is sent before the required macro
  363. #       information is available to Squid.
  364. #
  365. #       By default, Squid uses request formats provided in
  366. #       scheme-specific examples below (search for %credentials).
  367. #
  368. #       The expanded key_extras value is added to the Squid credentials
  369. #       cache and, hence, will affect authentication. It can be used to
  370. #       autenticate different users with identical user names (e.g.,
  371. #       when user authentication depends on http_port).
  372. #
  373. #       Avoid adding frequently changing information to key_extras. For
  374. #       example, if you add user source IP, and it changes frequently
  375. #       in your environment, then max_user_ip ACL is going to treat
  376. #       every user+IP combination as a unique "user", breaking the ACL
  377. #       and wasting a lot of memory on those user records. It will also
  378. #       force users to authenticate from scratch whenever their IP
  379. #       changes.
  380. #
  381. #   "realm" string
  382. #       Specifies the protection scope (aka realm name) which is to be
  383. #       reported to the client for the authentication scheme. It is
  384. #       commonly part of the text the user will see when prompted for
  385. #       their username and password.
  386. #
  387. #       For Basic the default is "Squid proxy-caching web server".
  388. #       For Digest there is no default, this parameter is mandatory.
  389. #       For NTLM and Negotiate this parameter is ignored.
  390. #
  391. #   "children" numberofchildren [startup=N] [idle=N] [concurrency=N]
  392. #
  393. #       The maximum number of authenticator processes to spawn. If
  394. #       you start too few Squid will have to wait for them to process
  395. #       a backlog of credential verifications, slowing it down. When
  396. #       password verifications are done via a (slow) network you are
  397. #       likely to need lots of authenticator processes.
  398. #
  399. #       The startup= and idle= options permit some skew in the exact
  400. #       amount run. A minimum of startup=N will begin during startup
  401. #       and reconfigure. Squid will start more in groups of up to
  402. #       idle=N in an attempt to meet traffic needs and to keep idle=N
  403. #       free above those traffic needs up to the maximum.
  404. #
  405. #       The concurrency= option sets the number of concurrent requests
  406. #       the helper can process.  The default of 0 is used for helpers
  407. #       who only supports one request at a time. Setting this to a
  408. #       number greater than 0 changes the protocol used to include a
  409. #       channel ID field first on the request/response line, allowing
  410. #       multiple requests to be sent to the same helper in parallel
  411. #       without waiting for the response.
  412. #
  413. #       Concurrency must not be set unless it's known the helper
  414. #       supports the input format with channel-ID fields.
  415. #
  416. #       NOTE: NTLM and Negotiate schemes do not support concurrency
  417. #           in the Squid code module even though some helpers can.
  418. #
  419. #
  420. #
  421. #   === Example Configuration ===
  422. #
  423. #   This configuration displays the recommended authentication scheme
  424. #   order from most to least secure with recommended minimum configuration
  425. #   settings for each scheme:
  426. #
  427. ##auth_param negotiate program <uncomment and complete this line to activate>
  428. ##auth_param negotiate children 20 startup=0 idle=1
  429. ##auth_param negotiate keep_alive on
  430. ##
  431. ##auth_param digest program <uncomment and complete this line to activate>
  432. ##auth_param digest children 20 startup=0 idle=1
  433. ##auth_param digest realm Squid proxy-caching web server
  434. ##auth_param digest nonce_garbage_interval 5 minutes
  435. ##auth_param digest nonce_max_duration 30 minutes
  436. ##auth_param digest nonce_max_count 50
  437. ##
  438. ##auth_param ntlm program <uncomment and complete this line to activate>
  439. ##auth_param ntlm children 20 startup=0 idle=1
  440. ##auth_param ntlm keep_alive on
  441. ##
  442. ##auth_param basic program <uncomment and complete this line>
  443. ##auth_param basic children 5 startup=5 idle=1
  444. ##auth_param basic realm Squid proxy-caching web server
  445. ##auth_param basic credentialsttl 2 hours
  446. #Default:
  447. # none
  448.  
  449. auth_param basic program /usr/lib/squid/basic_ncsa_auth /etc/squid/passwords
  450. auth_param basic children 1
  451. #auth_param basic keep_alive on
  452. auth_param basic realm proxy
  453. auth_param basic credentialsttl 5 second
  454.  
  455. #  TAG: authenticate_cache_garbage_interval
  456. #   The time period between garbage collection across the username cache.
  457. #   This is a trade-off between memory utilization (long intervals - say
  458. #   2 days) and CPU (short intervals - say 1 minute). Only change if you
  459. #   have good reason to.
  460. #Default:
  461. authenticate_cache_garbage_interval 10 second
  462.  
  463. #  TAG: authenticate_ttl
  464. #   The time a user & their credentials stay in the logged in
  465. #   user cache since their last request. When the garbage
  466. #   interval passes, all user credentials that have passed their
  467. #   TTL are removed from memory.
  468. #Default:
  469. authenticate_ttl 10 second
  470.  
  471. #  TAG: authenticate_ip_ttl
  472. #   If you use proxy authentication and the 'max_user_ip' ACL,
  473. #   this directive controls how long Squid remembers the IP
  474. #   addresses associated with each user.  Use a small value
  475. #   (e.g., 60 seconds) if your users might change addresses
  476. #   quickly, as is the case with dialup.   You might be safe
  477. #   using a larger value (e.g., 2 hours) in a corporate LAN
  478. #   environment with relatively static address assignments.
  479. #Default:
  480. # authenticate_ip_ttl 1 second
  481. authenticate_ip_ttl 5 second
  482.  
  483. # ACCESS CONTROLS
  484. # -----------------------------------------------------------------------------
  485.  
  486. #  TAG: external_acl_type
  487. #   This option defines external acl classes using a helper program
  488. #   to look up the status
  489. #
  490. #     external_acl_type name [options] FORMAT.. /path/to/helper [helper arguments..]
  491. #
  492. #   Options:
  493. #
  494. #     ttl=n     TTL in seconds for cached results (defaults to 3600
  495. #           for 1 hour)
  496. #
  497. #     negative_ttl=n
  498. #           TTL for cached negative lookups (default same
  499. #           as ttl)
  500. #
  501. #     grace=n   Percentage remaining of TTL where a refresh of a
  502. #           cached entry should be initiated without needing to
  503. #           wait for a new reply. (default is for no grace period)
  504. #
  505. #     cache=n   Limit the result cache size, default is 262144.
  506. #           The expanded FORMAT value is used as the cache key, so
  507. #           if the details in FORMAT are highly variable a larger
  508. #           cache may be needed to produce reduction in helper load.
  509. #
  510. #     children-max=n
  511. #           Maximum number of acl helper processes spawned to service
  512. #           external acl lookups of this type. (default 20)
  513. #
  514. #     children-startup=n
  515. #           Minimum number of acl helper processes to spawn during
  516. #           startup and reconfigure to service external acl lookups
  517. #           of this type. (default 0)
  518. #
  519. #     children-idle=n
  520. #           Number of acl helper processes to keep ahead of traffic
  521. #           loads. Squid will spawn this many at once whenever load
  522. #           rises above the capabilities of existing processes.
  523. #           Up to the value of children-max. (default 1)
  524. #
  525. #     concurrency=n concurrency level per process. Only used with helpers
  526. #           capable of processing more than one query at a time.
  527. #
  528. #     protocol=2.5  Compatibility mode for Squid-2.5 external acl helpers.
  529. #
  530. #     ipv4 / ipv6   IP protocol used to communicate with this helper.
  531. #           The default is to auto-detect IPv6 and use it when available.
  532. #
  533. #
  534. #   FORMAT specifications
  535. #
  536. #     %LOGIN    Authenticated user login name
  537. #     %un       A user name. Expands to the first available name
  538. #           from the following list of information sources:
  539. #           - authenticated user name, like %ul or %LOGIN
  540. #           - user name sent by an external ACL, like %EXT_USER
  541. #           - SSL client name, like %us in logformat
  542. #           - ident user name, like %ui in logformat
  543. #     %EXT_USER Username from previous external acl
  544. #     %EXT_LOG  Log details from previous external acl
  545. #     %EXT_TAG  Tag from previous external acl
  546. #     %IDENT    Ident user name
  547. #     %SRC      Client IP
  548. #     %SRCPORT  Client source port
  549. #     %URI      Requested URI
  550. #     %DST      Requested host
  551. #     %PROTO    Requested URL scheme
  552. #     %PORT     Requested port
  553. #     %PATH     Requested URL path
  554. #     %METHOD   Request method
  555. #     %MYADDR   Squid interface address
  556. #     %MYPORT   Squid http_port number
  557. #     %PATH     Requested URL-path (including query-string if any)
  558. #     %USER_CERT    SSL User certificate in PEM format
  559. #     %USER_CERTCHAIN SSL User certificate chain in PEM format
  560. #     %USER_CERT_xx SSL User certificate subject attribute xx
  561. #     %USER_CA_CERT_xx SSL User certificate issuer attribute xx
  562. #     %ssl::>sni    SSL client SNI sent to Squid
  563. #     %ssl::<cert_subject SSL server certificate DN
  564. #     %ssl::<cert_issuer SSL server certificate issuer DN
  565. #
  566. #     %>{Header}    HTTP request header "Header"
  567. #     %>{Hdr:member}
  568. #           HTTP request header "Hdr" list member "member"
  569. #     %>{Hdr:;member}
  570. #           HTTP request header list member using ; as
  571. #           list separator. ; can be any non-alphanumeric
  572. #           character.
  573. #
  574. #     %<{Header}    HTTP reply header "Header"
  575. #     %<{Hdr:member}
  576. #           HTTP reply header "Hdr" list member "member"
  577. #     %<{Hdr:;member}
  578. #           HTTP reply header list member using ; as
  579. #           list separator. ; can be any non-alphanumeric
  580. #           character.
  581. #
  582. #     %ACL      The name of the ACL being tested.
  583. #     %DATA     The ACL arguments. If not used then any arguments
  584. #           is automatically added at the end of the line
  585. #           sent to the helper.
  586. #           NOTE: this will encode the arguments as one token,
  587. #           whereas the default will pass each separately.
  588. #
  589. #     %%        The percent sign. Useful for helpers which need
  590. #           an unchanging input format.
  591. #
  592. #
  593. #   General request syntax:
  594. #
  595. #     [channel-ID] FORMAT-values [acl-values ...]
  596. #
  597. #
  598. #   FORMAT-values consists of transaction details expanded with
  599. #   whitespace separation per the config file FORMAT specification
  600. #   using the FORMAT macros listed above.
  601. #
  602. #   acl-values consists of any string specified in the referencing
  603. #   config 'acl ... external' line. see the "acl external" directive.
  604. #
  605. #   Request values sent to the helper are URL escaped to protect
  606. #   each value in requests against whitespaces.
  607. #
  608. #   If using protocol=2.5 then the request sent to the helper is not
  609. #   URL escaped to protect against whitespace.
  610. #
  611. #   NOTE: protocol=3.0 is deprecated as no longer necessary.
  612. #
  613. #   When using the concurrency= option the protocol is changed by
  614. #   introducing a query channel tag in front of the request/response.
  615. #   The query channel tag is a number between 0 and concurrency-1.
  616. #   This value must be echoed back unchanged to Squid as the first part
  617. #   of the response relating to its request.
  618. #
  619. #
  620. #   The helper receives lines expanded per the above format specification
  621. #   and for each input line returns 1 line starting with OK/ERR/BH result
  622. #   code and optionally followed by additional keywords with more details.
  623. #
  624. #
  625. #   General result syntax:
  626. #
  627. #     [channel-ID] result keyword=value ...
  628. #
  629. #   Result consists of one of the codes:
  630. #
  631. #     OK
  632. #       the ACL test produced a match.
  633. #
  634. #     ERR
  635. #       the ACL test does not produce a match.
  636. #
  637. #     BH
  638. #       An internal error occurred in the helper, preventing
  639. #       a result being identified.
  640. #
  641. #   The meaning of 'a match' is determined by your squid.conf
  642. #   access control configuration. See the Squid wiki for details.
  643. #
  644. #   Defined keywords:
  645. #
  646. #     user=     The users name (login)
  647. #
  648. #     password= The users password (for login= cache_peer option)
  649. #
  650. #     message=  Message describing the reason for this response.
  651. #           Available as %o in error pages.
  652. #           Useful on (ERR and BH results).
  653. #
  654. #     tag=      Apply a tag to a request. Only sets a tag once,
  655. #           does not alter existing tags.
  656. #
  657. #     log=      String to be logged in access.log. Available as
  658. #           %ea in logformat specifications.
  659. #
  660. #     clt_conn_tag= Associates a TAG with the client TCP connection.
  661. #           Please see url_rewrite_program related documentation
  662. #           for this kv-pair.
  663. #
  664. #   Any keywords may be sent on any response whether OK, ERR or BH.
  665. #
  666. #   All response keyword values need to be a single token with URL
  667. #   escaping, or enclosed in double quotes (") and escaped using \ on
  668. #   any double quotes or \ characters within the value. The wrapping
  669. #   double quotes are removed before the value is interpreted by Squid.
  670. #   \r and \n are also replace by CR and LF.
  671. #
  672. #   Some example key values:
  673. #
  674. #       user=John%20Smith
  675. #       user="John Smith"
  676. #       user="J. \"Bob\" Smith"
  677. #Default:
  678. # none
  679.  
  680. #  TAG: acl
  681. #   Defining an Access List
  682. #
  683. #   Every access list definition must begin with an aclname and acltype,
  684. #   followed by either type-specific arguments or a quoted filename that
  685. #   they are read from.
  686. #
  687. #      acl aclname acltype argument ...
  688. #      acl aclname acltype "file" ...
  689. #
  690. #   When using "file", the file should contain one item per line.
  691. #
  692. #   Some acl types supports options which changes their default behaviour.
  693. #   The available options are:
  694. #
  695. #   -i,+i   By default, regular expressions are CASE-SENSITIVE. To make them
  696. #       case-insensitive, use the -i option. To return case-sensitive
  697. #       use the +i option between patterns, or make a new ACL line
  698. #       without -i.
  699. #
  700. #   -n  Disable lookups and address type conversions.  If lookup or
  701. #       conversion is required because the parameter type (IP or
  702. #       domain name) does not match the message address type (domain
  703. #       name or IP), then the ACL would immediately declare a mismatch
  704. #       without any warnings or lookups.
  705. #
  706. #   --  Used to stop processing all options, in the case the first acl
  707. #       value has '-' character as first character (for example the '-'
  708. #       is a valid domain name)
  709. #
  710. #   Some acl types require suspending the current request in order
  711. #   to access some external data source.
  712. #   Those which do are marked with the tag [slow], those which
  713. #   don't are marked as [fast].
  714. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl
  715. #   for further information
  716. #
  717. #   ***** ACL TYPES AVAILABLE *****
  718. #
  719. #   acl aclname src ip-address/mask ... # clients IP address [fast]
  720. #   acl aclname src addr1-addr2/mask ...    # range of addresses [fast]
  721. #   acl aclname dst [-n] ip-address/mask ...    # URL host's IP address [slow]
  722. #   acl aclname localip ip-address/mask ... # IP address the client connected to [fast]
  723. #
  724. #   acl aclname arp      mac-address ... (xx:xx:xx:xx:xx:xx notation)
  725. #     # [fast]
  726. #     # The 'arp' ACL code is not portable to all operating systems.
  727. #     # It works on Linux, Solaris, Windows, FreeBSD, and some other
  728. #     # BSD variants.
  729. #     #
  730. #     # NOTE: Squid can only determine the MAC/EUI address for IPv4
  731. #     # clients that are on the same subnet. If the client is on a
  732. #     # different subnet, then Squid cannot find out its address.
  733. #     #
  734. #     # NOTE 2: IPv6 protocol does not contain ARP. MAC/EUI is either
  735. #     # encoded directly in the IPv6 address or not available.
  736. #
  737. #   acl aclname srcdomain   .foo.com ...
  738. #     # reverse lookup, from client IP [slow]
  739. #   acl aclname dstdomain [-n] .foo.com ...
  740. #     # Destination server from URL [fast]
  741. #   acl aclname srcdom_regex [-i] \.foo\.com ...
  742. #     # regex matching client name [slow]
  743. #   acl aclname dstdom_regex [-n] [-i] \.foo\.com ...
  744. #     # regex matching server [fast]
  745. #     #
  746. #     # For dstdomain and dstdom_regex a reverse lookup is tried if a IP
  747. #     # based URL is used and no match is found. The name "none" is used
  748. #     # if the reverse lookup fails.
  749. #
  750. #   acl aclname src_as number ...
  751. #   acl aclname dst_as number ...
  752. #     # [fast]
  753. #     # Except for access control, AS numbers can be used for
  754. #     # routing of requests to specific caches. Here's an
  755. #     # example for routing all requests for AS#1241 and only
  756. #     # those to mycache.mydomain.net:
  757. #     # acl asexample dst_as 1241
  758. #     # cache_peer_access mycache.mydomain.net allow asexample
  759. #     # cache_peer_access mycache_mydomain.net deny all
  760. #
  761. #   acl aclname peername myPeer ...
  762. #     # [fast]
  763. #     # match against a named cache_peer entry
  764. #     # set unique name= on cache_peer lines for reliable use.
  765. #
  766. #   acl aclname time [day-abbrevs] [h1:m1-h2:m2]
  767. #     # [fast]
  768. #     #  day-abbrevs:
  769. #     # S - Sunday
  770. #     # M - Monday
  771. #     # T - Tuesday
  772. #     # W - Wednesday
  773. #     # H - Thursday
  774. #     # F - Friday
  775. #     # A - Saturday
  776. #     #  h1:m1 must be less than h2:m2
  777. #
  778. #   acl aclname url_regex [-i] ^http:// ...
  779. #     # regex matching on whole URL [fast]
  780. #   acl aclname urllogin [-i] [^a-zA-Z0-9] ...
  781. #     # regex matching on URL login field
  782. #   acl aclname urlpath_regex [-i] \.gif$ ...
  783. #     # regex matching on URL path [fast]
  784. #
  785. #   acl aclname port 80 70 21 0-1024...   # destination TCP port [fast]
  786. #                                         # ranges are alloed
  787. #   acl aclname localport 3128 ...        # TCP port the client connected to [fast]
  788. #                                         # NP: for interception mode this is usually '80'
  789. #
  790. #   acl aclname myportname 3128 ...       # *_port name [fast]
  791. #
  792. #   acl aclname proto HTTP FTP ...        # request protocol [fast]
  793. #
  794. #   acl aclname method GET POST ...       # HTTP request method [fast]
  795. #
  796. #   acl aclname http_status 200 301 500- 400-403 ...
  797. #     # status code in reply [fast]
  798. #
  799. #   acl aclname browser [-i] regexp ...
  800. #     # pattern match on User-Agent header (see also req_header below) [fast]
  801. #
  802. #   acl aclname referer_regex [-i] regexp ...
  803. #     # pattern match on Referer header [fast]
  804. #     # Referer is highly unreliable, so use with care
  805. #
  806. #   acl aclname ident username ...
  807. #   acl aclname ident_regex [-i] pattern ...
  808. #     # string match on ident output [slow]
  809. #     # use REQUIRED to accept any non-null ident.
  810. #
  811. #   acl aclname proxy_auth [-i] username ...
  812. #   acl aclname proxy_auth_regex [-i] pattern ...
  813. #     # perform http authentication challenge to the client and match against
  814. #     # supplied credentials [slow]
  815. #     #
  816. #     # takes a list of allowed usernames.
  817. #     # use REQUIRED to accept any valid username.
  818. #     #
  819. #     # Will use proxy authentication in forward-proxy scenarios, and plain
  820. #     # http authenticaiton in reverse-proxy scenarios
  821. #     #
  822. #     # NOTE: when a Proxy-Authentication header is sent but it is not
  823. #     # needed during ACL checking the username is NOT logged
  824. #     # in access.log.
  825. #     #
  826. #     # NOTE: proxy_auth requires a EXTERNAL authentication program
  827. #     # to check username/password combinations (see
  828. #     # auth_param directive).
  829. #     #
  830. #     # NOTE: proxy_auth can't be used in a transparent/intercepting proxy
  831. #     # as the browser needs to be configured for using a proxy in order
  832. #     # to respond to proxy authentication.
  833. #
  834. #   acl aclname snmp_community string ...
  835. #     # A community string to limit access to your SNMP Agent [fast]
  836. #     # Example:
  837. #     #
  838. #     # acl snmppublic snmp_community public
  839. #
  840. #   acl aclname maxconn number
  841. #     # This will be matched when the client's IP address has
  842. #     # more than <number> TCP connections established. [fast]
  843. #     # NOTE: This only measures direct TCP links so X-Forwarded-For
  844. #     # indirect clients are not counted.
  845. #
  846. #   acl aclname max_user_ip [-s] number
  847. #     # This will be matched when the user attempts to log in from more
  848. #     # than <number> different ip addresses. The authenticate_ip_ttl
  849. #     # parameter controls the timeout on the ip entries. [fast]
  850. #     # If -s is specified the limit is strict, denying browsing
  851. #     # from any further IP addresses until the ttl has expired. Without
  852. #     # -s Squid will just annoy the user by "randomly" denying requests.
  853. #     # (the counter is reset each time the limit is reached and a
  854. #     # request is denied)
  855. #     # NOTE: in acceleration mode or where there is mesh of child proxies,
  856. #     # clients may appear to come from multiple addresses if they are
  857. #     # going through proxy farms, so a limit of 1 may cause user problems.
  858. #
  859. #   acl aclname random probability
  860. #     # Pseudo-randomly match requests. Based on the probability given.
  861. #     # Probability may be written as a decimal (0.333), fraction (1/3)
  862. #     # or ratio of matches:non-matches (3:5).
  863. #
  864. #   acl aclname req_mime_type [-i] mime-type ...
  865. #     # regex match against the mime type of the request generated
  866. #     # by the client. Can be used to detect file upload or some
  867. #     # types HTTP tunneling requests [fast]
  868. #     # NOTE: This does NOT match the reply. You cannot use this
  869. #     # to match the returned file type.
  870. #
  871. #   acl aclname req_header header-name [-i] any\.regex\.here
  872. #     # regex match against any of the known request headers.  May be
  873. #     # thought of as a superset of "browser", "referer" and "mime-type"
  874. #     # ACL [fast]
  875. #
  876. #   acl aclname rep_mime_type [-i] mime-type ...
  877. #     # regex match against the mime type of the reply received by
  878. #     # squid. Can be used to detect file download or some
  879. #     # types HTTP tunneling requests. [fast]
  880. #     # NOTE: This has no effect in http_access rules. It only has
  881. #     # effect in rules that affect the reply data stream such as
  882. #     # http_reply_access.
  883. #
  884. #   acl aclname rep_header header-name [-i] any\.regex\.here
  885. #     # regex match against any of the known reply headers. May be
  886. #     # thought of as a superset of "browser", "referer" and "mime-type"
  887. #     # ACLs [fast]
  888. #
  889. #   acl aclname external class_name [arguments...]
  890. #     # external ACL lookup via a helper class defined by the
  891. #     # external_acl_type directive [slow]
  892. #
  893. #   acl aclname user_cert attribute values...
  894. #     # match against attributes in a user SSL certificate
  895. #     # attribute is one of DN/C/O/CN/L/ST or a numerical OID [fast]
  896. #
  897. #   acl aclname ca_cert attribute values...
  898. #     # match against attributes a users issuing CA SSL certificate
  899. #     # attribute is one of DN/C/O/CN/L/ST or a numerical OID  [fast]
  900. #
  901. #   acl aclname ext_user username ...
  902. #   acl aclname ext_user_regex [-i] pattern ...
  903. #     # string match on username returned by external acl helper [slow]
  904. #     # use REQUIRED to accept any non-null user name.
  905. #
  906. #   acl aclname tag tagvalue ...
  907. #     # string match on tag returned by external acl helper [fast]
  908. #     # DEPRECATED. Only the first tag will match with this ACL.
  909. #     # Use the 'note' ACL instead for handling multiple tag values.
  910. #
  911. #   acl aclname hier_code codename ...
  912. #     # string match against squid hierarchy code(s); [fast]
  913. #     #  e.g., DIRECT, PARENT_HIT, NONE, etc.
  914. #     #
  915. #     # NOTE: This has no effect in http_access rules. It only has
  916. #     # effect in rules that affect the reply data stream such as
  917. #     # http_reply_access.
  918. #
  919. #   acl aclname note name [value ...]
  920. #     # match transaction annotation [fast]
  921. #     # Without values, matches any annotation with a given name.
  922. #     # With value(s), matches any annotation with a given name that
  923. #     # also has one of the given values.
  924. #     # Names and values are compared using a string equality test.
  925. #     # Annotation sources include note and adaptation_meta directives
  926. #     # as well as helper and eCAP responses.
  927. #
  928. #   acl aclname adaptation_service service ...
  929. #     # Matches the name of any icap_service, ecap_service,
  930. #     # adaptation_service_set, or adaptation_service_chain that Squid
  931. #     # has used (or attempted to use) for the master transaction.
  932. #     # This ACL must be defined after the corresponding adaptation
  933. #     # service is named in squid.conf. This ACL is usable with
  934. #     # adaptation_meta because it starts matching immediately after
  935. #     # the service has been selected for adaptation.
  936. #
  937. #   acl aclname any-of acl1 acl2 ...
  938. #     # match any one of the acls [fast or slow]
  939. #     # The first matching ACL stops further ACL evaluation.
  940. #     #
  941. #     # ACLs from multiple any-of lines with the same name are ORed.
  942. #     # For example, A = (a1 or a2) or (a3 or a4) can be written as
  943. #     #   acl A any-of a1 a2
  944. #     #   acl A any-of a3 a4
  945. #     #
  946. #     # This group ACL is fast if all evaluated ACLs in the group are fast
  947. #     # and slow otherwise.
  948. #
  949. #   acl aclname all-of acl1 acl2 ...
  950. #     # match all of the acls [fast or slow]
  951. #     # The first mismatching ACL stops further ACL evaluation.
  952. #     #
  953. #     # ACLs from multiple all-of lines with the same name are ORed.
  954. #     # For example, B = (b1 and b2) or (b3 and b4) can be written as
  955. #     #   acl B all-of b1 b2
  956. #     #   acl B all-of b3 b4
  957. #     #
  958. #     # This group ACL is fast if all evaluated ACLs in the group are fast
  959. #     # and slow otherwise.
  960. #
  961. #   Examples:
  962. #       acl macaddress arp 09:00:2b:23:45:67
  963. #       acl myexample dst_as 1241
  964. #       acl password proxy_auth REQUIRED
  965. #       acl fileupload req_mime_type -i ^multipart/form-data$
  966. #       acl javascript rep_mime_type -i ^application/x-javascript$
  967. #
  968. #Default:
  969. # ACLs all, manager, localhost, and to_localhost are predefined.
  970. #
  971. #
  972. # Recommended minimum configuration:
  973. #
  974.  
  975. # Example rule allowing access from your local networks.
  976. # Adapt to list your (internal) IP networks from where browsing
  977. # should be allowed
  978. #acl localnet src 10.0.0.0/8    # RFC1918 possible internal network
  979. #acl localnet src 172.16.0.0/12 # RFC1918 possible internal network
  980. #acl localnet src 192.168.0.0/16    # RFC1918 possible internal network
  981. #acl localnet src fc00::/7       # RFC 4193 local private network range
  982. #acl localnet src fe80::/10      # RFC 4291 link-local (directly plugged) machines
  983. acl fortytwo_network src 192.168.1.0/24
  984. acl bbc dstdomain .bbc.co.uk
  985. acl SSL_ports port 443
  986. acl Safe_ports port 80 # http
  987. acl Safe_ports port 21 # ftp
  988. acl Safe_ports port 443 # https
  989. acl Safe_ports port 70 # gopher
  990. acl Safe_ports port 210 # wais
  991. acl Safe_ports port 1025-65535 # unregistered ports
  992. acl Safe_ports port 280 # http-mgmt
  993. acl Safe_ports port 488 # gss-http
  994. acl Safe_ports port 591 # filemaker
  995. acl Safe_ports port 777 # multiling http
  996. acl CONNECT method CONNECT
  997. acl authenticated proxy_auth REQUIRED
  998.  
  999. #  TAG: proxy_protocol_access
  1000. #   Determine which client proxies can be trusted to provide correct
  1001. #   information regarding real client IP address using PROXY protocol.
  1002. #
  1003. #   Requests may pass through a chain of several other proxies
  1004. #   before reaching us. The original source details may by sent in:
  1005. #       * HTTP message Forwarded header, or
  1006. #       * HTTP message X-Forwarded-For header, or
  1007. #       * PROXY protocol connection header.
  1008. #
  1009. #   This directive is solely for validating new PROXY protocol
  1010. #   connections received from a port flagged with require-proxy-header.
  1011. #   It is checked only once after TCP connection setup.
  1012. #
  1013. #   A deny match results in TCP connection closure.
  1014. #
  1015. #   An allow match is required for Squid to permit the corresponding
  1016. #   TCP connection, before Squid even looks for HTTP request headers.
  1017. #   If there is an allow match, Squid starts using PROXY header information
  1018. #   to determine the source address of the connection for all future ACL
  1019. #   checks, logging, etc.
  1020. #
  1021. #   SECURITY CONSIDERATIONS:
  1022. #
  1023. #       Any host from which we accept client IP details can place
  1024. #       incorrect information in the relevant header, and Squid
  1025. #       will use the incorrect information as if it were the
  1026. #       source address of the request.  This may enable remote
  1027. #       hosts to bypass any access control restrictions that are
  1028. #       based on the client's source addresses.
  1029. #
  1030. #   This clause only supports fast acl types.
  1031. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1032. #Default:
  1033. # all TCP connections to ports with require-proxy-header will be denied
  1034.  
  1035. #  TAG: follow_x_forwarded_for
  1036. #   Determine which client proxies can be trusted to provide correct
  1037. #   information regarding real client IP address.
  1038. #
  1039. #   Requests may pass through a chain of several other proxies
  1040. #   before reaching us. The original source details may by sent in:
  1041. #       * HTTP message Forwarded header, or
  1042. #       * HTTP message X-Forwarded-For header, or
  1043. #       * PROXY protocol connection header.
  1044. #
  1045. #   PROXY protocol connections are controlled by the proxy_protocol_access
  1046. #   directive which is checked before this.
  1047. #
  1048. #   If a request reaches us from a source that is allowed by this
  1049. #   directive, then we trust the information it provides regarding
  1050. #   the IP of the client it received from (if any).
  1051. #
  1052. #   For the purpose of ACLs used in this directive the src ACL type always
  1053. #   matches the address we are testing and srcdomain matches its rDNS.
  1054. #
  1055. #   On each HTTP request Squid checks for X-Forwarded-For header fields.
  1056. #   If found the header values are iterated in reverse order and an allow
  1057. #   match is required for Squid to continue on to the next value.
  1058. #   The verification ends when a value receives a deny match, cannot be
  1059. #   tested, or there are no more values to test.
  1060. #   NOTE: Squid does not yet follow the Forwarded HTTP header.
  1061. #
  1062. #   The end result of this process is an IP address that we will
  1063. #   refer to as the indirect client address.  This address may
  1064. #   be treated as the client address for access control, ICAP, delay
  1065. #   pools and logging, depending on the acl_uses_indirect_client,
  1066. #   icap_uses_indirect_client, delay_pool_uses_indirect_client,
  1067. #   log_uses_indirect_client and tproxy_uses_indirect_client options.
  1068. #
  1069. #   This clause only supports fast acl types.
  1070. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1071. #
  1072. #   SECURITY CONSIDERATIONS:
  1073. #
  1074. #       Any host from which we accept client IP details can place
  1075. #       incorrect information in the relevant header, and Squid
  1076. #       will use the incorrect information as if it were the
  1077. #       source address of the request.  This may enable remote
  1078. #       hosts to bypass any access control restrictions that are
  1079. #       based on the client's source addresses.
  1080. #
  1081. #   For example:
  1082. #
  1083. #       acl localhost src 127.0.0.1
  1084. #       acl my_other_proxy srcdomain .proxy.example.com
  1085. #       follow_x_forwarded_for allow localhost
  1086. #       follow_x_forwarded_for allow my_other_proxy
  1087. #Default:
  1088. # X-Forwarded-For header will be ignored.
  1089.  
  1090. #  TAG: acl_uses_indirect_client    on|off
  1091. #   Controls whether the indirect client address
  1092. #   (see follow_x_forwarded_for) is used instead of the
  1093. #   direct client address in acl matching.
  1094. #
  1095. #   NOTE: maxconn ACL considers direct TCP links and indirect
  1096. #         clients will always have zero. So no match.
  1097. #Default:
  1098. # acl_uses_indirect_client on
  1099.  
  1100. #  TAG: delay_pool_uses_indirect_client on|off
  1101. #   Controls whether the indirect client address
  1102. #   (see follow_x_forwarded_for) is used instead of the
  1103. #   direct client address in delay pools.
  1104. #Default:
  1105. # delay_pool_uses_indirect_client on
  1106.  
  1107. #  TAG: log_uses_indirect_client    on|off
  1108. #   Controls whether the indirect client address
  1109. #   (see follow_x_forwarded_for) is used instead of the
  1110. #   direct client address in the access log.
  1111. #Default:
  1112. # log_uses_indirect_client on
  1113.  
  1114. #  TAG: tproxy_uses_indirect_client on|off
  1115. #   Controls whether the indirect client address
  1116. #   (see follow_x_forwarded_for) is used instead of the
  1117. #   direct client address when spoofing the outgoing client.
  1118. #
  1119. #   This has no effect on requests arriving in non-tproxy
  1120. #   mode ports.
  1121. #
  1122. #   SECURITY WARNING: Usage of this option is dangerous
  1123. #   and should not be used trivially. Correct configuration
  1124. #   of follow_x_forwarded_for with a limited set of trusted
  1125. #   sources is required to prevent abuse of your proxy.
  1126. #Default:
  1127. # tproxy_uses_indirect_client off
  1128.  
  1129. #  TAG: spoof_client_ip
  1130. #   Control client IP address spoofing of TPROXY traffic based on
  1131. #   defined access lists.
  1132. #
  1133. #   spoof_client_ip allow|deny [!]aclname ...
  1134. #
  1135. #   If there are no "spoof_client_ip" lines present, the default
  1136. #   is to "allow" spoofing of any suitable request.
  1137. #
  1138. #   Note that the cache_peer "no-tproxy" option overrides this ACL.
  1139. #
  1140. #   This clause supports fast acl types.
  1141. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1142. #Default:
  1143. # Allow spoofing on all TPROXY traffic.
  1144.  
  1145. #  TAG: http_access
  1146. #   Allowing or Denying access based on defined access lists
  1147. #
  1148. #   To allow or deny a message received on an HTTP, HTTPS, or FTP port:
  1149. #   http_access allow|deny [!]aclname ...
  1150. #
  1151. #   NOTE on default values:
  1152. #
  1153. #   If there are no "access" lines present, the default is to deny
  1154. #   the request.
  1155. #
  1156. #   If none of the "access" lines cause a match, the default is the
  1157. #   opposite of the last line in the list.  If the last line was
  1158. #   deny, the default is allow.  Conversely, if the last line
  1159. #   is allow, the default will be deny.  For these reasons, it is a
  1160. #   good idea to have an "deny all" entry at the end of your access
  1161. #   lists to avoid potential confusion.
  1162. #
  1163. #   This clause supports both fast and slow acl types.
  1164. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1165. #
  1166. #Default:
  1167. # Deny, unless rules exist in squid.conf.
  1168. #
  1169. http_access deny bbc
  1170. #
  1171. # Recommended minimum Access Permission configuration:
  1172. #
  1173. # Deny requests to certain unsafe ports
  1174. http_access allow authenticated
  1175.  
  1176. # Deny CONNECT to other than secure SSL ports
  1177. #http_access deny CONNECT !SSL_ports
  1178.  
  1179. # Only allow cachemgr access from localhost
  1180. http_access deny !authenticated
  1181. http_access allow fortytwo_network
  1182.  
  1183. # We strongly recommend the following be uncommented to protect innocent
  1184. # web applications running on the proxy server who think the only
  1185. # one who can access services on "localhost" is a local user
  1186. #http_access deny to_localhost
  1187.  
  1188. #
  1189. # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
  1190. #
  1191.  
  1192. # Example rule allowing access from your local networks.
  1193. # Adapt localnet in the ACL section to list your (internal) IP networks
  1194. # from where browsing should be allowed
  1195. #http_access allow localnet
  1196. http_access deny !Safe_ports
  1197.  
  1198. # And finally deny all other access to this proxy
  1199. http_access allow localhost manager
  1200. http_access deny manager
  1201. http_access allow localhost
  1202. http_access deny all
  1203.  
  1204. #  TAG: adapted_http_access
  1205. #   Allowing or Denying access based on defined access lists
  1206. #
  1207. #   Essentially identical to http_access, but runs after redirectors
  1208. #   and ICAP/eCAP adaptation. Allowing access control based on their
  1209. #   output.
  1210. #
  1211. #   If not set then only http_access is used.
  1212. #Default:
  1213. # Allow, unless rules exist in squid.conf.
  1214.  
  1215. #  TAG: http_reply_access
  1216. #   Allow replies to client requests. This is complementary to http_access.
  1217. #
  1218. #   http_reply_access allow|deny [!] aclname ...
  1219. #
  1220. #   NOTE: if there are no access lines present, the default is to allow
  1221. #   all replies.
  1222. #
  1223. #   If none of the access lines cause a match the opposite of the
  1224. #   last line will apply. Thus it is good practice to end the rules
  1225. #   with an "allow all" or "deny all" entry.
  1226. #
  1227. #   This clause supports both fast and slow acl types.
  1228. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1229. #Default:
  1230. # Allow, unless rules exist in squid.conf.
  1231.  
  1232. #  TAG: icp_access
  1233. #   Allowing or Denying access to the ICP port based on defined
  1234. #   access lists
  1235. #
  1236. #   icp_access  allow|deny [!]aclname ...
  1237. #
  1238. #   NOTE: The default if no icp_access lines are present is to
  1239. #   deny all traffic. This default may cause problems with peers
  1240. #   using ICP.
  1241. #
  1242. #   This clause only supports fast acl types.
  1243. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1244. #
  1245. ## Allow ICP queries from local networks only
  1246. ##icp_access allow localnet
  1247. ##icp_access deny all
  1248. #Default:
  1249. # Deny, unless rules exist in squid.conf.
  1250.  
  1251. #  TAG: htcp_access
  1252. #   Allowing or Denying access to the HTCP port based on defined
  1253. #   access lists
  1254. #
  1255. #   htcp_access  allow|deny [!]aclname ...
  1256. #
  1257. #   See also htcp_clr_access for details on access control for
  1258. #   cache purge (CLR) HTCP messages.
  1259. #
  1260. #   NOTE: The default if no htcp_access lines are present is to
  1261. #   deny all traffic. This default may cause problems with peers
  1262. #   using the htcp option.
  1263. #
  1264. #   This clause only supports fast acl types.
  1265. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1266. #
  1267. ## Allow HTCP queries from local networks only
  1268. ##htcp_access allow localnet
  1269. ##htcp_access deny all
  1270. #Default:
  1271. # Deny, unless rules exist in squid.conf.
  1272.  
  1273. #  TAG: htcp_clr_access
  1274. #   Allowing or Denying access to purge content using HTCP based
  1275. #   on defined access lists.
  1276. #   See htcp_access for details on general HTCP access control.
  1277. #
  1278. #   htcp_clr_access  allow|deny [!]aclname ...
  1279. #
  1280. #   This clause only supports fast acl types.
  1281. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1282. #
  1283. ## Allow HTCP CLR requests from trusted peers
  1284. #acl htcp_clr_peer src 192.0.2.2 2001:DB8::2
  1285. #htcp_clr_access allow htcp_clr_peer
  1286. #htcp_clr_access deny all
  1287. #Default:
  1288. # Deny, unless rules exist in squid.conf.
  1289.  
  1290. #  TAG: miss_access
  1291. #   Determines whether network access is permitted when satisfying a request.
  1292. #
  1293. #   For example;
  1294. #       to force your neighbors to use you as a sibling instead of
  1295. #       a parent.
  1296. #
  1297. #       acl localclients src 192.0.2.0/24 2001:DB8::a:0/64
  1298. #       miss_access deny  !localclients
  1299. #       miss_access allow all
  1300. #
  1301. #   This means only your local clients are allowed to fetch relayed/MISS
  1302. #   replies from the network and all other clients can only fetch cached
  1303. #   objects (HITs).
  1304. #
  1305. #   The default for this setting allows all clients who passed the
  1306. #   http_access rules to relay via this proxy.
  1307. #
  1308. #   This clause only supports fast acl types.
  1309. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1310. #Default:
  1311. # Allow, unless rules exist in squid.conf.
  1312.  
  1313. #  TAG: ident_lookup_access
  1314. #   A list of ACL elements which, if matched, cause an ident
  1315. #   (RFC 931) lookup to be performed for this request.  For
  1316. #   example, you might choose to always perform ident lookups
  1317. #   for your main multi-user Unix boxes, but not for your Macs
  1318. #   and PCs.  By default, ident lookups are not performed for
  1319. #   any requests.
  1320. #
  1321. #   To enable ident lookups for specific client addresses, you
  1322. #   can follow this example:
  1323. #
  1324. #   acl ident_aware_hosts src 198.168.1.0/24
  1325. #   ident_lookup_access allow ident_aware_hosts
  1326. #   ident_lookup_access deny all
  1327. #
  1328. #   Only src type ACL checks are fully supported.  A srcdomain
  1329. #   ACL might work at times, but it will not always provide
  1330. #   the correct result.
  1331. #
  1332. #   This clause only supports fast acl types.
  1333. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1334. #Default:
  1335. # Unless rules exist in squid.conf, IDENT is not fetched.
  1336.  
  1337. #  TAG: reply_body_max_size size [acl acl...]
  1338. #   This option specifies the maximum size of a reply body. It can be
  1339. #   used to prevent users from downloading very large files, such as
  1340. #   MP3's and movies. When the reply headers are received, the
  1341. #   reply_body_max_size lines are processed, and the first line where
  1342. #   all (if any) listed ACLs are true is used as the maximum body size
  1343. #   for this reply.
  1344. #
  1345. #   This size is checked twice. First when we get the reply headers,
  1346. #   we check the content-length value.  If the content length value exists
  1347. #   and is larger than the allowed size, the request is denied and the
  1348. #   user receives an error message that says "the request or reply
  1349. #   is too large." If there is no content-length, and the reply
  1350. #   size exceeds this limit, the client's connection is just closed
  1351. #   and they will receive a partial reply.
  1352. #
  1353. #   WARNING: downstream caches probably can not detect a partial reply
  1354. #   if there is no content-length header, so they will cache
  1355. #   partial responses and give them out as hits.  You should NOT
  1356. #   use this option if you have downstream caches.
  1357. #
  1358. #   WARNING: A maximum size smaller than the size of squid's error messages
  1359. #   will cause an infinite loop and crash squid. Ensure that the smallest
  1360. #   non-zero value you use is greater that the maximum header size plus
  1361. #   the size of your largest error page.
  1362. #
  1363. #   If you set this parameter none (the default), there will be
  1364. #   no limit imposed.
  1365. #
  1366. #   Configuration Format is:
  1367. #       reply_body_max_size SIZE UNITS [acl ...]
  1368. #   ie.
  1369. #       reply_body_max_size 10 MB
  1370. #
  1371. #Default:
  1372. # No limit is applied.
  1373.  
  1374. # NETWORK OPTIONS
  1375. # -----------------------------------------------------------------------------
  1376.  
  1377. #  TAG: http_port
  1378. #   Usage:  port [mode] [options]
  1379. #       hostname:port [mode] [options]
  1380. #       1.2.3.4:port [mode] [options]
  1381. #
  1382. #   The socket addresses where Squid will listen for HTTP client
  1383. #   requests.  You may specify multiple socket addresses.
  1384. #   There are three forms: port alone, hostname with port, and
  1385. #   IP address with port.  If you specify a hostname or IP
  1386. #   address, Squid binds the socket to that specific
  1387. #   address. Most likely, you do not need to bind to a specific
  1388. #   address, so you can use the port number alone.
  1389. #
  1390. #   If you are running Squid in accelerator mode, you
  1391. #   probably want to listen on port 80 also, or instead.
  1392. #
  1393. #   The -a command line option may be used to specify additional
  1394. #   port(s) where Squid listens for proxy request. Such ports will
  1395. #   be plain proxy ports with no options.
  1396. #
  1397. #   You may specify multiple socket addresses on multiple lines.
  1398. #
  1399. #   Modes:
  1400. #
  1401. #      intercept    Support for IP-Layer NAT interception delivering
  1402. #           traffic to this Squid port.
  1403. #           NP: disables authentication on the port.
  1404. #
  1405. #      tproxy   Support Linux TPROXY (or BSD divert-to) with spoofing
  1406. #           of outgoing connections using the client IP address.
  1407. #           NP: disables authentication on the port.
  1408. #
  1409. #      accel    Accelerator / reverse proxy mode
  1410. #
  1411. #      ssl-bump For each CONNECT request allowed by ssl_bump ACLs,
  1412. #           establish secure connection with the client and with
  1413. #           the server, decrypt HTTPS messages as they pass through
  1414. #           Squid, and treat them as unencrypted HTTP messages,
  1415. #           becoming the man-in-the-middle.
  1416. #
  1417. #           The ssl_bump option is required to fully enable
  1418. #           bumping of CONNECT requests.
  1419. #
  1420. #   Omitting the mode flag causes default forward proxy mode to be used.
  1421. #
  1422. #
  1423. #   Accelerator Mode Options:
  1424. #
  1425. #      defaultsite=domainname
  1426. #           What to use for the Host: header if it is not present
  1427. #           in a request. Determines what site (not origin server)
  1428. #           accelerators should consider the default.
  1429. #
  1430. #      no-vhost Disable using HTTP/1.1 Host header for virtual domain support.
  1431. #
  1432. #      protocol=    Protocol to reconstruct accelerated and intercepted
  1433. #           requests with. Defaults to HTTP/1.1 for http_port and
  1434. #           HTTPS/1.1 for https_port.
  1435. #           When an unsupported value is configured Squid will
  1436. #           produce a FATAL error.
  1437. #           Values: HTTP or HTTP/1.1, HTTPS or HTTPS/1.1
  1438. #
  1439. #      vport    Virtual host port support. Using the http_port number
  1440. #           instead of the port passed on Host: headers.
  1441. #
  1442. #      vport=NN Virtual host port support. Using the specified port
  1443. #           number instead of the port passed on Host: headers.
  1444. #
  1445. #      act-as-origin
  1446. #           Act as if this Squid is the origin server.
  1447. #           This currently means generate new Date: and Expires:
  1448. #           headers on HIT instead of adding Age:.
  1449. #
  1450. #      ignore-cc    Ignore request Cache-Control headers.
  1451. #
  1452. #           WARNING: This option violates HTTP specifications if
  1453. #           used in non-accelerator setups.
  1454. #
  1455. #      allow-direct Allow direct forwarding in accelerator mode. Normally
  1456. #           accelerated requests are denied direct forwarding as if
  1457. #           never_direct was used.
  1458. #
  1459. #           WARNING: this option opens accelerator mode to security
  1460. #           vulnerabilities usually only affecting in interception
  1461. #           mode. Make sure to protect forwarding with suitable
  1462. #           http_access rules when using this.
  1463. #
  1464. #
  1465. #   SSL Bump Mode Options:
  1466. #       In addition to these options ssl-bump requires TLS/SSL options.
  1467. #
  1468. #      generate-host-certificates[=<on|off>]
  1469. #           Dynamically create SSL server certificates for the
  1470. #           destination hosts of bumped CONNECT requests.When
  1471. #           enabled, the cert and key options are used to sign
  1472. #           generated certificates. Otherwise generated
  1473. #           certificate will be selfsigned.
  1474. #           If there is a CA certificate lifetime of the generated
  1475. #           certificate equals lifetime of the CA certificate. If
  1476. #           generated certificate is selfsigned lifetime is three
  1477. #           years.
  1478. #           This option is enabled by default when ssl-bump is used.
  1479. #           See the ssl-bump option above for more information.
  1480. #          
  1481. #      dynamic_cert_mem_cache_size=SIZE
  1482. #           Approximate total RAM size spent on cached generated
  1483. #           certificates. If set to zero, caching is disabled. The
  1484. #           default value is 4MB.
  1485. #
  1486. #   TLS / SSL Options:
  1487. #
  1488. #      cert=    Path to SSL certificate (PEM format).
  1489. #
  1490. #      key=     Path to SSL private key file (PEM format)
  1491. #           if not specified, the certificate file is
  1492. #           assumed to be a combined certificate and
  1493. #           key file.
  1494. #
  1495. #      version= The version of SSL/TLS supported
  1496. #               1   automatic (default)
  1497. #               2   SSLv2 only
  1498. #               3   SSLv3 only
  1499. #               4   TLSv1.0 only
  1500. #               5   TLSv1.1 only
  1501. #               6   TLSv1.2 only
  1502. #
  1503. #      cipher=  Colon separated list of supported ciphers.
  1504. #           NOTE: some ciphers such as EDH ciphers depend on
  1505. #                 additional settings. If those settings are
  1506. #                 omitted the ciphers may be silently ignored
  1507. #                 by the OpenSSL library.
  1508. #
  1509. #      options= Various SSL implementation options. The most important
  1510. #           being:
  1511. #               NO_SSLv2    Disallow the use of SSLv2
  1512. #               NO_SSLv3    Disallow the use of SSLv3
  1513. #               NO_TLSv1    Disallow the use of TLSv1.0
  1514. #               NO_TLSv1_1  Disallow the use of TLSv1.1
  1515. #               NO_TLSv1_2  Disallow the use of TLSv1.2
  1516. #               SINGLE_DH_USE Always create a new key when using
  1517. #                     temporary/ephemeral DH key exchanges
  1518. #               NO_TICKET Disables TLS tickets extension
  1519. #               ALL       Enable various bug workarounds
  1520. #                     suggested as "harmless" by OpenSSL
  1521. #                     Be warned that this reduces SSL/TLS
  1522. #                     strength to some attacks.
  1523. #           See OpenSSL SSL_CTX_set_options documentation for a
  1524. #           complete list of options.
  1525. #
  1526. #      clientca=    File containing the list of CAs to use when
  1527. #           requesting a client certificate.
  1528. #
  1529. #      cafile=  File containing additional CA certificates to
  1530. #           use when verifying client certificates. If unset
  1531. #           clientca will be used.
  1532. #
  1533. #      capath=  Directory containing additional CA certificates
  1534. #           and CRL lists to use when verifying client certificates.
  1535. #
  1536. #      crlfile= File of additional CRL lists to use when verifying
  1537. #           the client certificate, in addition to CRLs stored in
  1538. #           the capath. Implies VERIFY_CRL flag below.
  1539. #
  1540. #      dhparams=    File containing DH parameters for temporary/ephemeral
  1541. #           DH key exchanges. See OpenSSL documentation for details
  1542. #           on how to create this file.
  1543. #           WARNING: EDH ciphers will be silently disabled if this
  1544. #                option is not set.
  1545. #
  1546. #      sslflags=    Various flags modifying the use of SSL:
  1547. #               DELAYED_AUTH
  1548. #               Don't request client certificates
  1549. #               immediately, but wait until acl processing
  1550. #               requires a certificate (not yet implemented).
  1551. #               NO_DEFAULT_CA
  1552. #               Don't use the default CA lists built in
  1553. #               to OpenSSL.
  1554. #               NO_SESSION_REUSE
  1555. #               Don't allow for session reuse. Each connection
  1556. #               will result in a new SSL session.
  1557. #               VERIFY_CRL
  1558. #               Verify CRL lists when accepting client
  1559. #               certificates.
  1560. #               VERIFY_CRL_ALL
  1561. #               Verify CRL lists for all certificates in the
  1562. #               client certificate chain.
  1563. #
  1564. #      sslcontext=  SSL session ID context identifier.
  1565. #
  1566. #   Other Options:
  1567. #
  1568. #      connection-auth[=on|off]
  1569. #                   use connection-auth=off to tell Squid to prevent
  1570. #                   forwarding Microsoft connection oriented authentication
  1571. #           (NTLM, Negotiate and Kerberos)
  1572. #
  1573. #      disable-pmtu-discovery=
  1574. #           Control Path-MTU discovery usage:
  1575. #               off     lets OS decide on what to do (default).
  1576. #               transparent disable PMTU discovery when transparent
  1577. #                   support is enabled.
  1578. #               always  disable always PMTU discovery.
  1579. #
  1580. #           In many setups of transparently intercepting proxies
  1581. #           Path-MTU discovery can not work on traffic towards the
  1582. #           clients. This is the case when the intercepting device
  1583. #           does not fully track connections and fails to forward
  1584. #           ICMP must fragment messages to the cache server. If you
  1585. #           have such setup and experience that certain clients
  1586. #           sporadically hang or never complete requests set
  1587. #           disable-pmtu-discovery option to 'transparent'.
  1588. #
  1589. #      name=    Specifies a internal name for the port. Defaults to
  1590. #           the port specification (port or addr:port)
  1591. #
  1592. #      tcpkeepalive[=idle,interval,timeout]
  1593. #           Enable TCP keepalive probes of idle connections.
  1594. #           In seconds; idle is the initial time before TCP starts
  1595. #           probing the connection, interval how often to probe, and
  1596. #           timeout the time before giving up.
  1597. #
  1598. #      require-proxy-header
  1599. #           Require PROXY protocol version 1 or 2 connections.
  1600. #           The proxy_protocol_access is required to whitelist
  1601. #           downstream proxies which can be trusted.
  1602. #
  1603. #   If you run Squid on a dual-homed machine with an internal
  1604. #   and an external interface we recommend you to specify the
  1605. #   internal address:port in http_port. This way Squid will only be
  1606. #   visible on the internal address.
  1607. #
  1608. #
  1609.  
  1610. # Squid normally listens to port 3128
  1611. http_port 8888
  1612. http_port 192.168.1.102:8889
  1613.  
  1614. #  TAG: https_port
  1615. # Note: This option is only available if Squid is rebuilt with the
  1616. #       --with-openssl
  1617. #
  1618. #   Usage:  [ip:]port cert=certificate.pem [key=key.pem] [mode] [options...]
  1619. #
  1620. #   The socket address where Squid will listen for client requests made
  1621. #   over TLS or SSL connections. Commonly referred to as HTTPS.
  1622. #
  1623. #   This is most useful for situations where you are running squid in
  1624. #   accelerator mode and you want to do the SSL work at the accelerator level.
  1625. #
  1626. #   You may specify multiple socket addresses on multiple lines,
  1627. #   each with their own SSL certificate and/or options.
  1628. #
  1629. #   Modes:
  1630. #
  1631. #      accel    Accelerator / reverse proxy mode
  1632. #
  1633. #      intercept    Support for IP-Layer interception of
  1634. #           outgoing requests without browser settings.
  1635. #           NP: disables authentication and IPv6 on the port.
  1636. #
  1637. #      tproxy   Support Linux TPROXY for spoofing outgoing
  1638. #           connections using the client IP address.
  1639. #           NP: disables authentication and maybe IPv6 on the port.
  1640. #
  1641. #      ssl-bump For each intercepted connection allowed by ssl_bump
  1642. #           ACLs, establish a secure connection with the client and with
  1643. #           the server, decrypt HTTPS messages as they pass through
  1644. #           Squid, and treat them as unencrypted HTTP messages,
  1645. #           becoming the man-in-the-middle.
  1646. #
  1647. #           An "ssl_bump server-first" match is required to
  1648. #           fully enable bumping of intercepted SSL connections.
  1649. #
  1650. #           Requires tproxy or intercept.
  1651. #
  1652. #   Omitting the mode flag causes default forward proxy mode to be used.
  1653. #
  1654. #
  1655. #   See http_port for a list of generic options
  1656. #
  1657. #
  1658. #   SSL Options:
  1659. #
  1660. #      cert=    Path to SSL certificate (PEM format).
  1661. #
  1662. #      key=     Path to SSL private key file (PEM format)
  1663. #           if not specified, the certificate file is
  1664. #           assumed to be a combined certificate and
  1665. #           key file.
  1666. #
  1667. #      version= The version of SSL/TLS supported
  1668. #               1   automatic (default)
  1669. #               2   SSLv2 only
  1670. #               3   SSLv3 only
  1671. #               4   TLSv1 only
  1672. #
  1673. #      cipher=  Colon separated list of supported ciphers.
  1674. #
  1675. #      options= Various SSL engine options. The most important
  1676. #           being:
  1677. #               NO_SSLv2  Disallow the use of SSLv2
  1678. #               NO_SSLv3  Disallow the use of SSLv3
  1679. #               NO_TLSv1  Disallow the use of TLSv1
  1680. #               SINGLE_DH_USE Always create a new key when using
  1681. #                     temporary/ephemeral DH key exchanges
  1682. #           See src/ssl_support.c or OpenSSL SSL_CTX_set_options
  1683. #           documentation for a complete list of options.
  1684. #
  1685. #      clientca=    File containing the list of CAs to use when
  1686. #           requesting a client certificate.
  1687. #
  1688. #      cafile=  File containing additional CA certificates to
  1689. #           use when verifying client certificates. If unset
  1690. #           clientca will be used.
  1691. #
  1692. #      capath=  Directory containing additional CA certificates
  1693. #           and CRL lists to use when verifying client certificates.
  1694. #
  1695. #      crlfile= File of additional CRL lists to use when verifying
  1696. #           the client certificate, in addition to CRLs stored in
  1697. #           the capath. Implies VERIFY_CRL flag below.
  1698. #
  1699. #      dhparams=    File containing DH parameters for temporary/ephemeral
  1700. #           DH key exchanges.
  1701. #
  1702. #      sslflags=    Various flags modifying the use of SSL:
  1703. #               DELAYED_AUTH
  1704. #               Don't request client certificates
  1705. #               immediately, but wait until acl processing
  1706. #               requires a certificate (not yet implemented).
  1707. #               NO_DEFAULT_CA
  1708. #               Don't use the default CA lists built in
  1709. #               to OpenSSL.
  1710. #               NO_SESSION_REUSE
  1711. #               Don't allow for session reuse. Each connection
  1712. #               will result in a new SSL session.
  1713. #               VERIFY_CRL
  1714. #               Verify CRL lists when accepting client
  1715. #               certificates.
  1716. #               VERIFY_CRL_ALL
  1717. #               Verify CRL lists for all certificates in the
  1718. #               client certificate chain.
  1719. #
  1720. #      sslcontext=  SSL session ID context identifier.
  1721. #
  1722. #      generate-host-certificates[=<on|off>]
  1723. #           Dynamically create SSL server certificates for the
  1724. #           destination hosts of bumped SSL requests.When
  1725. #           enabled, the cert and key options are used to sign
  1726. #           generated certificates. Otherwise generated
  1727. #           certificate will be selfsigned.
  1728. #           If there is CA certificate life time of generated
  1729. #           certificate equals lifetime of CA certificate. If
  1730. #           generated certificate is selfsigned lifetime is three
  1731. #           years.
  1732. #           This option is enabled by default when SslBump is used.
  1733. #           See the sslBump option above for more information.
  1734. #
  1735. #      dynamic_cert_mem_cache_size=SIZE
  1736. #           Approximate total RAM size spent on cached generated
  1737. #           certificates. If set to zero, caching is disabled. The
  1738. #           default value is 4MB.
  1739. #
  1740. #   See http_port for a list of available options.
  1741. #Default:
  1742. # none
  1743.  
  1744. #  TAG: ftp_port
  1745. #   Enables Native FTP proxy by specifying the socket address where Squid
  1746. #   listens for FTP client requests. See http_port directive for various
  1747. #   ways to specify the listening address and mode.
  1748. #
  1749. #   Usage: ftp_port address [mode] [options]
  1750. #
  1751. #   WARNING: This is a new, experimental, complex feature that has seen
  1752. #   limited production exposure. Some Squid modules (e.g., caching) do not
  1753. #   currently work with native FTP proxying, and many features have not
  1754. #   even been tested for compatibility. Test well before deploying!
  1755. #
  1756. #   Native FTP proxying differs substantially from proxying HTTP requests
  1757. #   with ftp:// URIs because Squid works as an FTP server and receives
  1758. #   actual FTP commands (rather than HTTP requests with FTP URLs).
  1759. #
  1760. #   Native FTP commands accepted at ftp_port are internally converted or
  1761. #   wrapped into HTTP-like messages. The same happens to Native FTP
  1762. #   responses received from FTP origin servers. Those HTTP-like messages
  1763. #   are shoveled through regular access control and adaptation layers
  1764. #   between the FTP client and the FTP origin server. This allows Squid to
  1765. #   examine, adapt, block, and log FTP exchanges. Squid reuses most HTTP
  1766. #   mechanisms when shoveling wrapped FTP messages. For example,
  1767. #   http_access and adaptation_access directives are used.
  1768. #
  1769. #   Modes:
  1770. #
  1771. #      intercept    Same as http_port intercept. The FTP origin address is
  1772. #           determined based on the intended destination of the
  1773. #           intercepted connection.
  1774. #
  1775. #      tproxy   Support Linux TPROXY for spoofing outgoing
  1776. #           connections using the client IP address.
  1777. #           NP: disables authentication and maybe IPv6 on the port.
  1778. #
  1779. #   By default (i.e., without an explicit mode option), Squid extracts the
  1780. #   FTP origin address from the login@origin parameter of the FTP USER
  1781. #   command. Many popular FTP clients support such native FTP proxying.
  1782. #
  1783. #   Options:
  1784. #
  1785. #      name=token   Specifies an internal name for the port. Defaults to
  1786. #           the port address. Usable with myportname ACL.
  1787. #
  1788. #      ftp-track-dirs
  1789. #           Enables tracking of FTP directories by injecting extra
  1790. #           PWD commands and adjusting Request-URI (in wrapping
  1791. #           HTTP requests) to reflect the current FTP server
  1792. #           directory. Tracking is disabled by default.
  1793. #
  1794. #      protocol=FTP Protocol to reconstruct accelerated and intercepted
  1795. #           requests with. Defaults to FTP. No other accepted
  1796. #           values have been tested with. An unsupported value
  1797. #           results in a FATAL error. Accepted values are FTP,
  1798. #           HTTP (or HTTP/1.1), and HTTPS (or HTTPS/1.1).
  1799. #
  1800. #   Other http_port modes and options that are not specific to HTTP and
  1801. #   HTTPS may also work.
  1802. #Default:
  1803. # none
  1804.  
  1805. #  TAG: tcp_outgoing_tos
  1806. #   Allows you to select a TOS/Diffserv value for packets outgoing
  1807. #   on the server side, based on an ACL.
  1808. #
  1809. #   tcp_outgoing_tos ds-field [!]aclname ...
  1810. #
  1811. #   Example where normal_service_net uses the TOS value 0x00
  1812. #   and good_service_net uses 0x20
  1813. #
  1814. #   acl normal_service_net src 10.0.0.0/24
  1815. #   acl good_service_net src 10.0.1.0/24
  1816. #   tcp_outgoing_tos 0x00 normal_service_net
  1817. #   tcp_outgoing_tos 0x20 good_service_net
  1818. #
  1819. #   TOS/DSCP values really only have local significance - so you should
  1820. #   know what you're specifying. For more information, see RFC2474,
  1821. #   RFC2475, and RFC3260.
  1822. #
  1823. #   The TOS/DSCP byte must be exactly that - a octet value  0 - 255, or
  1824. #   "default" to use whatever default your host has.
  1825. #   Note that only multiples of 4 are usable as the two rightmost bits have
  1826. #   been redefined for use by ECN (RFC 3168 section 23.1).
  1827. #   The squid parser will enforce this by masking away the ECN bits.
  1828. #
  1829. #   Processing proceeds in the order specified, and stops at first fully
  1830. #   matching line.
  1831. #
  1832. #   Only fast ACLs are supported.
  1833. #Default:
  1834. # none
  1835.  
  1836. #  TAG: clientside_tos
  1837. #   Allows you to select a TOS/DSCP value for packets being transmitted
  1838. #   on the client-side, based on an ACL.
  1839. #
  1840. #   clientside_tos ds-field [!]aclname ...
  1841. #
  1842. #   Example where normal_service_net uses the TOS value 0x00
  1843. #   and good_service_net uses 0x20
  1844. #
  1845. #   acl normal_service_net src 10.0.0.0/24
  1846. #   acl good_service_net src 10.0.1.0/24
  1847. #   clientside_tos 0x00 normal_service_net
  1848. #   clientside_tos 0x20 good_service_net
  1849. #
  1850. #   Note: This feature is incompatible with qos_flows. Any TOS values set here
  1851. #   will be overwritten by TOS values in qos_flows.
  1852. #
  1853. #   The TOS/DSCP byte must be exactly that - a octet value  0 - 255, or
  1854. #   "default" to use whatever default your host has.
  1855. #   Note that only multiples of 4 are usable as the two rightmost bits have
  1856. #   been redefined for use by ECN (RFC 3168 section 23.1).
  1857. #   The squid parser will enforce this by masking away the ECN bits.
  1858. #
  1859. #Default:
  1860. # none
  1861.  
  1862. #  TAG: tcp_outgoing_mark
  1863. # Note: This option is only available if Squid is rebuilt with the
  1864. #       Packet MARK (Linux)
  1865. #
  1866. #   Allows you to apply a Netfilter mark value to outgoing packets
  1867. #   on the server side, based on an ACL.
  1868. #
  1869. #   tcp_outgoing_mark mark-value [!]aclname ...
  1870. #
  1871. #   Example where normal_service_net uses the mark value 0x00
  1872. #   and good_service_net uses 0x20
  1873. #
  1874. #   acl normal_service_net src 10.0.0.0/24
  1875. #   acl good_service_net src 10.0.1.0/24
  1876. #   tcp_outgoing_mark 0x00 normal_service_net
  1877. #   tcp_outgoing_mark 0x20 good_service_net
  1878. #
  1879. #   Only fast ACLs are supported.
  1880. #Default:
  1881. # none
  1882.  
  1883. #  TAG: clientside_mark
  1884. # Note: This option is only available if Squid is rebuilt with the
  1885. #       Packet MARK (Linux)
  1886. #
  1887. #   Allows you to apply a Netfilter mark value to packets being transmitted
  1888. #   on the client-side, based on an ACL.
  1889. #
  1890. #   clientside_mark mark-value [!]aclname ...
  1891. #
  1892. #   Example where normal_service_net uses the mark value 0x00
  1893. #   and good_service_net uses 0x20
  1894. #
  1895. #   acl normal_service_net src 10.0.0.0/24
  1896. #   acl good_service_net src 10.0.1.0/24
  1897. #   clientside_mark 0x00 normal_service_net
  1898. #   clientside_mark 0x20 good_service_net
  1899. #
  1900. #   Note: This feature is incompatible with qos_flows. Any mark values set here
  1901. #   will be overwritten by mark values in qos_flows.
  1902. #Default:
  1903. # none
  1904.  
  1905. #  TAG: qos_flows
  1906. #   Allows you to select a TOS/DSCP value to mark outgoing
  1907. #   connections to the client, based on where the reply was sourced.
  1908. #   For platforms using netfilter, allows you to set a netfilter mark
  1909. #   value instead of, or in addition to, a TOS value.
  1910. #
  1911. #   By default this functionality is disabled. To enable it with the default
  1912. #   settings simply use "qos_flows mark" or "qos_flows tos". Default
  1913. #   settings will result in the netfilter mark or TOS value being copied
  1914. #   from the upstream connection to the client. Note that it is the connection
  1915. #   CONNMARK value not the packet MARK value that is copied.
  1916. #
  1917. #   It is not currently possible to copy the mark or TOS value from the
  1918. #   client to the upstream connection request.
  1919. #
  1920. #   TOS values really only have local significance - so you should
  1921. #   know what you're specifying. For more information, see RFC2474,
  1922. #   RFC2475, and RFC3260.
  1923. #
  1924. #   The TOS/DSCP byte must be exactly that - a octet value  0 - 255.
  1925. #   Note that only multiples of 4 are usable as the two rightmost bits have
  1926. #   been redefined for use by ECN (RFC 3168 section 23.1).
  1927. #   The squid parser will enforce this by masking away the ECN bits.
  1928. #
  1929. #   Mark values can be any unsigned 32-bit integer value.
  1930. #
  1931. #   This setting is configured by setting the following values:
  1932. #
  1933. #   tos|mark                Whether to set TOS or netfilter mark values
  1934. #
  1935. #   local-hit=0xFF      Value to mark local cache hits.
  1936. #
  1937. #   sibling-hit=0xFF    Value to mark hits from sibling peers.
  1938. #
  1939. #   parent-hit=0xFF     Value to mark hits from parent peers.
  1940. #
  1941. #   miss=0xFF[/mask]    Value to mark cache misses. Takes precedence
  1942. #               over the preserve-miss feature (see below), unless
  1943. #               mask is specified, in which case only the bits
  1944. #               specified in the mask are written.
  1945. #
  1946. #   The TOS variant of the following features are only possible on Linux
  1947. #   and require your kernel to be patched with the TOS preserving ZPH
  1948. #   patch, available from http://zph.bratcheda.org
  1949. #   No patch is needed to preserve the netfilter mark, which will work
  1950. #   with all variants of netfilter.
  1951. #
  1952. #   disable-preserve-miss
  1953. #       This option disables the preservation of the TOS or netfilter
  1954. #       mark. By default, the existing TOS or netfilter mark value of
  1955. #       the response coming from the remote server will be retained
  1956. #       and masked with miss-mark.
  1957. #       NOTE: in the case of a netfilter mark, the mark must be set on
  1958. #       the connection (using the CONNMARK target) not on the packet
  1959. #       (MARK target).
  1960. #
  1961. #   miss-mask=0xFF
  1962. #       Allows you to mask certain bits in the TOS or mark value
  1963. #       received from the remote server, before copying the value to
  1964. #       the TOS sent towards clients.
  1965. #       Default for tos: 0xFF (TOS from server is not changed).
  1966. #       Default for mark: 0xFFFFFFFF (mark from server is not changed).
  1967. #
  1968. #   All of these features require the --enable-zph-qos compilation flag
  1969. #   (enabled by default). Netfilter marking also requires the
  1970. #   libnetfilter_conntrack libraries (--with-netfilter-conntrack) and
  1971. #   libcap 2.09+ (--with-libcap).
  1972. #
  1973. #Default:
  1974. # none
  1975.  
  1976. #  TAG: tcp_outgoing_address
  1977. #   Allows you to map requests to different outgoing IP addresses
  1978. #   based on the username or source address of the user making
  1979. #   the request.
  1980. #
  1981. #   tcp_outgoing_address ipaddr [[!]aclname] ...
  1982. #
  1983. #   For example;
  1984. #       Forwarding clients with dedicated IPs for certain subnets.
  1985. #
  1986. #     acl normal_service_net src 10.0.0.0/24
  1987. #     acl good_service_net src 10.0.2.0/24
  1988. #
  1989. #     tcp_outgoing_address 2001:db8::c001 good_service_net
  1990. #     tcp_outgoing_address 10.1.0.2 good_service_net
  1991. #
  1992. #     tcp_outgoing_address 2001:db8::beef normal_service_net
  1993. #     tcp_outgoing_address 10.1.0.1 normal_service_net
  1994. #
  1995. #     tcp_outgoing_address 2001:db8::1
  1996. #     tcp_outgoing_address 10.1.0.3
  1997. #
  1998. #   Processing proceeds in the order specified, and stops at first fully
  1999. #   matching line.
  2000. #
  2001. #   Squid will add an implicit IP version test to each line.
  2002. #   Requests going to IPv4 websites will use the outgoing 10.1.0.* addresses.
  2003. #   Requests going to IPv6 websites will use the outgoing 2001:db8:* addresses.
  2004. #
  2005. #
  2006. #   NOTE: The use of this directive using client dependent ACLs is
  2007. #   incompatible with the use of server side persistent connections. To
  2008. #   ensure correct results it is best to set server_persistent_connections
  2009. #   to off when using this directive in such configurations.
  2010. #
  2011. #   NOTE: The use of this directive to set a local IP on outgoing TCP links
  2012. #   is incompatible with using TPROXY to set client IP out outbound TCP links.
  2013. #   When needing to contact peers use the no-tproxy cache_peer option and the
  2014. #   client_dst_passthru directive re-enable normal forwarding such as this.
  2015. #
  2016. #Default:
  2017. # Address selection is performed by the operating system.
  2018.  
  2019. #  TAG: host_verify_strict
  2020. #   Regardless of this option setting, when dealing with intercepted
  2021. #   traffic, Squid always verifies that the destination IP address matches
  2022. #   the Host header domain or IP (called 'authority form URL').
  2023. #  
  2024. #   This enforcement is performed to satisfy a MUST-level requirement in
  2025. #   RFC 2616 section 14.23: "The Host field value MUST represent the naming
  2026. #   authority of the origin server or gateway given by the original URL".
  2027. #  
  2028. #   When set to ON:
  2029. #       Squid always responds with an HTTP 409 (Conflict) error
  2030. #       page and logs a security warning if there is no match.
  2031. #  
  2032. #       Squid verifies that the destination IP address matches
  2033. #       the Host header for forward-proxy and reverse-proxy traffic
  2034. #       as well. For those traffic types, Squid also enables the
  2035. #       following checks, comparing the corresponding Host header
  2036. #       and Request-URI components:
  2037. #  
  2038. #        * The host names (domain or IP) must be identical,
  2039. #          but valueless or missing Host header disables all checks.
  2040. #          For the two host names to match, both must be either IP
  2041. #          or FQDN.
  2042. #  
  2043. #        * Port numbers must be identical, but if a port is missing
  2044. #          the scheme-default port is assumed.
  2045. #  
  2046. #  
  2047. #   When set to OFF (the default):
  2048. #       Squid allows suspicious requests to continue but logs a
  2049. #       security warning and blocks caching of the response.
  2050. #  
  2051. #        * Forward-proxy traffic is not checked at all.
  2052. #  
  2053. #        * Reverse-proxy traffic is not checked at all.
  2054. #  
  2055. #        * Intercepted traffic which passes verification is handled
  2056. #          according to client_dst_passthru.
  2057. #  
  2058. #        * Intercepted requests which fail verification are sent
  2059. #          to the client original destination instead of DIRECT.
  2060. #          This overrides 'client_dst_passthru off'.
  2061. #  
  2062. #       For now suspicious intercepted CONNECT requests are always
  2063. #       responded to with an HTTP 409 (Conflict) error page.
  2064. #  
  2065. #  
  2066. #   SECURITY NOTE:
  2067. #  
  2068. #   As described in CVE-2009-0801 when the Host: header alone is used
  2069. #   to determine the destination of a request it becomes trivial for
  2070. #   malicious scripts on remote websites to bypass browser same-origin
  2071. #   security policy and sandboxing protections.
  2072. #  
  2073. #   The cause of this is that such applets are allowed to perform their
  2074. #   own HTTP stack, in which case the same-origin policy of the browser
  2075. #   sandbox only verifies that the applet tries to contact the same IP
  2076. #   as from where it was loaded at the IP level. The Host: header may
  2077. #   be different from the connected IP and approved origin.
  2078. #  
  2079. #Default:
  2080. # host_verify_strict off
  2081.  
  2082. #  TAG: client_dst_passthru
  2083. #   With NAT or TPROXY intercepted traffic Squid may pass the request
  2084. #   directly to the original client destination IP or seek a faster
  2085. #   source using the HTTP Host header.
  2086. #  
  2087. #   Using Host to locate alternative servers can provide faster
  2088. #   connectivity with a range of failure recovery options.
  2089. #   But can also lead to connectivity trouble when the client and
  2090. #   server are attempting stateful interactions unaware of the proxy.
  2091. #  
  2092. #   This option (on by default) prevents alternative DNS entries being
  2093. #   located to send intercepted traffic DIRECT to an origin server.
  2094. #   The clients original destination IP and port will be used instead.
  2095. #  
  2096. #   Regardless of this option setting, when dealing with intercepted
  2097. #   traffic Squid will verify the Host: header and any traffic which
  2098. #   fails Host verification will be treated as if this option were ON.
  2099. #  
  2100. #   see host_verify_strict for details on the verification process.
  2101. #Default:
  2102. # client_dst_passthru on
  2103.  
  2104. # SSL OPTIONS
  2105. # -----------------------------------------------------------------------------
  2106.  
  2107. #  TAG: ssl_unclean_shutdown
  2108. # Note: This option is only available if Squid is rebuilt with the
  2109. #       --with-openssl
  2110. #
  2111. #   Some browsers (especially MSIE) bugs out on SSL shutdown
  2112. #   messages.
  2113. #Default:
  2114. # ssl_unclean_shutdown off
  2115.  
  2116. #  TAG: ssl_engine
  2117. # Note: This option is only available if Squid is rebuilt with the
  2118. #       --with-openssl
  2119. #
  2120. #   The OpenSSL engine to use. You will need to set this if you
  2121. #   would like to use hardware SSL acceleration for example.
  2122. #Default:
  2123. # none
  2124.  
  2125. #  TAG: sslproxy_client_certificate
  2126. # Note: This option is only available if Squid is rebuilt with the
  2127. #       --with-openssl
  2128. #
  2129. #   Client SSL Certificate to use when proxying https:// URLs
  2130. #Default:
  2131. # none
  2132.  
  2133. #  TAG: sslproxy_client_key
  2134. # Note: This option is only available if Squid is rebuilt with the
  2135. #       --with-openssl
  2136. #
  2137. #   Client SSL Key to use when proxying https:// URLs
  2138. #Default:
  2139. # none
  2140.  
  2141. #  TAG: sslproxy_version
  2142. # Note: This option is only available if Squid is rebuilt with the
  2143. #       --with-openssl
  2144. #
  2145. #   SSL version level to use when proxying https:// URLs
  2146. #
  2147. #   The versions of SSL/TLS supported:
  2148. #
  2149. #       1   automatic (default)
  2150. #       2   SSLv2 only
  2151. #       3   SSLv3 only
  2152. #       4   TLSv1.0 only
  2153. #       5   TLSv1.1 only
  2154. #       6   TLSv1.2 only
  2155. #Default:
  2156. # automatic SSL/TLS version negotiation
  2157.  
  2158. #  TAG: sslproxy_options
  2159. # Note: This option is only available if Squid is rebuilt with the
  2160. #       --with-openssl
  2161. #
  2162. #   Colon (:) or comma (,) separated list of SSL implementation options
  2163. #   to use when proxying https:// URLs
  2164. #  
  2165. #   The most important being:
  2166. #
  2167. #       NO_SSLv2    Disallow the use of SSLv2
  2168. #       NO_SSLv3    Disallow the use of SSLv3
  2169. #       NO_TLSv1    Disallow the use of TLSv1.0
  2170. #       NO_TLSv1_1  Disallow the use of TLSv1.1
  2171. #       NO_TLSv1_2  Disallow the use of TLSv1.2
  2172. #       SINGLE_DH_USE
  2173. #             Always create a new key when using temporary/ephemeral
  2174. #             DH key exchanges
  2175. #       SSL_OP_NO_TICKET
  2176. #             Disable use of RFC5077 session tickets. Some servers
  2177. #             may have problems understanding the TLS extension due
  2178. #             to ambiguous specification in RFC4507.
  2179. #       ALL       Enable various bug workarounds suggested as "harmless"
  2180. #             by OpenSSL. Be warned that this may reduce SSL/TLS
  2181. #             strength to some attacks.
  2182. #  
  2183. #   See the OpenSSL SSL_CTX_set_options documentation for a
  2184. #   complete list of possible options.
  2185. #  
  2186. #   WARNING: This directive takes a single token. If a space is used
  2187. #        the value(s) after that space are SILENTLY IGNORED.
  2188. #Default:
  2189. # none
  2190.  
  2191. #  TAG: sslproxy_cipher
  2192. # Note: This option is only available if Squid is rebuilt with the
  2193. #       --with-openssl
  2194. #
  2195. #   SSL cipher list to use when proxying https:// URLs
  2196. #
  2197. #   Colon separated list of supported ciphers.
  2198. #Default:
  2199. # none
  2200.  
  2201. #  TAG: sslproxy_cafile
  2202. # Note: This option is only available if Squid is rebuilt with the
  2203. #       --with-openssl
  2204. #
  2205. #   file containing CA certificates to use when verifying server
  2206. #   certificates while proxying https:// URLs
  2207. #Default:
  2208. # none
  2209.  
  2210. #  TAG: sslproxy_capath
  2211. # Note: This option is only available if Squid is rebuilt with the
  2212. #       --with-openssl
  2213. #
  2214. #   directory containing CA certificates to use when verifying
  2215. #   server certificates while proxying https:// URLs
  2216. #Default:
  2217. # none
  2218.  
  2219. #  TAG: sslproxy_session_ttl
  2220. # Note: This option is only available if Squid is rebuilt with the
  2221. #       --with-openssl
  2222. #
  2223. #   Sets the timeout value for SSL sessions
  2224. #Default:
  2225. # sslproxy_session_ttl 300
  2226.  
  2227. #  TAG: sslproxy_session_cache_size
  2228. # Note: This option is only available if Squid is rebuilt with the
  2229. #       --with-openssl
  2230. #
  2231. #        Sets the cache size to use for ssl session
  2232. #Default:
  2233. # sslproxy_session_cache_size 2 MB
  2234.  
  2235. #  TAG: sslproxy_cert_sign_hash
  2236. # Note: This option is only available if Squid is rebuilt with the
  2237. #       --with-openssl
  2238. #
  2239. #   Sets the hashing algorithm to use when signing generated certificates.
  2240. #   Valid algorithm names depend on the OpenSSL library used. The following
  2241. #   names are usually available: sha1, sha256, sha512, and md5. Please see
  2242. #   your OpenSSL library manual for the available hashes. By default, Squids
  2243. #   that support this option use sha256 hashes.
  2244. #
  2245. #   Squid does not forcefully purge cached certificates that were generated
  2246. #   with an algorithm other than the currently configured one. They remain
  2247. #   in the cache, subject to the regular cache eviction policy, and become
  2248. #   useful if the algorithm changes again.
  2249. #Default:
  2250. # none
  2251.  
  2252. #  TAG: ssl_bump
  2253. # Note: This option is only available if Squid is rebuilt with the
  2254. #       --with-openssl
  2255. #
  2256. #   This option is consulted when a CONNECT request is received on
  2257. #   an http_port (or a new connection is intercepted at an
  2258. #   https_port), provided that port was configured with an ssl-bump
  2259. #   flag. The subsequent data on the connection is either treated as
  2260. #   HTTPS and decrypted OR tunneled at TCP level without decryption,
  2261. #   depending on the first matching bumping "action".
  2262. #
  2263. #   ssl_bump <action> [!]acl ...
  2264. #
  2265. #   The following bumping actions are currently supported:
  2266. #
  2267. #       splice
  2268. #       Become a TCP tunnel without decrypting proxied traffic.
  2269. #       This is the default action.
  2270. #
  2271. #       bump
  2272. #       Establish a secure connection with the server and, using a
  2273. #       mimicked server certificate, with the client.
  2274. #
  2275. #       peek
  2276. #       Receive client (step SslBump1) or server (step SslBump2)
  2277. #       certificate while preserving the possibility of splicing the
  2278. #       connection. Peeking at the server certificate (during step 2)
  2279. #       usually precludes bumping of the connection at step 3.
  2280. #
  2281. #       stare
  2282. #       Receive client (step SslBump1) or server (step SslBump2)
  2283. #       certificate while preserving the possibility of bumping the
  2284. #       connection. Staring at the server certificate (during step 2)
  2285. #       usually precludes splicing of the connection at step 3.
  2286. #
  2287. #       terminate
  2288. #       Close client and server connections.
  2289. #
  2290. #   Backward compatibility actions available at step SslBump1:
  2291. #
  2292. #       client-first
  2293. #       Bump the connection. Establish a secure connection with the
  2294. #       client first, then connect to the server. This old mode does
  2295. #       not allow Squid to mimic server SSL certificate and does not
  2296. #       work with intercepted SSL connections.
  2297. #
  2298. #       server-first
  2299. #       Bump the connection. Establish a secure connection with the
  2300. #       server first, then establish a secure connection with the
  2301. #       client, using a mimicked server certificate. Works with both
  2302. #       CONNECT requests and intercepted SSL connections, but does
  2303. #       not allow to make decisions based on SSL handshake info.
  2304. #
  2305. #       peek-and-splice
  2306. #       Decide whether to bump or splice the connection based on
  2307. #       client-to-squid and server-to-squid SSL hello messages.
  2308. #       XXX: Remove.
  2309. #
  2310. #       none
  2311. #       Same as the "splice" action.
  2312. #
  2313. #   All ssl_bump rules are evaluated at each of the supported bumping
  2314. #   steps.  Rules with actions that are impossible at the current step are
  2315. #   ignored. The first matching ssl_bump action wins and is applied at the
  2316. #   end of the current step. If no rules match, the splice action is used.
  2317. #   See the at_step ACL for a list of the supported SslBump steps.
  2318. #
  2319. #   This clause supports both fast and slow acl types.
  2320. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2321. #
  2322. #   See also: http_port ssl-bump, https_port ssl-bump, and acl at_step.
  2323. #
  2324. #
  2325. #   # Example: Bump all requests except those originating from
  2326. #   # localhost or those going to example.com.
  2327. #
  2328. #   acl broken_sites dstdomain .example.com
  2329. #   ssl_bump splice localhost
  2330. #   ssl_bump splice broken_sites
  2331. #   ssl_bump bump all
  2332. #Default:
  2333. # Become a TCP tunnel without decrypting proxied traffic.
  2334.  
  2335. #  TAG: sslproxy_flags
  2336. # Note: This option is only available if Squid is rebuilt with the
  2337. #       --with-openssl
  2338. #
  2339. #   Various flags modifying the use of SSL while proxying https:// URLs:
  2340. #       DONT_VERIFY_PEER    Accept certificates that fail verification.
  2341. #               For refined control, see sslproxy_cert_error.
  2342. #       NO_DEFAULT_CA   Don't use the default CA list built in
  2343. #               to OpenSSL.
  2344. #Default:
  2345. # none
  2346.  
  2347. #  TAG: sslproxy_cert_error
  2348. # Note: This option is only available if Squid is rebuilt with the
  2349. #       --with-openssl
  2350. #
  2351. #   Use this ACL to bypass server certificate validation errors.
  2352. #
  2353. #   For example, the following lines will bypass all validation errors
  2354. #   when talking to servers for example.com. All other
  2355. #   validation errors will result in ERR_SECURE_CONNECT_FAIL error.
  2356. #
  2357. #       acl BrokenButTrustedServers dstdomain example.com
  2358. #       sslproxy_cert_error allow BrokenButTrustedServers
  2359. #       sslproxy_cert_error deny all
  2360. #
  2361. #   This clause only supports fast acl types.
  2362. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2363. #   Using slow acl types may result in server crashes
  2364. #
  2365. #   Without this option, all server certificate validation errors
  2366. #   terminate the transaction to protect Squid and the client.
  2367. #
  2368. #   SQUID_X509_V_ERR_INFINITE_VALIDATION error cannot be bypassed
  2369. #   but should not happen unless your OpenSSL library is buggy.
  2370. #
  2371. #   SECURITY WARNING:
  2372. #       Bypassing validation errors is dangerous because an
  2373. #       error usually implies that the server cannot be trusted
  2374. #       and the connection may be insecure.
  2375. #
  2376. #   See also: sslproxy_flags and DONT_VERIFY_PEER.
  2377. #Default:
  2378. # Server certificate errors terminate the transaction.
  2379.  
  2380. #  TAG: sslproxy_cert_sign
  2381. # Note: This option is only available if Squid is rebuilt with the
  2382. #       --with-openssl
  2383. #
  2384. #
  2385. #        sslproxy_cert_sign <signing algorithm> acl ...
  2386. #
  2387. #        The following certificate signing algorithms are supported:
  2388. #
  2389. #      signTrusted
  2390. #       Sign using the configured CA certificate which is usually
  2391. #       placed in and trusted by end-user browsers. This is the
  2392. #       default for trusted origin server certificates.
  2393. #
  2394. #      signUntrusted
  2395. #       Sign to guarantee an X509_V_ERR_CERT_UNTRUSTED browser error.
  2396. #       This is the default for untrusted origin server certificates
  2397. #       that are not self-signed (see ssl::certUntrusted).
  2398. #
  2399. #      signSelf
  2400. #       Sign using a self-signed certificate with the right CN to
  2401. #       generate a X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT error in the
  2402. #       browser. This is the default for self-signed origin server
  2403. #       certificates (see ssl::certSelfSigned).
  2404. #
  2405. #   This clause only supports fast acl types.
  2406. #
  2407. #   When sslproxy_cert_sign acl(s) match, Squid uses the corresponding
  2408. #   signing algorithm to generate the certificate and ignores all
  2409. #   subsequent sslproxy_cert_sign options (the first match wins). If no
  2410. #   acl(s) match, the default signing algorithm is determined by errors
  2411. #   detected when obtaining and validating the origin server certificate.
  2412. #
  2413. #   WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2414. #   be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2415. #   CONNECT request that carries a domain name. In all other cases (CONNECT
  2416. #   to an IP address or an intercepted SSL connection), Squid cannot detect
  2417. #   the domain mismatch at certificate generation time when
  2418. #   bump-server-first is used.
  2419. #Default:
  2420. # none
  2421.  
  2422. #  TAG: sslproxy_cert_adapt
  2423. # Note: This option is only available if Squid is rebuilt with the
  2424. #       --with-openssl
  2425. #
  2426. #  
  2427. #   sslproxy_cert_adapt <adaptation algorithm> acl ...
  2428. #
  2429. #   The following certificate adaptation algorithms are supported:
  2430. #
  2431. #      setValidAfter
  2432. #       Sets the "Not After" property to the "Not After" property of
  2433. #       the CA certificate used to sign generated certificates.
  2434. #
  2435. #      setValidBefore
  2436. #       Sets the "Not Before" property to the "Not Before" property of
  2437. #       the CA certificate used to sign generated certificates.
  2438. #
  2439. #      setCommonName or setCommonName{CN}
  2440. #       Sets Subject.CN property to the host name specified as a
  2441. #       CN parameter or, if no explicit CN parameter was specified,
  2442. #       extracted from the CONNECT request. It is a misconfiguration
  2443. #       to use setCommonName without an explicit parameter for
  2444. #       intercepted or tproxied SSL connections.
  2445. #      
  2446. #   This clause only supports fast acl types.
  2447. #
  2448. #   Squid first groups sslproxy_cert_adapt options by adaptation algorithm.
  2449. #   Within a group, when sslproxy_cert_adapt acl(s) match, Squid uses the
  2450. #   corresponding adaptation algorithm to generate the certificate and
  2451. #   ignores all subsequent sslproxy_cert_adapt options in that algorithm's
  2452. #   group (i.e., the first match wins within each algorithm group). If no
  2453. #   acl(s) match, the default mimicking action takes place.
  2454. #
  2455. #   WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2456. #   be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2457. #   CONNECT request that carries a domain name. In all other cases (CONNECT
  2458. #   to an IP address or an intercepted SSL connection), Squid cannot detect
  2459. #   the domain mismatch at certificate generation time when
  2460. #   bump-server-first is used.
  2461. #Default:
  2462. # none
  2463.  
  2464. #  TAG: sslpassword_program
  2465. # Note: This option is only available if Squid is rebuilt with the
  2466. #       --with-openssl
  2467. #
  2468. #   Specify a program used for entering SSL key passphrases
  2469. #   when using encrypted SSL certificate keys. If not specified
  2470. #   keys must either be unencrypted, or Squid started with the -N
  2471. #   option to allow it to query interactively for the passphrase.
  2472. #
  2473. #   The key file name is given as argument to the program allowing
  2474. #   selection of the right password if you have multiple encrypted
  2475. #   keys.
  2476. #Default:
  2477. # none
  2478.  
  2479. # OPTIONS RELATING TO EXTERNAL SSL_CRTD
  2480. # -----------------------------------------------------------------------------
  2481.  
  2482. #  TAG: sslcrtd_program
  2483. # Note: This option is only available if Squid is rebuilt with the
  2484. #       --enable-ssl-crtd
  2485. #
  2486. #   Specify the location and options of the executable for ssl_crtd process.
  2487. #   /usr/lib/squid/ssl_crtd program requires -s and -M parameters
  2488. #   For more information use:
  2489. #       /usr/lib/squid/ssl_crtd -h
  2490. #Default:
  2491. # sslcrtd_program /usr/lib/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB
  2492.  
  2493. #  TAG: sslcrtd_children
  2494. # Note: This option is only available if Squid is rebuilt with the
  2495. #       --enable-ssl-crtd
  2496. #
  2497. #   The maximum number of processes spawn to service ssl server.
  2498. #   The maximum this may be safely set to is 32.
  2499. #  
  2500. #   The startup= and idle= options allow some measure of skew in your
  2501. #   tuning.
  2502. #  
  2503. #       startup=N
  2504. #  
  2505. #   Sets the minimum number of processes to spawn when Squid
  2506. #   starts or reconfigures. When set to zero the first request will
  2507. #   cause spawning of the first child process to handle it.
  2508. #  
  2509. #   Starting too few children temporary slows Squid under load while it
  2510. #   tries to spawn enough additional processes to cope with traffic.
  2511. #  
  2512. #       idle=N
  2513. #  
  2514. #   Sets a minimum of how many processes Squid is to try and keep available
  2515. #   at all times. When traffic begins to rise above what the existing
  2516. #   processes can handle this many more will be spawned up to the maximum
  2517. #   configured. A minimum setting of 1 is required.
  2518. #  
  2519. #   You must have at least one ssl_crtd process.
  2520. #Default:
  2521. # sslcrtd_children 32 startup=5 idle=1
  2522.  
  2523. #  TAG: sslcrtvalidator_program
  2524. # Note: This option is only available if Squid is rebuilt with the
  2525. #       --with-openssl
  2526. #
  2527. #   Specify the location and options of the executable for ssl_crt_validator
  2528. #   process.
  2529. #
  2530. #   Usage:  sslcrtvalidator_program [ttl=n] [cache=n] path ...
  2531. #
  2532. #   Options:
  2533. #     ttl=n         TTL in seconds for cached results. The default is 60 secs
  2534. #     cache=n       limit the result cache size. The default value is 2048
  2535. #Default:
  2536. # none
  2537.  
  2538. #  TAG: sslcrtvalidator_children
  2539. # Note: This option is only available if Squid is rebuilt with the
  2540. #       --with-openssl
  2541. #
  2542. #   The maximum number of processes spawn to service SSL server.
  2543. #   The maximum this may be safely set to is 32.
  2544. #  
  2545. #   The startup= and idle= options allow some measure of skew in your
  2546. #   tuning.
  2547. #  
  2548. #       startup=N
  2549. #  
  2550. #   Sets the minimum number of processes to spawn when Squid
  2551. #   starts or reconfigures. When set to zero the first request will
  2552. #   cause spawning of the first child process to handle it.
  2553. #  
  2554. #   Starting too few children temporary slows Squid under load while it
  2555. #   tries to spawn enough additional processes to cope with traffic.
  2556. #  
  2557. #       idle=N
  2558. #  
  2559. #   Sets a minimum of how many processes Squid is to try and keep available
  2560. #   at all times. When traffic begins to rise above what the existing
  2561. #   processes can handle this many more will be spawned up to the maximum
  2562. #   configured. A minimum setting of 1 is required.
  2563. #
  2564. #       concurrency=
  2565. #  
  2566. #   The number of requests each certificate validator helper can handle in
  2567. #   parallel. A value of 0 indicates the certficate validator does not
  2568. #   support concurrency. Defaults to 1.
  2569. #  
  2570. #   When this directive is set to a value >= 1 then the protocol
  2571. #   used to communicate with the helper is modified to include
  2572. #   a request ID in front of the request/response. The request
  2573. #   ID from the request must be echoed back with the response
  2574. #   to that request.
  2575. #  
  2576. #   You must have at least one ssl_crt_validator process.
  2577. #Default:
  2578. # sslcrtvalidator_children 32 startup=5 idle=1 concurrency=1
  2579.  
  2580. # OPTIONS WHICH AFFECT THE NEIGHBOR SELECTION ALGORITHM
  2581. # -----------------------------------------------------------------------------
  2582.  
  2583. #  TAG: cache_peer
  2584. #   To specify other caches in a hierarchy, use the format:
  2585. #  
  2586. #       cache_peer hostname type http-port icp-port [options]
  2587. #  
  2588. #   For example,
  2589. #  
  2590. #   #                                        proxy  icp
  2591. #   #          hostname             type     port   port  options
  2592. #   #          -------------------- -------- ----- -----  -----------
  2593. #   cache_peer parent.foo.net       parent    3128  3130  default
  2594. #   cache_peer sib1.foo.net         sibling   3128  3130  proxy-only
  2595. #   cache_peer sib2.foo.net         sibling   3128  3130  proxy-only
  2596. #   cache_peer example.com          parent    80       0  default
  2597. #   cache_peer cdn.example.com      sibling   3128     0  
  2598. #  
  2599. #         type: either 'parent', 'sibling', or 'multicast'.
  2600. #  
  2601. #   proxy-port: The port number where the peer accept HTTP requests.
  2602. #           For other Squid proxies this is usually 3128
  2603. #           For web servers this is usually 80
  2604. #  
  2605. #     icp-port: Used for querying neighbor caches about objects.
  2606. #           Set to 0 if the peer does not support ICP or HTCP.
  2607. #           See ICP and HTCP options below for additional details.
  2608. #  
  2609. #  
  2610. #   ==== ICP OPTIONS ====
  2611. #  
  2612. #   You MUST also set icp_port and icp_access explicitly when using these options.
  2613. #   The defaults will prevent peer traffic using ICP.
  2614. #  
  2615. #  
  2616. #   no-query    Disable ICP queries to this neighbor.
  2617. #  
  2618. #   multicast-responder
  2619. #           Indicates the named peer is a member of a multicast group.
  2620. #           ICP queries will not be sent directly to the peer, but ICP
  2621. #           replies will be accepted from it.
  2622. #  
  2623. #   closest-only    Indicates that, for ICP_OP_MISS replies, we'll only forward
  2624. #           CLOSEST_PARENT_MISSes and never FIRST_PARENT_MISSes.
  2625. #  
  2626. #   background-ping
  2627. #           To only send ICP queries to this neighbor infrequently.
  2628. #           This is used to keep the neighbor round trip time updated
  2629. #           and is usually used in conjunction with weighted-round-robin.
  2630. #  
  2631. #  
  2632. #   ==== HTCP OPTIONS ====
  2633. #  
  2634. #   You MUST also set htcp_port and htcp_access explicitly when using these options.
  2635. #   The defaults will prevent peer traffic using HTCP.
  2636. #  
  2637. #  
  2638. #   htcp        Send HTCP, instead of ICP, queries to the neighbor.
  2639. #           You probably also want to set the "icp-port" to 4827
  2640. #           instead of 3130. This directive accepts a comma separated
  2641. #           list of options described below.
  2642. #  
  2643. #   htcp=oldsquid   Send HTCP to old Squid versions (2.5 or earlier).
  2644. #  
  2645. #   htcp=no-clr Send HTCP to the neighbor but without
  2646. #           sending any CLR requests.  This cannot be used with
  2647. #           only-clr.
  2648. #  
  2649. #   htcp=only-clr   Send HTCP to the neighbor but ONLY CLR requests.
  2650. #           This cannot be used with no-clr.
  2651. #  
  2652. #   htcp=no-purge-clr
  2653. #           Send HTCP to the neighbor including CLRs but only when
  2654. #           they do not result from PURGE requests.
  2655. #  
  2656. #   htcp=forward-clr
  2657. #           Forward any HTCP CLR requests this proxy receives to the peer.
  2658. #  
  2659. #  
  2660. #   ==== PEER SELECTION METHODS ====
  2661. #  
  2662. #   The default peer selection method is ICP, with the first responding peer
  2663. #   being used as source. These options can be used for better load balancing.
  2664. #  
  2665. #  
  2666. #   default     This is a parent cache which can be used as a "last-resort"
  2667. #           if a peer cannot be located by any of the peer-selection methods.
  2668. #           If specified more than once, only the first is used.
  2669. #  
  2670. #   round-robin Load-Balance parents which should be used in a round-robin
  2671. #           fashion in the absence of any ICP queries.
  2672. #           weight=N can be used to add bias.
  2673. #  
  2674. #   weighted-round-robin
  2675. #           Load-Balance parents which should be used in a round-robin
  2676. #           fashion with the frequency of each parent being based on the
  2677. #           round trip time. Closer parents are used more often.
  2678. #           Usually used for background-ping parents.
  2679. #           weight=N can be used to add bias.
  2680. #  
  2681. #   carp        Load-Balance parents which should be used as a CARP array.
  2682. #           The requests will be distributed among the parents based on the
  2683. #           CARP load balancing hash function based on their weight.
  2684. #  
  2685. #   userhash    Load-balance parents based on the client proxy_auth or ident username.
  2686. #  
  2687. #   sourcehash  Load-balance parents based on the client source IP.
  2688. #
  2689. #   multicast-siblings
  2690. #           To be used only for cache peers of type "multicast".
  2691. #           ALL members of this multicast group have "sibling"
  2692. #           relationship with it, not "parent".  This is to a multicast
  2693. #           group when the requested object would be fetched only from
  2694. #           a "parent" cache, anyway.  It's useful, e.g., when
  2695. #           configuring a pool of redundant Squid proxies, being
  2696. #           members of the same multicast group.
  2697. #  
  2698. #  
  2699. #   ==== PEER SELECTION OPTIONS ====
  2700. #  
  2701. #   weight=N    use to affect the selection of a peer during any weighted
  2702. #           peer-selection mechanisms.
  2703. #           The weight must be an integer; default is 1,
  2704. #           larger weights are favored more.
  2705. #           This option does not affect parent selection if a peering
  2706. #           protocol is not in use.
  2707. #  
  2708. #   basetime=N  Specify a base amount to be subtracted from round trip
  2709. #           times of parents.
  2710. #           It is subtracted before division by weight in calculating
  2711. #           which parent to fectch from. If the rtt is less than the
  2712. #           base time the rtt is set to a minimal value.
  2713. #  
  2714. #   ttl=N       Specify a TTL to use when sending multicast ICP queries
  2715. #           to this address.
  2716. #           Only useful when sending to a multicast group.
  2717. #           Because we don't accept ICP replies from random
  2718. #           hosts, you must configure other group members as
  2719. #           peers with the 'multicast-responder' option.
  2720. #  
  2721. #   no-delay    To prevent access to this neighbor from influencing the
  2722. #           delay pools.
  2723. #  
  2724. #   digest-url=URL  Tell Squid to fetch the cache digest (if digests are
  2725. #           enabled) for this host from the specified URL rather
  2726. #           than the Squid default location.
  2727. #  
  2728. #  
  2729. #   ==== CARP OPTIONS ====
  2730. #  
  2731. #   carp-key=key-specification
  2732. #           use a different key than the full URL to hash against the peer.
  2733. #           the key-specification is a comma-separated list of the keywords        
  2734. #           scheme, host, port, path, params
  2735. #           Order is not important.
  2736. #  
  2737. #   ==== ACCELERATOR / REVERSE-PROXY OPTIONS ====
  2738. #  
  2739. #   originserver    Causes this parent to be contacted as an origin server.
  2740. #           Meant to be used in accelerator setups when the peer
  2741. #           is a web server.
  2742. #  
  2743. #   forceddomain=name
  2744. #           Set the Host header of requests forwarded to this peer.
  2745. #           Useful in accelerator setups where the server (peer)
  2746. #           expects a certain domain name but clients may request
  2747. #           others. ie example.com or www.example.com
  2748. #  
  2749. #   no-digest   Disable request of cache digests.
  2750. #  
  2751. #   no-netdb-exchange
  2752. #           Disables requesting ICMP RTT database (NetDB).
  2753. #  
  2754. #  
  2755. #   ==== AUTHENTICATION OPTIONS ====
  2756. #  
  2757. #   login=user:password
  2758. #           If this is a personal/workgroup proxy and your parent
  2759. #           requires proxy authentication.
  2760. #          
  2761. #           Note: The string can include URL escapes (i.e. %20 for
  2762. #           spaces). This also means % must be written as %%.
  2763. #  
  2764. #   login=PASSTHRU
  2765. #           Send login details received from client to this peer.
  2766. #           Both Proxy- and WWW-Authorization headers are passed
  2767. #           without alteration to the peer.
  2768. #           Authentication is not required by Squid for this to work.
  2769. #          
  2770. #           Note: This will pass any form of authentication but
  2771. #           only Basic auth will work through a proxy unless the
  2772. #           connection-auth options are also used.
  2773. #
  2774. #   login=PASS  Send login details received from client to this peer.
  2775. #           Authentication is not required by this option.
  2776. #          
  2777. #           If there are no client-provided authentication headers
  2778. #           to pass on, but username and password are available
  2779. #           from an external ACL user= and password= result tags
  2780. #           they may be sent instead.
  2781. #          
  2782. #           Note: To combine this with proxy_auth both proxies must
  2783. #           share the same user database as HTTP only allows for
  2784. #           a single login (one for proxy, one for origin server).
  2785. #           Also be warned this will expose your users proxy
  2786. #           password to the peer. USE WITH CAUTION
  2787. #  
  2788. #   login=*:password
  2789. #           Send the username to the upstream cache, but with a
  2790. #           fixed password. This is meant to be used when the peer
  2791. #           is in another administrative domain, but it is still
  2792. #           needed to identify each user.
  2793. #           The star can optionally be followed by some extra
  2794. #           information which is added to the username. This can
  2795. #           be used to identify this proxy to the peer, similar to
  2796. #           the login=username:password option above.
  2797. #  
  2798. #   login=NEGOTIATE
  2799. #           If this is a personal/workgroup proxy and your parent
  2800. #           requires a secure proxy authentication.
  2801. #           The first principal from the default keytab or defined by
  2802. #           the environment variable KRB5_KTNAME will be used.
  2803. #  
  2804. #           WARNING: The connection may transmit requests from multiple
  2805. #           clients. Negotiate often assumes end-to-end authentication
  2806. #           and a single-client. Which is not strictly true here.
  2807. #  
  2808. #   login=NEGOTIATE:principal_name
  2809. #           If this is a personal/workgroup proxy and your parent
  2810. #           requires a secure proxy authentication.
  2811. #           The principal principal_name from the default keytab or
  2812. #           defined by the environment variable KRB5_KTNAME will be
  2813. #           used.
  2814. #  
  2815. #           WARNING: The connection may transmit requests from multiple
  2816. #           clients. Negotiate often assumes end-to-end authentication
  2817. #           and a single-client. Which is not strictly true here.
  2818. #  
  2819. #   connection-auth=on|off
  2820. #           Tell Squid that this peer does or not support Microsoft
  2821. #           connection oriented authentication, and any such
  2822. #           challenges received from there should be ignored.
  2823. #           Default is auto to automatically determine the status
  2824. #           of the peer.
  2825. #  
  2826. #  
  2827. #   ==== SSL / HTTPS / TLS OPTIONS ====
  2828. #  
  2829. #   ssl     Encrypt connections to this peer with SSL/TLS.
  2830. #  
  2831. #   sslcert=/path/to/ssl/certificate
  2832. #           A client SSL certificate to use when connecting to
  2833. #           this peer.
  2834. #  
  2835. #   sslkey=/path/to/ssl/key
  2836. #           The private SSL key corresponding to sslcert above.
  2837. #           If 'sslkey' is not specified 'sslcert' is assumed to
  2838. #           reference a combined file containing both the
  2839. #           certificate and the key.
  2840. #
  2841. #   Notes:
  2842. #  
  2843. #   On Debian/Ubuntu systems a default snakeoil certificate is
  2844. #    available in /etc/ssl and users can set:
  2845. #
  2846. #       cert=/etc/ssl/certs/ssl-cert-snakeoil.pem
  2847. #
  2848. #   and
  2849. #
  2850. #       key=/etc/ssl/private/ssl-cert-snakeoil.key
  2851. #
  2852. #   for testing.
  2853. #  
  2854. #   sslversion=1|2|3|4|5|6
  2855. #           The SSL version to use when connecting to this peer
  2856. #               1 = automatic (default)
  2857. #               2 = SSL v2 only
  2858. #               3 = SSL v3 only
  2859. #               4 = TLS v1.0 only
  2860. #               5 = TLS v1.1 only
  2861. #               6 = TLS v1.2 only
  2862. #  
  2863. #   sslcipher=...   The list of valid SSL ciphers to use when connecting
  2864. #           to this peer.
  2865. #  
  2866. #   ssloptions=...  Specify various SSL implementation options:
  2867. #
  2868. #               NO_SSLv2    Disallow the use of SSLv2
  2869. #               NO_SSLv3    Disallow the use of SSLv3
  2870. #               NO_TLSv1    Disallow the use of TLSv1.0
  2871. #               NO_TLSv1_1  Disallow the use of TLSv1.1
  2872. #               NO_TLSv1_2  Disallow the use of TLSv1.2
  2873. #               SINGLE_DH_USE
  2874. #                     Always create a new key when using
  2875. #                     temporary/ephemeral DH key exchanges
  2876. #               ALL       Enable various bug workarounds
  2877. #                     suggested as "harmless" by OpenSSL
  2878. #                     Be warned that this reduces SSL/TLS
  2879. #                     strength to some attacks.
  2880. #
  2881. #           See the OpenSSL SSL_CTX_set_options documentation for a
  2882. #           more complete list.
  2883. #  
  2884. #   sslcafile=...   A file containing additional CA certificates to use
  2885. #           when verifying the peer certificate.
  2886. #  
  2887. #   sslcapath=...   A directory containing additional CA certificates to
  2888. #           use when verifying the peer certificate.
  2889. #  
  2890. #   sslcrlfile=...  A certificate revocation list file to use when
  2891. #           verifying the peer certificate.
  2892. #  
  2893. #   sslflags=...    Specify various flags modifying the SSL implementation:
  2894. #  
  2895. #           DONT_VERIFY_PEER
  2896. #               Accept certificates even if they fail to
  2897. #               verify.
  2898. #           NO_DEFAULT_CA
  2899. #               Don't use the default CA list built in
  2900. #               to OpenSSL.
  2901. #           DONT_VERIFY_DOMAIN
  2902. #               Don't verify the peer certificate
  2903. #               matches the server name
  2904. #  
  2905. #   ssldomain=  The peer name as advertised in it's certificate.
  2906. #           Used for verifying the correctness of the received peer
  2907. #           certificate. If not specified the peer hostname will be
  2908. #           used.
  2909. #  
  2910. #   front-end-https
  2911. #           Enable the "Front-End-Https: On" header needed when
  2912. #           using Squid as a SSL frontend in front of Microsoft OWA.
  2913. #           See MS KB document Q307347 for details on this header.
  2914. #           If set to auto the header will only be added if the
  2915. #           request is forwarded as a https:// URL.
  2916. #  
  2917. #  
  2918. #   ==== GENERAL OPTIONS ====
  2919. #  
  2920. #   connect-timeout=N
  2921. #           A peer-specific connect timeout.
  2922. #           Also see the peer_connect_timeout directive.
  2923. #  
  2924. #   connect-fail-limit=N
  2925. #           How many times connecting to a peer must fail before
  2926. #           it is marked as down. Standby connection failures
  2927. #           count towards this limit. Default is 10.
  2928. #  
  2929. #   allow-miss  Disable Squid's use of only-if-cached when forwarding
  2930. #           requests to siblings. This is primarily useful when
  2931. #           icp_hit_stale is used by the sibling. Excessive use
  2932. #           of this option may result in forwarding loops. One way
  2933. #           to prevent peering loops when using this option, is to
  2934. #           deny cache peer usage on requests from a peer:
  2935. #           acl fromPeer ...
  2936. #           cache_peer_access peerName deny fromPeer
  2937. #  
  2938. #   max-conn=N  Limit the number of concurrent connections the Squid
  2939. #           may open to this peer, including already opened idle
  2940. #           and standby connections. There is no peer-specific
  2941. #           connection limit by default.
  2942. #  
  2943. #           A peer exceeding the limit is not used for new
  2944. #           requests unless a standby connection is available.
  2945. #  
  2946. #           max-conn currently works poorly with idle persistent
  2947. #           connections: When a peer reaches its max-conn limit,
  2948. #           and there are idle persistent connections to the peer,
  2949. #           the peer may not be selected because the limiting code
  2950. #           does not know whether Squid can reuse those idle
  2951. #           connections.
  2952. #  
  2953. #   standby=N   Maintain a pool of N "hot standby" connections to an
  2954. #           UP peer, available for requests when no idle
  2955. #           persistent connection is available (or safe) to use.
  2956. #           By default and with zero N, no such pool is maintained.
  2957. #           N must not exceed the max-conn limit (if any).
  2958. #  
  2959. #           At start or after reconfiguration, Squid opens new TCP
  2960. #           standby connections until there are N connections
  2961. #           available and then replenishes the standby pool as
  2962. #           opened connections are used up for requests. A used
  2963. #           connection never goes back to the standby pool, but
  2964. #           may go to the regular idle persistent connection pool
  2965. #           shared by all peers and origin servers.
  2966. #  
  2967. #           Squid never opens multiple new standby connections
  2968. #           concurrently.  This one-at-a-time approach minimizes
  2969. #           flooding-like effect on peers. Furthermore, just a few
  2970. #           standby connections should be sufficient in most cases
  2971. #           to supply most new requests with a ready-to-use
  2972. #           connection.
  2973. #  
  2974. #           Standby connections obey server_idle_pconn_timeout.
  2975. #           For the feature to work as intended, the peer must be
  2976. #           configured to accept and keep them open longer than
  2977. #           the idle timeout at the connecting Squid, to minimize
  2978. #           race conditions typical to idle used persistent
  2979. #           connections. Default request_timeout and
  2980. #           server_idle_pconn_timeout values ensure such a
  2981. #           configuration.
  2982. #  
  2983. #   name=xxx    Unique name for the peer.
  2984. #           Required if you have multiple peers on the same host
  2985. #           but different ports.
  2986. #           This name can be used in cache_peer_access and similar
  2987. #           directives to identify the peer.
  2988. #           Can be used by outgoing access controls through the
  2989. #           peername ACL type.
  2990. #  
  2991. #   no-tproxy   Do not use the client-spoof TPROXY support when forwarding
  2992. #           requests to this peer. Use normal address selection instead.
  2993. #           This overrides the spoof_client_ip ACL.
  2994. #  
  2995. #   proxy-only  objects fetched from the peer will not be stored locally.
  2996. #  
  2997. #Default:
  2998. # none
  2999.  
  3000. #  TAG: cache_peer_domain
  3001. #   Use to limit the domains for which a neighbor cache will be
  3002. #   queried.
  3003. #
  3004. #   Usage:
  3005. #       cache_peer_domain cache-host domain [domain ...]
  3006. #       cache_peer_domain cache-host !domain
  3007. #
  3008. #   For example, specifying
  3009. #
  3010. #       cache_peer_domain parent.foo.net    .edu
  3011. #
  3012. #   has the effect such that UDP query packets are sent to
  3013. #   'bigserver' only when the requested object exists on a
  3014. #   server in the .edu domain.  Prefixing the domainname
  3015. #   with '!' means the cache will be queried for objects
  3016. #   NOT in that domain.
  3017. #
  3018. #   NOTE:   * Any number of domains may be given for a cache-host,
  3019. #         either on the same or separate lines.
  3020. #       * When multiple domains are given for a particular
  3021. #         cache-host, the first matched domain is applied.
  3022. #       * Cache hosts with no domain restrictions are queried
  3023. #         for all requests.
  3024. #       * There are no defaults.
  3025. #       * There is also a 'cache_peer_access' tag in the ACL
  3026. #         section.
  3027. #Default:
  3028. # none
  3029.  
  3030. #  TAG: cache_peer_access
  3031. #   Restricts usage of cache_peer proxies.
  3032. #
  3033. #   Usage:
  3034. #       cache_peer_access peer-name allow|deny [!]aclname ...
  3035. #
  3036. #   For the required peer-name parameter, use either the value of the
  3037. #   cache_peer name=value parameter or, if name=value is missing, the
  3038. #   cache_peer hostname parameter.
  3039. #
  3040. #   This directive narrows down the selection of peering candidates, but
  3041. #   does not determine the order in which the selected candidates are
  3042. #   contacted. That order is determined by the peer selection algorithms
  3043. #   (see PEER SELECTION sections in the cache_peer documentation).
  3044. #
  3045. #   If a deny rule matches, the corresponding peer will not be contacted
  3046. #   for the current transaction -- Squid will not send ICP queries and
  3047. #   will not forward HTTP requests to that peer. An allow match leaves
  3048. #   the corresponding peer in the selection. The first match for a given
  3049. #   peer wins for that peer.
  3050. #
  3051. #   The relative order of cache_peer_access directives for the same peer
  3052. #   matters. The relative order of any two cache_peer_access directives
  3053. #   for different peers does not matter. To ease interpretation, it is a
  3054. #   good idea to group cache_peer_access directives for the same peer
  3055. #   together.
  3056. #
  3057. #   A single cache_peer_access directive may be evaluated multiple times
  3058. #   for a given transaction because individual peer selection algorithms
  3059. #   may check it independently from each other. These redundant checks
  3060. #   may be optimized away in future Squid versions.
  3061. #
  3062. #   This clause only supports fast acl types.
  3063. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  3064. #Default:
  3065. # No peer usage restrictions.
  3066.  
  3067. #  TAG: neighbor_type_domain
  3068. #   Modify the cache_peer neighbor type when passing requests
  3069. #   about specific domains to the peer.
  3070. #
  3071. #   Usage:
  3072. #        neighbor_type_domain neighbor parent|sibling domain domain ...
  3073. #
  3074. #   For example:
  3075. #       cache_peer foo.example.com parent 3128 3130
  3076. #       neighbor_type_domain foo.example.com sibling .au .de
  3077. #
  3078. #   The above configuration treats all requests to foo.example.com as a
  3079. #   parent proxy unless the request is for a .au or .de ccTLD domain name.
  3080. #Default:
  3081. # The peer type from cache_peer directive is used for all requests to that peer.
  3082.  
  3083. #  TAG: dead_peer_timeout   (seconds)
  3084. #   This controls how long Squid waits to declare a peer cache
  3085. #   as "dead."  If there are no ICP replies received in this
  3086. #   amount of time, Squid will declare the peer dead and not
  3087. #   expect to receive any further ICP replies.  However, it
  3088. #   continues to send ICP queries, and will mark the peer as
  3089. #   alive upon receipt of the first subsequent ICP reply.
  3090. #
  3091. #   This timeout also affects when Squid expects to receive ICP
  3092. #   replies from peers.  If more than 'dead_peer' seconds have
  3093. #   passed since the last ICP reply was received, Squid will not
  3094. #   expect to receive an ICP reply on the next query.  Thus, if
  3095. #   your time between requests is greater than this timeout, you
  3096. #   will see a lot of requests sent DIRECT to origin servers
  3097. #   instead of to your parents.
  3098. #Default:
  3099. # dead_peer_timeout 10 seconds
  3100.  
  3101. #  TAG: forward_max_tries
  3102. #   Controls how many different forward paths Squid will try
  3103. #   before giving up. See also forward_timeout.
  3104. #  
  3105. #   NOTE: connect_retries (default: none) can make each of these
  3106. #   possible forwarding paths be tried multiple times.
  3107. #Default:
  3108. # forward_max_tries 25
  3109.  
  3110. # MEMORY CACHE OPTIONS
  3111. # -----------------------------------------------------------------------------
  3112.  
  3113. #  TAG: cache_mem   (bytes)
  3114. #   NOTE: THIS PARAMETER DOES NOT SPECIFY THE MAXIMUM PROCESS SIZE.
  3115. #   IT ONLY PLACES A LIMIT ON HOW MUCH ADDITIONAL MEMORY SQUID WILL
  3116. #   USE AS A MEMORY CACHE OF OBJECTS. SQUID USES MEMORY FOR OTHER
  3117. #   THINGS AS WELL. SEE THE SQUID FAQ SECTION 8 FOR DETAILS.
  3118. #
  3119. #   'cache_mem' specifies the ideal amount of memory to be used
  3120. #   for:
  3121. #       * In-Transit objects
  3122. #       * Hot Objects
  3123. #       * Negative-Cached objects
  3124. #
  3125. #   Data for these objects are stored in 4 KB blocks.  This
  3126. #   parameter specifies the ideal upper limit on the total size of
  3127. #   4 KB blocks allocated.  In-Transit objects take the highest
  3128. #   priority.
  3129. #
  3130. #   In-transit objects have priority over the others.  When
  3131. #   additional space is needed for incoming data, negative-cached
  3132. #   and hot objects will be released.  In other words, the
  3133. #   negative-cached and hot objects will fill up any unused space
  3134. #   not needed for in-transit objects.
  3135. #
  3136. #   If circumstances require, this limit will be exceeded.
  3137. #   Specifically, if your incoming request rate requires more than
  3138. #   'cache_mem' of memory to hold in-transit objects, Squid will
  3139. #   exceed this limit to satisfy the new requests.  When the load
  3140. #   decreases, blocks will be freed until the high-water mark is
  3141. #   reached.  Thereafter, blocks will be used to store hot
  3142. #   objects.
  3143. #
  3144. #   If shared memory caching is enabled, Squid does not use the shared
  3145. #   cache space for in-transit objects, but they still consume as much
  3146. #   local memory as they need. For more details about the shared memory
  3147. #   cache, see memory_cache_shared.
  3148. #Default:
  3149. # cache_mem 256 MB
  3150.  
  3151. #  TAG: maximum_object_size_in_memory   (bytes)
  3152. #   Objects greater than this size will not be attempted to kept in
  3153. #   the memory cache. This should be set high enough to keep objects
  3154. #   accessed frequently in memory to improve performance whilst low
  3155. #   enough to keep larger objects from hoarding cache_mem.
  3156. #Default:
  3157. # maximum_object_size_in_memory 512 KB
  3158.  
  3159. #  TAG: memory_cache_shared on|off
  3160. #   Controls whether the memory cache is shared among SMP workers.
  3161. #
  3162. #   The shared memory cache is meant to occupy cache_mem bytes and replace
  3163. #   the non-shared memory cache, although some entities may still be
  3164. #   cached locally by workers for now (e.g., internal and in-transit
  3165. #   objects may be served from a local memory cache even if shared memory
  3166. #   caching is enabled).
  3167. #
  3168. #   By default, the memory cache is shared if and only if all of the
  3169. #   following conditions are satisfied: Squid runs in SMP mode with
  3170. #   multiple workers, cache_mem is positive, and Squid environment
  3171. #   supports required IPC primitives (e.g., POSIX shared memory segments
  3172. #   and GCC-style atomic operations).
  3173. #
  3174. #   To avoid blocking locks, shared memory uses opportunistic algorithms
  3175. #   that do not guarantee that every cachable entity that could have been
  3176. #   shared among SMP workers will actually be shared.
  3177. #
  3178. #   Currently, entities exceeding 32KB in size cannot be shared.
  3179. #Default:
  3180. # "on" where supported if doing memory caching with multiple SMP workers.
  3181.  
  3182. #  TAG: memory_cache_mode
  3183. #   Controls which objects to keep in the memory cache (cache_mem)
  3184. #
  3185. #   always  Keep most recently fetched objects in memory (default)
  3186. #
  3187. #   disk    Only disk cache hits are kept in memory, which means
  3188. #       an object must first be cached on disk and then hit
  3189. #       a second time before cached in memory.
  3190. #
  3191. #   network Only objects fetched from network is kept in memory
  3192. #Default:
  3193. # Keep the most recently fetched objects in memory
  3194.  
  3195. #  TAG: memory_replacement_policy
  3196. #   The memory replacement policy parameter determines which
  3197. #   objects are purged from memory when memory space is needed.
  3198. #
  3199. #   See cache_replacement_policy for details on algorithms.
  3200. #Default:
  3201. # memory_replacement_policy lru
  3202.  
  3203. # DISK CACHE OPTIONS
  3204. # -----------------------------------------------------------------------------
  3205.  
  3206. #  TAG: cache_replacement_policy
  3207. #   The cache replacement policy parameter determines which
  3208. #   objects are evicted (replaced) when disk space is needed.
  3209. #
  3210. #       lru       : Squid's original list based LRU policy
  3211. #       heap GDSF : Greedy-Dual Size Frequency
  3212. #       heap LFUDA: Least Frequently Used with Dynamic Aging
  3213. #       heap LRU  : LRU policy implemented using a heap
  3214. #
  3215. #   Applies to any cache_dir lines listed below this directive.
  3216. #
  3217. #   The LRU policies keeps recently referenced objects.
  3218. #
  3219. #   The heap GDSF policy optimizes object hit rate by keeping smaller
  3220. #   popular objects in cache so it has a better chance of getting a
  3221. #   hit.  It achieves a lower byte hit rate than LFUDA though since
  3222. #   it evicts larger (possibly popular) objects.
  3223. #
  3224. #   The heap LFUDA policy keeps popular objects in cache regardless of
  3225. #   their size and thus optimizes byte hit rate at the expense of
  3226. #   hit rate since one large, popular object will prevent many
  3227. #   smaller, slightly less popular objects from being cached.
  3228. #
  3229. #   Both policies utilize a dynamic aging mechanism that prevents
  3230. #   cache pollution that can otherwise occur with frequency-based
  3231. #   replacement policies.
  3232. #
  3233. #   NOTE: if using the LFUDA replacement policy you should increase
  3234. #   the value of maximum_object_size above its default of 4 MB to
  3235. #   to maximize the potential byte hit rate improvement of LFUDA.
  3236. #
  3237. #   For more information about the GDSF and LFUDA cache replacement
  3238. #   policies see http://www.hpl.hp.com/techreports/1999/HPL-1999-69.html
  3239. #   and http://fog.hpl.external.hp.com/techreports/98/HPL-98-173.html.
  3240. #Default:
  3241. # cache_replacement_policy lru
  3242.  
  3243. #  TAG: minimum_object_size (bytes)
  3244. #   Objects smaller than this size will NOT be saved on disk.  The
  3245. #   value is specified in bytes, and the default is 0 KB, which
  3246. #   means all responses can be stored.
  3247. #Default:
  3248. # no limit
  3249.  
  3250. #  TAG: maximum_object_size (bytes)
  3251. #   Set the default value for max-size parameter on any cache_dir.
  3252. #   The value is specified in bytes, and the default is 4 MB.
  3253. #  
  3254. #   If you wish to get a high BYTES hit ratio, you should probably
  3255. #   increase this (one 32 MB object hit counts for 3200 10KB
  3256. #   hits).
  3257. #  
  3258. #   If you wish to increase hit ratio more than you want to
  3259. #   save bandwidth you should leave this low.
  3260. #  
  3261. #   NOTE: if using the LFUDA replacement policy you should increase
  3262. #   this value to maximize the byte hit rate improvement of LFUDA!
  3263. #   See cache_replacement_policy for a discussion of this policy.
  3264. #Default:
  3265. # maximum_object_size 4 MB
  3266.  
  3267. #  TAG: cache_dir
  3268. #   Format:
  3269. #       cache_dir Type Directory-Name Fs-specific-data [options]
  3270. #
  3271. #   You can specify multiple cache_dir lines to spread the
  3272. #   cache among different disk partitions.
  3273. #
  3274. #   Type specifies the kind of storage system to use. Only "ufs"
  3275. #   is built by default. To enable any of the other storage systems
  3276. #   see the --enable-storeio configure option.
  3277. #
  3278. #   'Directory' is a top-level directory where cache swap
  3279. #   files will be stored.  If you want to use an entire disk
  3280. #   for caching, this can be the mount-point directory.
  3281. #   The directory must exist and be writable by the Squid
  3282. #   process.  Squid will NOT create this directory for you.
  3283. #
  3284. #   In SMP configurations, cache_dir must not precede the workers option
  3285. #   and should use configuration macros or conditionals to give each
  3286. #   worker interested in disk caching a dedicated cache directory.
  3287. #
  3288. #
  3289. #   ====  The ufs store type  ====
  3290. #
  3291. #   "ufs" is the old well-known Squid storage format that has always
  3292. #   been there.
  3293. #
  3294. #   Usage:
  3295. #       cache_dir ufs Directory-Name Mbytes L1 L2 [options]
  3296. #
  3297. #   'Mbytes' is the amount of disk space (MB) to use under this
  3298. #   directory.  The default is 100 MB.  Change this to suit your
  3299. #   configuration.  Do NOT put the size of your disk drive here.
  3300. #   Instead, if you want Squid to use the entire disk drive,
  3301. #   subtract 20% and use that value.
  3302. #
  3303. #   'L1' is the number of first-level subdirectories which
  3304. #   will be created under the 'Directory'.  The default is 16.
  3305. #
  3306. #   'L2' is the number of second-level subdirectories which
  3307. #   will be created under each first-level directory.  The default
  3308. #   is 256.
  3309. #
  3310. #
  3311. #   ====  The aufs store type  ====
  3312. #
  3313. #   "aufs" uses the same storage format as "ufs", utilizing
  3314. #   POSIX-threads to avoid blocking the main Squid process on
  3315. #   disk-I/O. This was formerly known in Squid as async-io.
  3316. #
  3317. #   Usage:
  3318. #       cache_dir aufs Directory-Name Mbytes L1 L2 [options]
  3319. #
  3320. #   see argument descriptions under ufs above
  3321. #
  3322. #
  3323. #   ====  The diskd store type  ====
  3324. #
  3325. #   "diskd" uses the same storage format as "ufs", utilizing a
  3326. #   separate process to avoid blocking the main Squid process on
  3327. #   disk-I/O.
  3328. #
  3329. #   Usage:
  3330. #       cache_dir diskd Directory-Name Mbytes L1 L2 [options] [Q1=n] [Q2=n]
  3331. #
  3332. #   see argument descriptions under ufs above
  3333. #
  3334. #   Q1 specifies the number of unacknowledged I/O requests when Squid
  3335. #   stops opening new files. If this many messages are in the queues,
  3336. #   Squid won't open new files. Default is 64
  3337. #
  3338. #   Q2 specifies the number of unacknowledged messages when Squid
  3339. #   starts blocking.  If this many messages are in the queues,
  3340. #   Squid blocks until it receives some replies. Default is 72
  3341. #
  3342. #   When Q1 < Q2 (the default), the cache directory is optimized
  3343. #   for lower response time at the expense of a decrease in hit
  3344. #   ratio.  If Q1 > Q2, the cache directory is optimized for
  3345. #   higher hit ratio at the expense of an increase in response
  3346. #   time.
  3347. #
  3348. #
  3349. #   ====  The rock store type  ====
  3350. #
  3351. #   Usage:
  3352. #       cache_dir rock Directory-Name Mbytes [options]
  3353. #
  3354. #   The Rock Store type is a database-style storage. All cached
  3355. #   entries are stored in a "database" file, using fixed-size slots.
  3356. #   A single entry occupies one or more slots.
  3357. #
  3358. #   If possible, Squid using Rock Store creates a dedicated kid
  3359. #   process called "disker" to avoid blocking Squid worker(s) on disk
  3360. #   I/O. One disker kid is created for each rock cache_dir.  Diskers
  3361. #   are created only when Squid, running in daemon mode, has support
  3362. #   for the IpcIo disk I/O module.
  3363. #
  3364. #   swap-timeout=msec: Squid will not start writing a miss to or
  3365. #   reading a hit from disk if it estimates that the swap operation
  3366. #   will take more than the specified number of milliseconds. By
  3367. #   default and when set to zero, disables the disk I/O time limit
  3368. #   enforcement. Ignored when using blocking I/O module because
  3369. #   blocking synchronous I/O does not allow Squid to estimate the
  3370. #   expected swap wait time.
  3371. #
  3372. #   max-swap-rate=swaps/sec: Artificially limits disk access using
  3373. #   the specified I/O rate limit. Swap out requests that
  3374. #   would cause the average I/O rate to exceed the limit are
  3375. #   delayed. Individual swap in requests (i.e., hits or reads) are
  3376. #   not delayed, but they do contribute to measured swap rate and
  3377. #   since they are placed in the same FIFO queue as swap out
  3378. #   requests, they may wait longer if max-swap-rate is smaller.
  3379. #   This is necessary on file systems that buffer "too
  3380. #   many" writes and then start blocking Squid and other processes
  3381. #   while committing those writes to disk.  Usually used together
  3382. #   with swap-timeout to avoid excessive delays and queue overflows
  3383. #   when disk demand exceeds available disk "bandwidth". By default
  3384. #   and when set to zero, disables the disk I/O rate limit
  3385. #   enforcement. Currently supported by IpcIo module only.
  3386. #
  3387. #   slot-size=bytes: The size of a database "record" used for
  3388. #   storing cached responses. A cached response occupies at least
  3389. #   one slot and all database I/O is done using individual slots so
  3390. #   increasing this parameter leads to more disk space waste while
  3391. #   decreasing it leads to more disk I/O overheads. Should be a
  3392. #   multiple of your operating system I/O page size. Defaults to
  3393. #   16KBytes. A housekeeping header is stored with each slot and
  3394. #   smaller slot-sizes will be rejected. The header is smaller than
  3395. #   100 bytes.
  3396. #
  3397. #
  3398. #   ==== COMMON OPTIONS ====
  3399. #
  3400. #   no-store    no new objects should be stored to this cache_dir.
  3401. #
  3402. #   min-size=n  the minimum object size in bytes this cache_dir
  3403. #           will accept.  It's used to restrict a cache_dir
  3404. #           to only store large objects (e.g. AUFS) while
  3405. #           other stores are optimized for smaller objects
  3406. #           (e.g. Rock).
  3407. #           Defaults to 0.
  3408. #
  3409. #   max-size=n  the maximum object size in bytes this cache_dir
  3410. #           supports.
  3411. #           The value in maximum_object_size directive sets
  3412. #           the default unless more specific details are
  3413. #           available (ie a small store capacity).
  3414. #
  3415. #   Note: To make optimal use of the max-size limits you should order
  3416. #   the cache_dir lines with the smallest max-size value first.
  3417. #
  3418. #Default:
  3419. # No disk cache. Store cache ojects only in memory.
  3420. #
  3421.  
  3422. # Uncomment and adjust the following to add a disk cache directory.
  3423. #cache_dir ufs /var/spool/squid 100 16 256
  3424.  
  3425. #  TAG: store_dir_select_algorithm
  3426. #   How Squid selects which cache_dir to use when the response
  3427. #   object will fit into more than one.
  3428. #
  3429. #   Regardless of which algorithm is used the cache_dir min-size
  3430. #   and max-size parameters are obeyed. As such they can affect
  3431. #   the selection algorithm by limiting the set of considered
  3432. #   cache_dir.
  3433. #
  3434. #   Algorithms:
  3435. #
  3436. #       least-load
  3437. #
  3438. #   This algorithm is suited to caches with similar cache_dir
  3439. #   sizes and disk speeds.
  3440. #
  3441. #   The disk with the least I/O pending is selected.
  3442. #   When there are multiple disks with the same I/O load ranking
  3443. #   the cache_dir with most available capacity is selected.
  3444. #
  3445. #   When a mix of cache_dir sizes are configured the faster disks
  3446. #   have a naturally lower I/O loading and larger disks have more
  3447. #   capacity. So space used to store objects and data throughput
  3448. #   may be very unbalanced towards larger disks.
  3449. #
  3450. #
  3451. #       round-robin
  3452. #
  3453. #   This algorithm is suited to caches with unequal cache_dir
  3454. #   disk sizes.
  3455. #
  3456. #   Each cache_dir is selected in a rotation. The next suitable
  3457. #   cache_dir is used.
  3458. #
  3459. #   Available cache_dir capacity is only considered in relation
  3460. #   to whether the object will fit and meets the min-size and
  3461. #   max-size parameters.
  3462. #
  3463. #   Disk I/O loading is only considered to prevent overload on slow
  3464. #   disks. This algorithm does not spread objects by size, so any
  3465. #   I/O loading per-disk may appear very unbalanced and volatile.
  3466. #
  3467. #   If several cache_dirs use similar min-size, max-size, or other
  3468. #   limits to to reject certain responses, then do not group such
  3469. #   cache_dir lines together, to avoid round-robin selection bias
  3470. #   towards the first cache_dir after the group. Instead, interleave
  3471. #   cache_dir lines from different groups. For example:
  3472. #
  3473. #       store_dir_select_algorithm round-robin
  3474. #       cache_dir rock /hdd1 ... min-size=100000
  3475. #       cache_dir rock /ssd1 ... max-size=99999
  3476. #       cache_dir rock /hdd2 ... min-size=100000
  3477. #       cache_dir rock /ssd2 ... max-size=99999
  3478. #       cache_dir rock /hdd3 ... min-size=100000
  3479. #       cache_dir rock /ssd3 ... max-size=99999
  3480. cache_dir ufs /var/spool/squid 100 16 256
  3481. #cache_dir rock /hdd1 ... min-size=100000
  3482. #cache_dir rock /ssd1 ... max-size=99999
  3483. #cache_dir rock /hdd2 ... min-size=100000
  3484. #cache_dir rock /ssd2 ... max-size=99999
  3485. #cache_dir rock /hdd3 ... min-size=100000
  3486. #cache_dir rock /ssd3 ... max-size=99999
  3487.  
  3488.  
  3489. #Default:
  3490. # store_dir_select_algorithm least-load
  3491.  
  3492. #  TAG: max_open_disk_fds
  3493. #   To avoid having disk as the I/O bottleneck Squid can optionally
  3494. #   bypass the on-disk cache if more than this amount of disk file
  3495. #   descriptors are open.
  3496. #
  3497. #   A value of 0 indicates no limit.
  3498. #Default:
  3499. # no limit
  3500.  
  3501. #  TAG: cache_swap_low  (percent, 0-100)
  3502. #   The low-water mark for AUFS/UFS/diskd cache object eviction by
  3503. #   the cache_replacement_policy algorithm.
  3504. #
  3505. #   Removal begins when the swap (disk) usage of a cache_dir is
  3506. #   above this low-water mark and attempts to maintain utilization
  3507. #   near the low-water mark.
  3508. #
  3509. #   As swap utilization increases towards the high-water mark set
  3510. #   by cache_swap_high object eviction becomes more agressive.
  3511. #
  3512. #   The value difference in percentages between low- and high-water
  3513. #   marks represent an eviction rate of 300 objects per second and
  3514. #   the rate continues to scale in agressiveness by multiples of
  3515. #   this above the high-water mark.
  3516. #
  3517. #   Defaults are 90% and 95%. If you have a large cache, 5% could be
  3518. #   hundreds of MB. If this is the case you may wish to set these
  3519. #   numbers closer together.
  3520. #
  3521. #   See also cache_swap_high and cache_replacement_policy
  3522. #Default:
  3523. # cache_swap_low 90
  3524.  
  3525. #  TAG: cache_swap_high (percent, 0-100)
  3526. #   The high-water mark for AUFS/UFS/diskd cache object eviction by
  3527. #   the cache_replacement_policy algorithm.
  3528. #
  3529. #   Removal begins when the swap (disk) usage of a cache_dir is
  3530. #   above the low-water mark set by cache_swap_low and attempts to
  3531. #   maintain utilization near the low-water mark.
  3532. #
  3533. #   As swap utilization increases towards this high-water mark object
  3534. #   eviction becomes more agressive.
  3535. #
  3536. #   The value difference in percentages between low- and high-water
  3537. #   marks represent an eviction rate of 300 objects per second and
  3538. #   the rate continues to scale in agressiveness by multiples of
  3539. #   this above the high-water mark.
  3540. #
  3541. #   Defaults are 90% and 95%. If you have a large cache, 5% could be
  3542. #   hundreds of MB. If this is the case you may wish to set these
  3543. #   numbers closer together.
  3544. #
  3545. #   See also cache_swap_low and cache_replacement_policy
  3546. #Default:
  3547. # cache_swap_high 95
  3548.  
  3549. # LOGFILE OPTIONS
  3550. # -----------------------------------------------------------------------------
  3551.  
  3552. #  TAG: logformat
  3553. #   Usage:
  3554. #
  3555. #   logformat <name> <format specification>
  3556. #
  3557. #   Defines an access log format.
  3558. #
  3559. #   The <format specification> is a string with embedded % format codes
  3560. #
  3561. #   % format codes all follow the same basic structure where all but
  3562. #   the formatcode is optional. Output strings are automatically escaped
  3563. #   as required according to their context and the output format
  3564. #   modifiers are usually not needed, but can be specified if an explicit
  3565. #   output format is desired.
  3566. #
  3567. #       % ["|[|'|#] [-] [[0]width] [{argument}] formatcode
  3568. #
  3569. #       "   output in quoted string format
  3570. #       [   output in squid text log format as used by log_mime_hdrs
  3571. #       #   output in URL quoted format
  3572. #       '   output as-is
  3573. #
  3574. #       -   left aligned
  3575. #
  3576. #       width   minimum and/or maximum field width:
  3577. #               [width_min][.width_max]
  3578. #           When minimum starts with 0, the field is zero-padded.
  3579. #           String values exceeding maximum width are truncated.
  3580. #
  3581. #       {arg}   argument such as header name etc
  3582. #
  3583. #   Format codes:
  3584. #
  3585. #       %   a literal % character
  3586. #       sn  Unique sequence number per log line entry
  3587. #       err_code    The ID of an error response served by Squid or
  3588. #               a similar internal error identifier.
  3589. #       err_detail  Additional err_code-dependent error information.
  3590. #       note    The annotation specified by the argument. Also
  3591. #           logs the adaptation meta headers set by the
  3592. #           adaptation_meta configuration parameter.
  3593. #           If no argument given all annotations logged.
  3594. #           The argument may include a separator to use with
  3595. #           annotation values:
  3596. #                            name[:separator]
  3597. #           By default, multiple note values are separated with ","
  3598. #           and multiple notes are separated with "\r\n".
  3599. #           When logging named notes with %{name}note, the
  3600. #           explicitly configured separator is used between note
  3601. #           values. When logging all notes with %note, the
  3602. #           explicitly configured separator is used between
  3603. #           individual notes. There is currently no way to
  3604. #           specify both value and notes separators when logging
  3605. #           all notes with %note.
  3606. #
  3607. #   Connection related format codes:
  3608. #
  3609. #       >a  Client source IP address
  3610. #       >A  Client FQDN
  3611. #       >p  Client source port
  3612. #       >eui    Client source EUI (MAC address, EUI-48 or EUI-64 identifier)
  3613. #       >la Local IP address the client connected to
  3614. #       >lp Local port number the client connected to
  3615. #       >qos    Client connection TOS/DSCP value set by Squid
  3616. #       >nfmark Client connection netfilter mark set by Squid
  3617. #
  3618. #       la  Local listening IP address the client connection was connected to.
  3619. #       lp  Local listening port number the client connection was connected to.
  3620. #
  3621. #       <a  Server IP address of the last server or peer connection
  3622. #       <A  Server FQDN or peer name
  3623. #       <p  Server port number of the last server or peer connection
  3624. #       <la Local IP address of the last server or peer connection
  3625. #       <lp     Local port number of the last server or peer connection
  3626. #       <qos    Server connection TOS/DSCP value set by Squid
  3627. #       <nfmark Server connection netfilter mark set by Squid
  3628. #
  3629. #   Time related format codes:
  3630. #
  3631. #       ts  Seconds since epoch
  3632. #       tu  subsecond time (milliseconds)
  3633. #       tl  Local time. Optional strftime format argument
  3634. #               default %d/%b/%Y:%H:%M:%S %z
  3635. #       tg  GMT time. Optional strftime format argument
  3636. #               default %d/%b/%Y:%H:%M:%S %z
  3637. #       tr  Response time (milliseconds)
  3638. #       dt  Total time spent making DNS lookups (milliseconds)
  3639. #       tS  Approximate master transaction start time in
  3640. #           <full seconds since epoch>.<fractional seconds> format.
  3641. #           Currently, Squid considers the master transaction
  3642. #           started when a complete HTTP request header initiating
  3643. #           the transaction is received from the client. This is
  3644. #           the same value that Squid uses to calculate transaction
  3645. #           response time when logging %tr to access.log. Currently,
  3646. #           Squid uses millisecond resolution for %tS values,
  3647. #           similar to the default access.log "current time" field
  3648. #           (%ts.%03tu).
  3649. #
  3650. #   Access Control related format codes:
  3651. #
  3652. #       et  Tag returned by external acl
  3653. #       ea  Log string returned by external acl
  3654. #       un  User name (any available)
  3655. #       ul  User name from authentication
  3656. #       ue  User name from external acl helper
  3657. #       ui  User name from ident
  3658. #       un  A user name. Expands to the first available name
  3659. #           from the following list of information sources:
  3660. #           - authenticated user name, like %ul
  3661. #           - user name supplied by an external ACL, like %ue
  3662. #           - SSL client name, like %us
  3663. #           - ident user name, like %ui
  3664. #       credentials Client credentials. The exact meaning depends on
  3665. #           the authentication scheme: For Basic authentication,
  3666. #           it is the password; for Digest, the realm sent by the
  3667. #           client; for NTLM and Negotiate, the client challenge
  3668. #           or client credentials prefixed with "YR " or "KK ".
  3669. #
  3670. #   HTTP related format codes:
  3671. #
  3672. #       REQUEST
  3673. #
  3674. #       [http::]rm  Request method (GET/POST etc)
  3675. #       [http::]>rm Request method from client
  3676. #       [http::]<rm Request method sent to server or peer
  3677. #       [http::]ru  Request URL from client (historic, filtered for logging)
  3678. #       [http::]>ru Request URL from client
  3679. #       [http::]<ru Request URL sent to server or peer
  3680. #       [http::]>rs Request URL scheme from client
  3681. #       [http::]<rs Request URL scheme sent to server or peer
  3682. #       [http::]>rd Request URL domain from client
  3683. #       [http::]<rd Request URL domain sent to server or peer
  3684. #       [http::]>rP Request URL port from client
  3685. #       [http::]<rP Request URL port sent to server or peer
  3686. #       [http::]rp  Request URL path excluding hostname
  3687. #       [http::]>rp Request URL path excluding hostname from client
  3688. #       [http::]<rp Request URL path excluding hostname sent to server or peer
  3689. #       [http::]rv  Request protocol version
  3690. #       [http::]>rv Request protocol version from client
  3691. #       [http::]<rv Request protocol version sent to server or peer
  3692. #
  3693. #       [http::]>h  Original received request header.
  3694. #               Usually differs from the request header sent by
  3695. #               Squid, although most fields are often preserved.
  3696. #               Accepts optional header field name/value filter
  3697. #               argument using name[:[separator]element] format.
  3698. #       [http::]>ha Received request header after adaptation and
  3699. #               redirection (pre-cache REQMOD vectoring point).
  3700. #               Usually differs from the request header sent by
  3701. #               Squid, although most fields are often preserved.
  3702. #               Optional header name argument as for >h
  3703. #
  3704. #
  3705. #       RESPONSE
  3706. #
  3707. #       [http::]<Hs HTTP status code received from the next hop
  3708. #       [http::]>Hs HTTP status code sent to the client
  3709. #
  3710. #       [http::]<h  Reply header. Optional header name argument
  3711. #               as for >h
  3712. #
  3713. #       [http::]mt  MIME content type
  3714. #
  3715. #
  3716. #       SIZE COUNTERS
  3717. #
  3718. #       [http::]st  Total size of request + reply traffic with client
  3719. #       [http::]>st Total size of request received from client.
  3720. #               Excluding chunked encoding bytes.
  3721. #       [http::]<st Total size of reply sent to client (after adaptation)
  3722. #
  3723. #       [http::]>sh Size of request headers received from client
  3724. #       [http::]<sh Size of reply headers sent to client (after adaptation)
  3725. #
  3726. #       [http::]<sH Reply high offset sent
  3727. #       [http::]<sS Upstream object size
  3728. #
  3729. #       [http::]<bs Number of HTTP-equivalent message body bytes
  3730. #               received from the next hop, excluding chunked
  3731. #               transfer encoding and control messages.
  3732. #               Generated FTP/Gopher listings are treated as
  3733. #               received bodies.
  3734. #
  3735. #
  3736. #       TIMING
  3737. #
  3738. #       [http::]<pt Peer response time in milliseconds. The timer starts
  3739. #               when the last request byte is sent to the next hop
  3740. #               and stops when the last response byte is received.
  3741. #       [http::]<tt Total time in milliseconds. The timer
  3742. #               starts with the first connect request (or write I/O)
  3743. #               sent to the first selected peer. The timer stops
  3744. #               with the last I/O with the last peer.
  3745. #
  3746. #   Squid handling related format codes:
  3747. #
  3748. #       Ss  Squid request status (TCP_MISS etc)
  3749. #       Sh  Squid hierarchy status (DEFAULT_PARENT etc)
  3750. #
  3751. #   SSL-related format codes:
  3752. #
  3753. #       ssl::bump_mode  SslBump decision for the transaction:
  3754. #
  3755. #               For CONNECT requests that initiated bumping of
  3756. #               a connection and for any request received on
  3757. #               an already bumped connection, Squid logs the
  3758. #               corresponding SslBump mode ("server-first" or
  3759. #               "client-first"). See the ssl_bump option for
  3760. #               more information about these modes.
  3761. #
  3762. #               A "none" token is logged for requests that
  3763. #               triggered "ssl_bump" ACL evaluation matching
  3764. #               either a "none" rule or no rules at all.
  3765. #
  3766. #               In all other cases, a single dash ("-") is
  3767. #               logged.
  3768. #
  3769. #       ssl::>sni   SSL client SNI sent to Squid. Available only
  3770. #               after the peek, stare, or splice SSL bumping
  3771. #               actions.
  3772. #
  3773. #   If ICAP is enabled, the following code becomes available (as
  3774. #   well as ICAP log codes documented with the icap_log option):
  3775. #
  3776. #       icap::tt        Total ICAP processing time for the HTTP
  3777. #               transaction. The timer ticks when ICAP
  3778. #               ACLs are checked and when ICAP
  3779. #               transaction is in progress.
  3780. #
  3781. #   If adaptation is enabled the following three codes become available:
  3782. #
  3783. #       adapt::<last_h  The header of the last ICAP response or
  3784. #               meta-information from the last eCAP
  3785. #               transaction related to the HTTP transaction.
  3786. #               Like <h, accepts an optional header name
  3787. #               argument.
  3788. #
  3789. #       adapt::sum_trs Summed adaptation transaction response
  3790. #               times recorded as a comma-separated list in
  3791. #               the order of transaction start time. Each time
  3792. #               value is recorded as an integer number,
  3793. #               representing response time of one or more
  3794. #               adaptation (ICAP or eCAP) transaction in
  3795. #               milliseconds.  When a failed transaction is
  3796. #               being retried or repeated, its time is not
  3797. #               logged individually but added to the
  3798. #               replacement (next) transaction. See also:
  3799. #               adapt::all_trs.
  3800. #
  3801. #       adapt::all_trs All adaptation transaction response times.
  3802. #               Same as adaptation_strs but response times of
  3803. #               individual transactions are never added
  3804. #               together. Instead, all transaction response
  3805. #               times are recorded individually.
  3806. #
  3807. #   You can prefix adapt::*_trs format codes with adaptation
  3808. #   service name in curly braces to record response time(s) specific
  3809. #   to that service. For example: %{my_service}adapt::sum_trs
  3810. #
  3811. #   If SSL is enabled, the following formating codes become available:
  3812. #
  3813. #       %ssl::>cert_subject The Subject field of the received client
  3814. #               SSL certificate or a dash ('-') if Squid has
  3815. #               received an invalid/malformed certificate or
  3816. #               no certificate at all. Consider encoding the
  3817. #               logged value because Subject often has spaces.
  3818. #
  3819. #       %ssl::>cert_issuer The Issuer field of the received client
  3820. #               SSL certificate or a dash ('-') if Squid has
  3821. #               received an invalid/malformed certificate or
  3822. #               no certificate at all. Consider encoding the
  3823. #               logged value because Issuer often has spaces.
  3824. #
  3825. #   The default formats available (which do not need re-defining) are:
  3826. #
  3827. logformat squid       %tl %5tr %4dt %>a %Ss/%03>Hs %<st %rm %ru %[un %Sh/%<a %mt
  3828. #logformat common     %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh
  3829. #logformat combined   %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh
  3830. #logformat referrer   %ts.%03tu %>a %{Referer}>h %ru
  3831. #logformat useragent  %>a [%tl] "%{User-Agent}>h"
  3832. #
  3833. #   NOTE: When the log_mime_hdrs directive is set to ON.
  3834. #       The squid, common and combined formats have a safely encoded copy
  3835. #       of the mime headers appended to each line within a pair of brackets.
  3836. #
  3837. #   NOTE: The common and combined formats are not quite true to the Apache definition.
  3838. #       The logs from Squid contain an extra status and hierarchy code appended.
  3839. #
  3840. #Default:
  3841. # The format definitions squid, common, combined, referrer, useragent are built in.
  3842.  
  3843. #  TAG: access_log
  3844. #   Configures whether and how Squid logs HTTP and ICP transactions.
  3845. #   If access logging is enabled, a single line is logged for every
  3846. #   matching HTTP or ICP request. The recommended directive formats are:
  3847. #
  3848. #   access_log <module>:<place> [option ...] [acl acl ...]
  3849. #   access_log none [acl acl ...]
  3850. #
  3851. #   The following directive format is accepted but may be deprecated:
  3852. #   access_log <module>:<place> [<logformat name> [acl acl ...]]
  3853. #
  3854. #        In most cases, the first ACL name must not contain the '=' character
  3855. #   and should not be equal to an existing logformat name. You can always
  3856. #   start with an 'all' ACL to work around those restrictions.
  3857. #  
  3858. #   Will log to the specified module:place using the specified format (which
  3859. #   must be defined in a logformat directive) those entries which match
  3860. #   ALL the acl's specified (which must be defined in acl clauses).
  3861. #   If no acl is specified, all requests will be logged to this destination.
  3862. #  
  3863. #   ===== Available options for the recommended directive format =====
  3864. #
  3865. #   logformat=name      Names log line format (either built-in or
  3866. #               defined by a logformat directive). Defaults
  3867. #               to 'squid'.
  3868. #
  3869. #   buffer-size=64KB    Defines approximate buffering limit for log
  3870. #               records (see buffered_logs).  Squid should not
  3871. #               keep more than the specified size and, hence,
  3872. #               should flush records before the buffer becomes
  3873. #               full to avoid overflows under normal
  3874. #               conditions (the exact flushing algorithm is
  3875. #               module-dependent though).  The on-error option
  3876. #               controls overflow handling.
  3877. #
  3878. #   on-error=die|drop   Defines action on unrecoverable errors. The
  3879. #               'drop' action ignores (i.e., does not log)
  3880. #               affected log records. The default 'die' action
  3881. #               kills the affected worker. The drop action
  3882. #               support has not been tested for modules other
  3883. #               than tcp.
  3884. #
  3885. #   ===== Modules Currently available =====
  3886. #  
  3887. #   none    Do not log any requests matching these ACL.
  3888. #       Do not specify Place or logformat name.
  3889. #  
  3890. #   stdio   Write each log line to disk immediately at the completion of
  3891. #       each request.
  3892. #       Place: the filename and path to be written.
  3893. #  
  3894. #   daemon  Very similar to stdio. But instead of writing to disk the log
  3895. #       line is passed to a daemon helper for asychronous handling instead.
  3896. #       Place: varies depending on the daemon.
  3897. #      
  3898. #       log_file_daemon Place: the file name and path to be written.
  3899. #  
  3900. #   syslog  To log each request via syslog facility.
  3901. #       Place: The syslog facility and priority level for these entries.
  3902. #       Place Format:  facility.priority
  3903. #
  3904. #       where facility could be any of:
  3905. #           authpriv, daemon, local0 ... local7 or user.
  3906. #
  3907. #       And priority could be any of:
  3908. #           err, warning, notice, info, debug.
  3909. #  
  3910. #   udp To send each log line as text data to a UDP receiver.
  3911. #       Place: The destination host name or IP and port.
  3912. #       Place Format:   //host:port
  3913. #
  3914. #   tcp To send each log line as text data to a TCP receiver.
  3915. #       Lines may be accumulated before sending (see buffered_logs).
  3916. #       Place: The destination host name or IP and port.
  3917. #       Place Format:   //host:port
  3918. #
  3919. #   Default:
  3920. #       access_log daemon:/var/log/squid/access.log squid
  3921. #Default:
  3922. access_log daemon:/var/log/squid/access.log combined
  3923.  
  3924. #  TAG: icap_log
  3925. #   ICAP log files record ICAP transaction summaries, one line per
  3926. #   transaction.
  3927. #
  3928. #   The icap_log option format is:
  3929. #   icap_log <filepath> [<logformat name> [acl acl ...]]
  3930. #   icap_log none [acl acl ...]]
  3931. #  
  3932. #   Please see access_log option documentation for details. The two
  3933. #   kinds of logs share the overall configuration approach and many
  3934. #   features.
  3935. #
  3936. #   ICAP processing of a single HTTP message or transaction may
  3937. #   require multiple ICAP transactions.  In such cases, multiple
  3938. #   ICAP transaction log lines will correspond to a single access
  3939. #   log line.
  3940. #
  3941. #   ICAP log uses logformat codes that make sense for an ICAP
  3942. #   transaction. Header-related codes are applied to the HTTP header
  3943. #   embedded in an ICAP server response, with the following caveats:
  3944. #   For REQMOD, there is no HTTP response header unless the ICAP
  3945. #   server performed request satisfaction. For RESPMOD, the HTTP
  3946. #   request header is the header sent to the ICAP server. For
  3947. #   OPTIONS, there are no HTTP headers.
  3948. #
  3949. #   The following format codes are also available for ICAP logs:
  3950. #
  3951. #       icap::<A    ICAP server IP address. Similar to <A.
  3952. #
  3953. #       icap::<service_name ICAP service name from the icap_service
  3954. #               option in Squid configuration file.
  3955. #
  3956. #       icap::ru    ICAP Request-URI. Similar to ru.
  3957. #
  3958. #       icap::rm    ICAP request method (REQMOD, RESPMOD, or
  3959. #               OPTIONS). Similar to existing rm.
  3960. #
  3961. #       icap::>st   Bytes sent to the ICAP server (TCP payload
  3962. #               only; i.e., what Squid writes to the socket).
  3963. #
  3964. #       icap::<st   Bytes received from the ICAP server (TCP
  3965. #               payload only; i.e., what Squid reads from
  3966. #               the socket).
  3967. #
  3968. #       icap::<bs   Number of message body bytes received from the
  3969. #               ICAP server. ICAP message body, if any, usually
  3970. #               includes encapsulated HTTP message headers and
  3971. #               possibly encapsulated HTTP message body. The
  3972. #               HTTP body part is dechunked before its size is
  3973. #               computed.
  3974. #
  3975. #       icap::tr    Transaction response time (in
  3976. #               milliseconds).  The timer starts when
  3977. #               the ICAP transaction is created and
  3978. #               stops when the transaction is completed.
  3979. #               Similar to tr.
  3980. #
  3981. #       icap::tio   Transaction I/O time (in milliseconds). The
  3982. #               timer starts when the first ICAP request
  3983. #               byte is scheduled for sending. The timers
  3984. #               stops when the last byte of the ICAP response
  3985. #               is received.
  3986. #
  3987. #       icap::to    Transaction outcome: ICAP_ERR* for all
  3988. #               transaction errors, ICAP_OPT for OPTION
  3989. #               transactions, ICAP_ECHO for 204
  3990. #               responses, ICAP_MOD for message
  3991. #               modification, and ICAP_SAT for request
  3992. #               satisfaction. Similar to Ss.
  3993. #
  3994. #       icap::Hs    ICAP response status code. Similar to Hs.
  3995. #
  3996. #       icap::>h    ICAP request header(s). Similar to >h.
  3997. #
  3998. #       icap::<h    ICAP response header(s). Similar to <h.
  3999. #
  4000. #   The default ICAP log format, which can be used without an explicit
  4001. #   definition, is called icap_squid:
  4002. #
  4003. #logformat icap_squid %ts.%03tu %6icap::tr %>a %icap::to/%03icap::Hs %icap::<size %icap::rm %icap::ru% %un -/%icap::<A -
  4004. #
  4005. #   See also: logformat, log_icap, and %adapt::<last_h
  4006. #Default:
  4007. # none
  4008.  
  4009. #  TAG: logfile_daemon
  4010. #   Specify the path to the logfile-writing daemon. This daemon is
  4011. #   used to write the access and store logs, if configured.
  4012. #
  4013. #   Squid sends a number of commands to the log daemon:
  4014. #     L<data>\n - logfile data
  4015. #     R\n - rotate file
  4016. #     T\n - truncate file
  4017. #     O\n - reopen file
  4018. #     F\n - flush file
  4019. #     r<n>\n - set rotate count to <n>
  4020. #     b<n>\n - 1 = buffer output, 0 = don't buffer output
  4021. #
  4022. #   No responses is expected.
  4023. #Default:
  4024. # logfile_daemon /usr/lib/squid/log_file_daemon
  4025.  
  4026. #  TAG: stats_collection    allow|deny acl acl...
  4027. #   This options allows you to control which requests gets accounted
  4028. #   in performance counters.
  4029. #
  4030. #   This clause only supports fast acl types.
  4031. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4032. #Default:
  4033. # Allow logging for all transactions.
  4034.  
  4035. #  TAG: cache_store_log
  4036. #   Logs the activities of the storage manager.  Shows which
  4037. #   objects are ejected from the cache, and which objects are
  4038. #   saved and for how long.
  4039. #   There are not really utilities to analyze this data, so you can safely
  4040. #   disable it (the default).
  4041. #  
  4042. #   Store log uses modular logging outputs. See access_log for the list
  4043. #   of modules supported.
  4044. #  
  4045. #   Example:
  4046. #       cache_store_log stdio:/var/log/squid/store.log
  4047. #       cache_store_log daemon:/var/log/squid/store.log
  4048. #Default:
  4049. # none
  4050.  
  4051. #  TAG: cache_swap_state
  4052. #   Location for the cache "swap.state" file. This index file holds
  4053. #   the metadata of objects saved on disk.  It is used to rebuild
  4054. #   the cache during startup.  Normally this file resides in each
  4055. #   'cache_dir' directory, but you may specify an alternate
  4056. #   pathname here.  Note you must give a full filename, not just
  4057. #   a directory. Since this is the index for the whole object
  4058. #   list you CANNOT periodically rotate it!
  4059. #
  4060. #   If %s can be used in the file name it will be replaced with a
  4061. #   a representation of the cache_dir name where each / is replaced
  4062. #   with '.'. This is needed to allow adding/removing cache_dir
  4063. #   lines when cache_swap_log is being used.
  4064. #
  4065. #   If have more than one 'cache_dir', and %s is not used in the name
  4066. #   these swap logs will have names such as:
  4067. #
  4068. #       cache_swap_log.00
  4069. #       cache_swap_log.01
  4070. #       cache_swap_log.02
  4071. #
  4072. #   The numbered extension (which is added automatically)
  4073. #   corresponds to the order of the 'cache_dir' lines in this
  4074. #   configuration file.  If you change the order of the 'cache_dir'
  4075. #   lines in this file, these index files will NOT correspond to
  4076. #   the correct 'cache_dir' entry (unless you manually rename
  4077. #   them).  We recommend you do NOT use this option.  It is
  4078. #   better to keep these index files in each 'cache_dir' directory.
  4079. #Default:
  4080. # Store the journal inside its cache_dir
  4081.  
  4082. #  TAG: logfile_rotate
  4083. #   Specifies the number of logfile rotations to make when you
  4084. #   type 'squid -k rotate'. The default is 10, which will rotate
  4085. #   with extensions 0 through 9. Setting logfile_rotate to 0 will
  4086. #   disable the file name rotation, but the logfiles are still closed
  4087. #   and re-opened. This will enable you to rename the logfiles
  4088. #   yourself just before sending the rotate signal.
  4089. #
  4090. #   Note, the 'squid -k rotate' command normally sends a USR1
  4091. #   signal to the running squid process.  In certain situations
  4092. #   (e.g. on Linux with Async I/O), USR1 is used for other
  4093. #   purposes, so -k rotate uses another signal.  It is best to get
  4094. #   in the habit of using 'squid -k rotate' instead of 'kill -USR1
  4095. #   <pid>'.
  4096. #
  4097. #   Note, from Squid-3.1 this option is only a default for cache.log,
  4098. #   that log can be rotated separately by using debug_options.
  4099. #
  4100. #   Note2, for Debian/Linux the default of logfile_rotate is
  4101. #   zero, since it includes external logfile-rotation methods.
  4102. #Default:
  4103. # logfile_rotate 0
  4104.  
  4105. #  TAG: mime_table
  4106. #   Path to Squid's icon configuration file.
  4107. #
  4108. #   You shouldn't need to change this, but the default file contains
  4109. #   examples and formatting information if you do.
  4110. #Default:
  4111. # mime_table /usr/share/squid/mime.conf
  4112.  
  4113. #  TAG: log_mime_hdrs   on|off
  4114. #   The Cache can record both the request and the response MIME
  4115. #   headers for each HTTP transaction.  The headers are encoded
  4116. #   safely and will appear as two bracketed fields at the end of
  4117. #   the access log (for either the native or httpd-emulated log
  4118. #   formats).  To enable this logging set log_mime_hdrs to 'on'.
  4119. #Default:
  4120. # log_mime_hdrs off
  4121.  
  4122. #  TAG: pid_filename
  4123. #   A filename to write the process-id to.  To disable, enter "none".
  4124. #Default:
  4125. # pid_filename /var/run/squid.pid
  4126.  
  4127. #  TAG: client_netmask
  4128. #   A netmask for client addresses in logfiles and cachemgr output.
  4129. #   Change this to protect the privacy of your cache clients.
  4130. #   A netmask of 255.255.255.0 will log all IP's in that range with
  4131. #   the last digit set to '0'.
  4132. #Default:
  4133. # Log full client IP address
  4134.  
  4135. #  TAG: strip_query_terms
  4136. #   By default, Squid strips query terms from requested URLs before
  4137. #   logging.  This protects your user's privacy and reduces log size.
  4138. #
  4139. #   When investigating HIT/MISS or other caching behaviour you
  4140. #   will need to disable this to see the full URL used by Squid.
  4141. #Default:
  4142. # strip_query_terms on
  4143.  
  4144. #  TAG: buffered_logs   on|off
  4145. #   Whether to write/send access_log records ASAP or accumulate them and
  4146. #   then write/send them in larger chunks. Buffering may improve
  4147. #   performance because it decreases the number of I/Os. However,
  4148. #   buffering increases the delay before log records become available to
  4149. #   the final recipient (e.g., a disk file or logging daemon) and,
  4150. #   hence, increases the risk of log records loss.
  4151. #
  4152. #   Note that even when buffered_logs are off, Squid may have to buffer
  4153. #   records if it cannot write/send them immediately due to pending I/Os
  4154. #   (e.g., the I/O writing the previous log record) or connectivity loss.
  4155. #
  4156. #   Currently honored by 'daemon' and 'tcp' access_log modules only.
  4157. #Default:
  4158. # buffered_logs off
  4159.  
  4160. #  TAG: netdb_filename
  4161. #   Where Squid stores it's netdb journal.
  4162. #   When enabled this journal preserves netdb state between restarts.
  4163. #
  4164. #   To disable, enter "none".
  4165. #Default:
  4166. # netdb_filename stdio:/var/log/squid/netdb.state
  4167.  
  4168. # OPTIONS FOR TROUBLESHOOTING
  4169. # -----------------------------------------------------------------------------
  4170.  
  4171. #  TAG: cache_log
  4172. #   Squid administrative logging file.
  4173. #
  4174. #   This is where general information about Squid behavior goes. You can
  4175. #   increase the amount of data logged to this file and how often it is
  4176. #   rotated with "debug_options"
  4177. #Default:
  4178. cache_log /var/log/squid/cache.log
  4179.  
  4180. #  TAG: debug_options
  4181. #   Logging options are set as section,level where each source file
  4182. #   is assigned a unique section.  Lower levels result in less
  4183. #   output,  Full debugging (level 9) can result in a very large
  4184. #   log file, so be careful.
  4185. #
  4186. #   The magic word "ALL" sets debugging levels for all sections.
  4187. #   The default is to run with "ALL,1" to record important warnings.
  4188. #
  4189. #   The rotate=N option can be used to keep more or less of these logs
  4190. #   than would otherwise be kept by logfile_rotate.
  4191. #   For most uses a single log should be enough to monitor current
  4192. #   events affecting Squid.
  4193. #Default:
  4194. # Log all critical and important messages.
  4195.  
  4196. #  TAG: coredump_dir
  4197. #   By default Squid leaves core files in the directory from where
  4198. #   it was started. If you set 'coredump_dir' to a directory
  4199. #   that exists, Squid will chdir() to that directory at startup
  4200. #   and coredump files will be left there.
  4201. #
  4202. #Default:
  4203. # Use the directory from where Squid was started.
  4204. #
  4205.  
  4206. # Leave coredumps in the first cache dir
  4207. coredump_dir /var/spool/squid
  4208.  
  4209. # OPTIONS FOR FTP GATEWAYING
  4210. # -----------------------------------------------------------------------------
  4211.  
  4212. #  TAG: ftp_user
  4213. #   If you want the anonymous login password to be more informative
  4214. #   (and enable the use of picky FTP servers), set this to something
  4215. #   reasonable for your domain, like wwwuser@somewhere.net
  4216. #
  4217. #   The reason why this is domainless by default is the
  4218. #   request can be made on the behalf of a user in any domain,
  4219. #   depending on how the cache is used.
  4220. #   Some FTP server also validate the email address is valid
  4221. #   (for example perl.com).
  4222. #Default:
  4223. # ftp_user Squid@
  4224.  
  4225. #  TAG: ftp_passive
  4226. #   If your firewall does not allow Squid to use passive
  4227. #   connections, turn off this option.
  4228. #
  4229. #   Use of ftp_epsv_all option requires this to be ON.
  4230. #Default:
  4231. # ftp_passive on
  4232.  
  4233. #  TAG: ftp_epsv_all
  4234. #   FTP Protocol extensions permit the use of a special "EPSV ALL" command.
  4235. #
  4236. #   NATs may be able to put the connection on a "fast path" through the
  4237. #   translator, as the EPRT command will never be used and therefore,
  4238. #   translation of the data portion of the segments will never be needed.
  4239. #
  4240. #   When a client only expects to do two-way FTP transfers this may be
  4241. #   useful.
  4242. #   If squid finds that it must do a three-way FTP transfer after issuing
  4243. #   an EPSV ALL command, the FTP session will fail.
  4244. #
  4245. #   If you have any doubts about this option do not use it.
  4246. #   Squid will nicely attempt all other connection methods.
  4247. #
  4248. #   Requires ftp_passive to be ON (default) for any effect.
  4249. #Default:
  4250. # ftp_epsv_all off
  4251.  
  4252. #  TAG: ftp_epsv
  4253. #   FTP Protocol extensions permit the use of a special "EPSV" command.
  4254. #
  4255. #   NATs may be able to put the connection on a "fast path" through the
  4256. #   translator using EPSV, as the EPRT command will never be used
  4257. #   and therefore, translation of the data portion of the segments
  4258. #   will never be needed.
  4259. #
  4260. #   EPSV is often required to interoperate with FTP servers on IPv6
  4261. #   networks. On the other hand, it may break some IPv4 servers.
  4262. #
  4263. #   By default, EPSV may try EPSV with any FTP server. To fine tune
  4264. #   that decision, you may restrict EPSV to certain clients or servers
  4265. #   using ACLs:
  4266. #
  4267. #       ftp_epsv allow|deny al1 acl2 ...
  4268. #
  4269. #   WARNING: Disabling EPSV may cause problems with external NAT and IPv6.
  4270. #
  4271. #   Only fast ACLs are supported.
  4272. #   Requires ftp_passive to be ON (default) for any effect.
  4273. #Default:
  4274. # none
  4275.  
  4276. #  TAG: ftp_eprt
  4277. #   FTP Protocol extensions permit the use of a special "EPRT" command.
  4278. #
  4279. #   This extension provides a protocol neutral alternative to the
  4280. #   IPv4-only PORT command. When supported it enables active FTP data
  4281. #   channels over IPv6 and efficient NAT handling.
  4282. #
  4283. #   Turning this OFF will prevent EPRT being attempted and will skip
  4284. #   straight to using PORT for IPv4 servers.
  4285. #
  4286. #   Some devices are known to not handle this extension correctly and
  4287. #   may result in crashes. Devices which suport EPRT enough to fail
  4288. #   cleanly will result in Squid attempting PORT anyway. This directive
  4289. #   should only be disabled when EPRT results in device failures.
  4290. #
  4291. #   WARNING: Doing so will convert Squid back to the old behavior with all
  4292. #   the related problems with external NAT devices/layers and IPv4-only FTP.
  4293. #Default:
  4294. # ftp_eprt on
  4295.  
  4296. #  TAG: ftp_sanitycheck
  4297. #   For security and data integrity reasons Squid by default performs
  4298. #   sanity checks of the addresses of FTP data connections ensure the
  4299. #   data connection is to the requested server. If you need to allow
  4300. #   FTP connections to servers using another IP address for the data
  4301. #   connection turn this off.
  4302. #Default:
  4303. # ftp_sanitycheck on
  4304.  
  4305. #  TAG: ftp_telnet_protocol
  4306. #   The FTP protocol is officially defined to use the telnet protocol
  4307. #   as transport channel for the control connection. However, many
  4308. #   implementations are broken and does not respect this aspect of
  4309. #   the FTP protocol.
  4310. #
  4311. #   If you have trouble accessing files with ASCII code 255 in the
  4312. #   path or similar problems involving this ASCII code you can
  4313. #   try setting this directive to off. If that helps, report to the
  4314. #   operator of the FTP server in question that their FTP server
  4315. #   is broken and does not follow the FTP standard.
  4316. #Default:
  4317. # ftp_telnet_protocol on
  4318.  
  4319. # OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
  4320. # -----------------------------------------------------------------------------
  4321.  
  4322. #  TAG: diskd_program
  4323. #   Specify the location of the diskd executable.
  4324. #   Note this is only useful if you have compiled in
  4325. #   diskd as one of the store io modules.
  4326. #Default:
  4327. # diskd_program /usr/lib/squid/diskd
  4328.  
  4329. #  TAG: unlinkd_program
  4330. #   Specify the location of the executable for file deletion process.
  4331. #Default:
  4332. # unlinkd_program /usr/lib/squid/unlinkd
  4333.  
  4334. #  TAG: pinger_program
  4335. #   Specify the location of the executable for the pinger process.
  4336. #Default:
  4337. # pinger_program /usr/lib/squid/pinger
  4338.  
  4339. #  TAG: pinger_enable
  4340. #   Control whether the pinger is active at run-time.
  4341. #   Enables turning ICMP pinger on and off with a simple
  4342. #   squid -k reconfigure.
  4343. #Default:
  4344. # pinger_enable on
  4345.  
  4346. # OPTIONS FOR URL REWRITING
  4347. # -----------------------------------------------------------------------------
  4348.  
  4349. #  TAG: url_rewrite_program
  4350. #   Specify the location of the executable URL rewriter to use.
  4351. #   Since they can perform almost any function there isn't one included.
  4352. #
  4353. #   For each requested URL, the rewriter will receive on line with the format
  4354. #
  4355. #     [channel-ID <SP>] URL [<SP> extras]<NL>
  4356. #
  4357. #   See url_rewrite_extras on how to send "extras" with optional values to
  4358. #   the helper.
  4359. #   After processing the request the helper must reply using the following format:
  4360. #
  4361. #     [channel-ID <SP>] result [<SP> kv-pairs]
  4362. #
  4363. #   The result code can be:
  4364. #
  4365. #     OK status=30N url="..."
  4366. #       Redirect the URL to the one supplied in 'url='.
  4367. #       'status=' is optional and contains the status code to send
  4368. #       the client in Squids HTTP response. It must be one of the
  4369. #       HTTP redirect status codes: 301, 302, 303, 307, 308.
  4370. #       When no status is given Squid will use 302.
  4371. #
  4372. #     OK rewrite-url="..."
  4373. #       Rewrite the URL to the one supplied in 'rewrite-url='.
  4374. #       The new URL is fetched directly by Squid and returned to
  4375. #       the client as the response to its request.
  4376. #
  4377. #     OK
  4378. #       When neither of url= and rewrite-url= are sent Squid does
  4379. #       not change the URL.
  4380. #
  4381. #     ERR
  4382. #       Do not change the URL.
  4383. #
  4384. #     BH
  4385. #       An internal error occurred in the helper, preventing
  4386. #       a result being identified. The 'message=' key name is
  4387. #       reserved for delivering a log message.
  4388. #
  4389. #
  4390. #   In addition to the above kv-pairs Squid also understands the following
  4391. #   optional kv-pairs received from URL rewriters:
  4392. #     clt_conn_tag=TAG
  4393. #       Associates a TAG with the client TCP connection.
  4394. #       The TAG is treated as a regular annotation but persists across
  4395. #       future requests on the client connection rather than just the
  4396. #       current request. A helper may update the TAG during subsequent
  4397. #       requests be returning a new kv-pair.
  4398. #
  4399. #   When using the concurrency= option the protocol is changed by
  4400. #   introducing a query channel tag in front of the request/response.
  4401. #   The query channel tag is a number between 0 and concurrency-1.
  4402. #   This value must be echoed back unchanged to Squid as the first part
  4403. #   of the response relating to its request.
  4404. #
  4405. #   WARNING: URL re-writing ability should be avoided whenever possible.
  4406. #        Use the URL redirect form of response instead.
  4407. #
  4408. #   Re-write creates a difference in the state held by the client
  4409. #   and server. Possibly causing confusion when the server response
  4410. #   contains snippets of its view state. Embeded URLs, response
  4411. #   and content Location headers, etc. are not re-written by this
  4412. #   interface.
  4413. #
  4414. #   By default, a URL rewriter is not used.
  4415. #Default:
  4416. # none
  4417.  
  4418. #  TAG: url_rewrite_children
  4419. #   The maximum number of redirector processes to spawn. If you limit
  4420. #   it too few Squid will have to wait for them to process a backlog of
  4421. #   URLs, slowing it down. If you allow too many they will use RAM
  4422. #   and other system resources noticably.
  4423. #  
  4424. #   The startup= and idle= options allow some measure of skew in your
  4425. #   tuning.
  4426. #  
  4427. #       startup=
  4428. #  
  4429. #   Sets a minimum of how many processes are to be spawned when Squid
  4430. #   starts or reconfigures. When set to zero the first request will
  4431. #   cause spawning of the first child process to handle it.
  4432. #  
  4433. #   Starting too few will cause an initial slowdown in traffic as Squid
  4434. #   attempts to simultaneously spawn enough processes to cope.
  4435. #  
  4436. #       idle=
  4437. #  
  4438. #   Sets a minimum of how many processes Squid is to try and keep available
  4439. #   at all times. When traffic begins to rise above what the existing
  4440. #   processes can handle this many more will be spawned up to the maximum
  4441. #   configured. A minimum setting of 1 is required.
  4442. #
  4443. #       concurrency=
  4444. #
  4445. #   The number of requests each redirector helper can handle in
  4446. #   parallel. Defaults to 0 which indicates the redirector
  4447. #   is a old-style single threaded redirector.
  4448. #
  4449. #   When this directive is set to a value >= 1 then the protocol
  4450. #   used to communicate with the helper is modified to include
  4451. #   an ID in front of the request/response. The ID from the request
  4452. #   must be echoed back with the response to that request.
  4453. #Default:
  4454. # url_rewrite_children 20 startup=0 idle=1 concurrency=0
  4455.  
  4456. #  TAG: url_rewrite_host_header
  4457. #   To preserve same-origin security policies in browsers and
  4458. #   prevent Host: header forgery by redirectors Squid rewrites
  4459. #   any Host: header in redirected requests.
  4460. #  
  4461. #   If you are running an accelerator this may not be a wanted
  4462. #   effect of a redirector. This directive enables you disable
  4463. #   Host: alteration in reverse-proxy traffic.
  4464. #  
  4465. #   WARNING: Entries are cached on the result of the URL rewriting
  4466. #   process, so be careful if you have domain-virtual hosts.
  4467. #  
  4468. #   WARNING: Squid and other software verifies the URL and Host
  4469. #   are matching, so be careful not to relay through other proxies
  4470. #   or inspecting firewalls with this disabled.
  4471. #Default:
  4472. # url_rewrite_host_header on
  4473.  
  4474. #  TAG: url_rewrite_access
  4475. #   If defined, this access list specifies which requests are
  4476. #   sent to the redirector processes.
  4477. #
  4478. #   This clause supports both fast and slow acl types.
  4479. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4480. #Default:
  4481. # Allow, unless rules exist in squid.conf.
  4482.  
  4483. #  TAG: url_rewrite_bypass
  4484. #   When this is 'on', a request will not go through the
  4485. #   redirector if all the helpers are busy.  If this is 'off'
  4486. #   and the redirector queue grows too large, Squid will exit
  4487. #   with a FATAL error and ask you to increase the number of
  4488. #   redirectors.  You should only enable this if the redirectors
  4489. #   are not critical to your caching system.  If you use
  4490. #   redirectors for access control, and you enable this option,
  4491. #   users may have access to pages they should not
  4492. #   be allowed to request.
  4493. #Default:
  4494. # url_rewrite_bypass off
  4495.  
  4496. #  TAG: url_rewrite_extras
  4497. #   Specifies a string to be append to request line format for the
  4498. #   rewriter helper. "Quoted" format values may contain spaces and
  4499. #   logformat %macros. In theory, any logformat %macro can be used.
  4500. #   In practice, a %macro expands as a dash (-) if the helper request is
  4501. #   sent before the required macro information is available to Squid.
  4502. #Default:
  4503. # url_rewrite_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  4504.  
  4505. # OPTIONS FOR STORE ID
  4506. # -----------------------------------------------------------------------------
  4507.  
  4508. #  TAG: store_id_program
  4509. #   Specify the location of the executable StoreID helper to use.
  4510. #   Since they can perform almost any function there isn't one included.
  4511. #
  4512. #   For each requested URL, the helper will receive one line with the format
  4513. #
  4514. #     [channel-ID <SP>] URL [<SP> extras]<NL>
  4515. #
  4516. #
  4517. #   After processing the request the helper must reply using the following format:
  4518. #
  4519. #     [channel-ID <SP>] result [<SP> kv-pairs]
  4520. #
  4521. #   The result code can be:
  4522. #
  4523. #     OK store-id="..."
  4524. #       Use the StoreID supplied in 'store-id='.
  4525. #
  4526. #     ERR
  4527. #       The default is to use HTTP request URL as the store ID.
  4528. #
  4529. #     BH
  4530. #       An internal error occured in the helper, preventing
  4531. #       a result being identified.
  4532. #
  4533. #   In addition to the above kv-pairs Squid also understands the following
  4534. #   optional kv-pairs received from URL rewriters:
  4535. #     clt_conn_tag=TAG
  4536. #       Associates a TAG with the client TCP connection.
  4537. #       Please see url_rewrite_program related documentation for this
  4538. #       kv-pair
  4539. #
  4540. #   Helper programs should be prepared to receive and possibly ignore
  4541. #   additional whitespace-separated tokens on each input line.
  4542. #
  4543. #   When using the concurrency= option the protocol is changed by
  4544. #   introducing a query channel tag in front of the request/response.
  4545. #   The query channel tag is a number between 0 and concurrency-1.
  4546. #   This value must be echoed back unchanged to Squid as the first part
  4547. #   of the response relating to its request.
  4548. #
  4549. #   NOTE: when using StoreID refresh_pattern will apply to the StoreID
  4550. #         returned from the helper and not the URL.
  4551. #
  4552. #   WARNING: Wrong StoreID value returned by a careless helper may result
  4553. #            in the wrong cached response returned to the user.
  4554. #
  4555. #   By default, a StoreID helper is not used.
  4556. #Default:
  4557. # none
  4558.  
  4559. #  TAG: store_id_extras
  4560. #        Specifies a string to be append to request line format for the
  4561. #        StoreId helper. "Quoted" format values may contain spaces and
  4562. #        logformat %macros. In theory, any logformat %macro can be used.
  4563. #        In practice, a %macro expands as a dash (-) if the helper request is
  4564. #        sent before the required macro information is available to Squid.
  4565. #Default:
  4566. # store_id_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  4567.  
  4568. #  TAG: store_id_children
  4569. #   The maximum number of StoreID helper processes to spawn. If you limit
  4570. #   it too few Squid will have to wait for them to process a backlog of
  4571. #   requests, slowing it down. If you allow too many they will use RAM
  4572. #   and other system resources noticably.
  4573. #  
  4574. #   The startup= and idle= options allow some measure of skew in your
  4575. #   tuning.
  4576. #  
  4577. #       startup=
  4578. #  
  4579. #   Sets a minimum of how many processes are to be spawned when Squid
  4580. #   starts or reconfigures. When set to zero the first request will
  4581. #   cause spawning of the first child process to handle it.
  4582. #  
  4583. #   Starting too few will cause an initial slowdown in traffic as Squid
  4584. #   attempts to simultaneously spawn enough processes to cope.
  4585. #  
  4586. #       idle=
  4587. #  
  4588. #   Sets a minimum of how many processes Squid is to try and keep available
  4589. #   at all times. When traffic begins to rise above what the existing
  4590. #   processes can handle this many more will be spawned up to the maximum
  4591. #   configured. A minimum setting of 1 is required.
  4592. #
  4593. #       concurrency=
  4594. #
  4595. #   The number of requests each storeID helper can handle in
  4596. #   parallel. Defaults to 0 which indicates the helper
  4597. #   is a old-style single threaded program.
  4598. #
  4599. #   When this directive is set to a value >= 1 then the protocol
  4600. #   used to communicate with the helper is modified to include
  4601. #   an ID in front of the request/response. The ID from the request
  4602. #   must be echoed back with the response to that request.
  4603. #Default:
  4604. # store_id_children 20 startup=0 idle=1 concurrency=0
  4605.  
  4606. #  TAG: store_id_access
  4607. #   If defined, this access list specifies which requests are
  4608. #   sent to the StoreID processes.  By default all requests
  4609. #   are sent.
  4610. #
  4611. #   This clause supports both fast and slow acl types.
  4612. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4613. #Default:
  4614. # Allow, unless rules exist in squid.conf.
  4615.  
  4616. #  TAG: store_id_bypass
  4617. #   When this is 'on', a request will not go through the
  4618. #   helper if all helpers are busy.  If this is 'off'
  4619. #   and the helper queue grows too large, Squid will exit
  4620. #   with a FATAL error and ask you to increase the number of
  4621. #   helpers.  You should only enable this if the helperss
  4622. #   are not critical to your caching system.  If you use
  4623. #   helpers for critical caching components, and you enable this
  4624. #   option, users may not get objects from cache.
  4625. #Default:
  4626. # store_id_bypass on
  4627.  
  4628. # OPTIONS FOR TUNING THE CACHE
  4629. # -----------------------------------------------------------------------------
  4630.  
  4631. #  TAG: cache
  4632. #   Requests denied by this directive will not be served from the cache
  4633. #   and their responses will not be stored in the cache. This directive
  4634. #   has no effect on other transactions and on already cached responses.
  4635. #
  4636. #   This clause supports both fast and slow acl types.
  4637. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4638. #
  4639. #   This and the two other similar caching directives listed below are
  4640. #   checked at different transaction processing stages, have different
  4641. #   access to response information, affect different cache operations,
  4642. #   and differ in slow ACLs support:
  4643. #
  4644. #   * cache: Checked before Squid makes a hit/miss determination.
  4645. #       No access to reply information!
  4646. #       Denies both serving a hit and storing a miss.
  4647. #       Supports both fast and slow ACLs.
  4648. #   * send_hit: Checked after a hit was detected.
  4649. #       Has access to reply (hit) information.
  4650. #       Denies serving a hit only.
  4651. #       Supports fast ACLs only.
  4652. #   * store_miss: Checked before storing a cachable miss.
  4653. #       Has access to reply (miss) information.
  4654. #       Denies storing a miss only.
  4655. #       Supports fast ACLs only.
  4656. #
  4657. #   If you are not sure which of the three directives to use, apply the
  4658. #   following decision logic:
  4659. #
  4660. #   * If your ACL(s) are of slow type _and_ need response info, redesign.
  4661. #     Squid does not support that particular combination at this time.
  4662. #        Otherwise:
  4663. #   * If your directive ACL(s) are of slow type, use "cache"; and/or
  4664. #   * if your directive ACL(s) need no response info, use "cache".
  4665. #        Otherwise:
  4666. #   * If you do not want the response cached, use store_miss; and/or
  4667. #   * if you do not want a hit on a cached response, use send_hit.
  4668. #Default:
  4669. # By default, this directive is unused and has no effect.
  4670. #cache allow fortytwo_network
  4671. #  TAG: send_hit
  4672. #   Responses denied by this directive will not be served from the cache
  4673. #   (but may still be cached, see store_miss). This directive has no
  4674. #   effect on the responses it allows and on the cached objects.
  4675. #
  4676. #   Please see the "cache" directive for a summary of differences among
  4677. #   store_miss, send_hit, and cache directives.
  4678. #
  4679. #   Unlike the "cache" directive, send_hit only supports fast acl
  4680. #   types.  See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4681. #
  4682. #   For example:
  4683. #
  4684. #       # apply custom Store ID mapping to some URLs
  4685. #       acl MapMe dstdomain .c.example.com
  4686. #       store_id_program ...
  4687. #       store_id_access allow MapMe
  4688. #
  4689. #       # but prevent caching of special responses
  4690. #       # such as 302 redirects that cause StoreID loops
  4691. #       acl Ordinary http_status 200-299
  4692. #       store_miss deny MapMe !Ordinary
  4693. #
  4694. #       # and do not serve any previously stored special responses
  4695. #       # from the cache (in case they were already cached before
  4696. #       # the above store_miss rule was in effect).
  4697. #       send_hit deny MapMe !Ordinary
  4698. #Default:
  4699. # By default, this directive is unused and has no effect.
  4700.  
  4701. #  TAG: store_miss
  4702. #   Responses denied by this directive will not be cached (but may still
  4703. #   be served from the cache, see send_hit). This directive has no
  4704. #   effect on the responses it allows and on the already cached responses.
  4705. #
  4706. #   Please see the "cache" directive for a summary of differences among
  4707. #   store_miss, send_hit, and cache directives. See the
  4708. #   send_hit directive for a usage example.
  4709. #
  4710. #   Unlike the "cache" directive, store_miss only supports fast acl
  4711. #   types.  See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4712. #Default:
  4713. # By default, this directive is unused and has no effect.
  4714.  
  4715. #  TAG: max_stale   time-units
  4716. #   This option puts an upper limit on how stale content Squid
  4717. #   will serve from the cache if cache validation fails.
  4718. #   Can be overriden by the refresh_pattern max-stale option.
  4719. #Default:
  4720. # max_stale 1 week
  4721.  
  4722. #  TAG: refresh_pattern
  4723. #   usage: refresh_pattern [-i] regex min percent max [options]
  4724. #
  4725. #   By default, regular expressions are CASE-SENSITIVE.  To make
  4726. #   them case-insensitive, use the -i option.
  4727. #
  4728. #   'Min' is the time (in minutes) an object without an explicit
  4729. #   expiry time should be considered fresh. The recommended
  4730. #   value is 0, any higher values may cause dynamic applications
  4731. #   to be erroneously cached unless the application designer
  4732. #   has taken the appropriate actions.
  4733. #
  4734. #   'Percent' is a percentage of the objects age (time since last
  4735. #   modification age) an object without explicit expiry time
  4736. #   will be considered fresh.
  4737. #
  4738. #   'Max' is an upper limit on how long objects without an explicit
  4739. #   expiry time will be considered fresh.
  4740. #
  4741. #   options: override-expire
  4742. #        override-lastmod
  4743. #        reload-into-ims
  4744. #        ignore-reload
  4745. #        ignore-no-store
  4746. #        ignore-must-revalidate
  4747. #        ignore-private
  4748. #        ignore-auth
  4749. #        max-stale=NN
  4750. #        refresh-ims
  4751. #        store-stale
  4752. #
  4753. #       override-expire enforces min age even if the server
  4754. #       sent an explicit expiry time (e.g., with the
  4755. #       Expires: header or Cache-Control: max-age). Doing this
  4756. #       VIOLATES the HTTP standard.  Enabling this feature
  4757. #       could make you liable for problems which it causes.
  4758. #
  4759. #       Note: override-expire does not enforce staleness - it only extends
  4760. #       freshness / min. If the server returns a Expires time which
  4761. #       is longer than your max time, Squid will still consider
  4762. #       the object fresh for that period of time.
  4763. #
  4764. #       override-lastmod enforces min age even on objects
  4765. #       that were modified recently.
  4766. #
  4767. #       reload-into-ims changes a client no-cache or ``reload''
  4768. #       request for a cached entry into a conditional request using
  4769. #       If-Modified-Since and/or If-None-Match headers, provided the
  4770. #       cached entry has a Last-Modified and/or a strong ETag header.
  4771. #       Doing this VIOLATES the HTTP standard. Enabling this feature
  4772. #       could make you liable for problems which it causes.
  4773. #
  4774. #       ignore-reload ignores a client no-cache or ``reload''
  4775. #       header. Doing this VIOLATES the HTTP standard. Enabling
  4776. #       this feature could make you liable for problems which
  4777. #       it causes.
  4778. #
  4779. #       ignore-no-store ignores any ``Cache-control: no-store''
  4780. #       headers received from a server. Doing this VIOLATES
  4781. #       the HTTP standard. Enabling this feature could make you
  4782. #       liable for problems which it causes.
  4783. #
  4784. #       ignore-must-revalidate ignores any ``Cache-Control: must-revalidate``
  4785. #       headers received from a server. Doing this VIOLATES
  4786. #       the HTTP standard. Enabling this feature could make you
  4787. #       liable for problems which it causes.
  4788. #
  4789. #       ignore-private ignores any ``Cache-control: private''
  4790. #       headers received from a server. Doing this VIOLATES
  4791. #       the HTTP standard. Enabling this feature could make you
  4792. #       liable for problems which it causes.
  4793. #
  4794. #       ignore-auth caches responses to requests with authorization,
  4795. #       as if the originserver had sent ``Cache-control: public''
  4796. #       in the response header. Doing this VIOLATES the HTTP standard.
  4797. #       Enabling this feature could make you liable for problems which
  4798. #       it causes.
  4799. #
  4800. #       refresh-ims causes squid to contact the origin server
  4801. #       when a client issues an If-Modified-Since request. This
  4802. #       ensures that the client will receive an updated version
  4803. #       if one is available.
  4804. #
  4805. #       store-stale stores responses even if they don't have explicit
  4806. #       freshness or a validator (i.e., Last-Modified or an ETag)
  4807. #       present, or if they're already stale. By default, Squid will
  4808. #       not cache such responses because they usually can't be
  4809. #       reused. Note that such responses will be stale by default.
  4810. #
  4811. #       max-stale=NN provide a maximum staleness factor. Squid won't
  4812. #       serve objects more stale than this even if it failed to
  4813. #       validate the object. Default: use the max_stale global limit.
  4814. #
  4815. #   Basically a cached object is:
  4816. #
  4817. #       FRESH if expire > now, else STALE
  4818. #       STALE if age > max
  4819. #       FRESH if lm-factor < percent, else STALE
  4820. #       FRESH if age < min
  4821. #       else STALE
  4822. #
  4823. #   The refresh_pattern lines are checked in the order listed here.
  4824. #   The first entry which matches is used.  If none of the entries
  4825. #   match the default will be used.
  4826. #
  4827. #   Note, you must uncomment all the default lines if you want
  4828. #   to change one. The default setting is only active if none is
  4829. #   used.
  4830. #
  4831. #
  4832.  
  4833. #
  4834. # Add any of your own refresh_pattern entries above these.
  4835. #
  4836. refresh_pattern ^ftp:       1440    20% 10080
  4837. refresh_pattern ^gopher:    1440    0%  1440
  4838. refresh_pattern -i (/cgi-bin/|\?) 0 0%  0
  4839. refresh_pattern (Release|Packages(.gz)*)$      0       20%     2880
  4840. # example lin deb packages
  4841. #refresh_pattern (\.deb|\.udeb)$   129600 100% 129600
  4842. refresh_pattern .       0   20% 4320
  4843.  
  4844. #  TAG: quick_abort_min (KB)
  4845. #Default:
  4846. # quick_abort_min 16 KB
  4847.  
  4848. #  TAG: quick_abort_max (KB)
  4849. #Default:
  4850. # quick_abort_max 16 KB
  4851.  
  4852. #  TAG: quick_abort_pct (percent)
  4853. #   The cache by default continues downloading aborted requests
  4854. #   which are almost completed (less than 16 KB remaining). This
  4855. #   may be undesirable on slow (e.g. SLIP) links and/or very busy
  4856. #   caches.  Impatient users may tie up file descriptors and
  4857. #   bandwidth by repeatedly requesting and immediately aborting
  4858. #   downloads.
  4859. #
  4860. #   When the user aborts a request, Squid will check the
  4861. #   quick_abort values to the amount of data transferred until
  4862. #   then.
  4863. #
  4864. #   If the transfer has less than 'quick_abort_min' KB remaining,
  4865. #   it will finish the retrieval.
  4866. #
  4867. #   If the transfer has more than 'quick_abort_max' KB remaining,
  4868. #   it will abort the retrieval.
  4869. #
  4870. #   If more than 'quick_abort_pct' of the transfer has completed,
  4871. #   it will finish the retrieval.
  4872. #
  4873. #   If you do not want any retrieval to continue after the client
  4874. #   has aborted, set both 'quick_abort_min' and 'quick_abort_max'
  4875. #   to '0 KB'.
  4876. #
  4877. #   If you want retrievals to always continue if they are being
  4878. #   cached set 'quick_abort_min' to '-1 KB'.
  4879. #Default:
  4880. # quick_abort_pct 95
  4881.  
  4882. #  TAG: read_ahead_gap  buffer-size
  4883. #   The amount of data the cache will buffer ahead of what has been
  4884. #   sent to the client when retrieving an object from another server.
  4885. #Default:
  4886. # read_ahead_gap 16 KB
  4887.  
  4888. #  TAG: negative_ttl    time-units
  4889. #   Set the Default Time-to-Live (TTL) for failed requests.
  4890. #   Certain types of failures (such as "connection refused" and
  4891. #   "404 Not Found") are able to be negatively-cached for a short time.
  4892. #   Modern web servers should provide Expires: header, however if they
  4893. #   do not this can provide a minimum TTL.
  4894. #   The default is not to cache errors with unknown expiry details.
  4895. #
  4896. #   Note that this is different from negative caching of DNS lookups.
  4897. #
  4898. #   WARNING: Doing this VIOLATES the HTTP standard.  Enabling
  4899. #   this feature could make you liable for problems which it
  4900. #   causes.
  4901. #Default:
  4902. # negative_ttl 0 seconds
  4903.  
  4904. #  TAG: positive_dns_ttl    time-units
  4905. #   Upper limit on how long Squid will cache positive DNS responses.
  4906. #   Default is 6 hours (360 minutes). This directive must be set
  4907. #   larger than negative_dns_ttl.
  4908. #Default:
  4909. # positive_dns_ttl 6 hours
  4910.  
  4911. #  TAG: negative_dns_ttl    time-units
  4912. #   Time-to-Live (TTL) for negative caching of failed DNS lookups.
  4913. #   This also sets the lower cache limit on positive lookups.
  4914. #   Minimum value is 1 second, and it is not recommendable to go
  4915. #   much below 10 seconds.
  4916. #Default:
  4917. # negative_dns_ttl 1 minutes
  4918.  
  4919. #  TAG: range_offset_limit  size [acl acl...]
  4920. #   usage: (size) [units] [[!]aclname]
  4921. #  
  4922. #   Sets an upper limit on how far (number of bytes) into the file
  4923. #   a Range request may be to cause Squid to prefetch the whole file.
  4924. #   If beyond this limit, Squid forwards the Range request as it is and
  4925. #   the result is NOT cached.
  4926. #  
  4927. #   This is to stop a far ahead range request (lets say start at 17MB)
  4928. #   from making Squid fetch the whole object up to that point before
  4929. #   sending anything to the client.
  4930. #  
  4931. #   Multiple range_offset_limit lines may be specified, and they will
  4932. #   be searched from top to bottom on each request until a match is found.
  4933. #   The first match found will be used.  If no line matches a request, the
  4934. #   default limit of 0 bytes will be used.
  4935. #  
  4936. #   'size' is the limit specified as a number of units.
  4937. #  
  4938. #   'units' specifies whether to use bytes, KB, MB, etc.
  4939. #   If no units are specified bytes are assumed.
  4940. #  
  4941. #   A size of 0 causes Squid to never fetch more than the
  4942. #   client requested. (default)
  4943. #  
  4944. #   A size of 'none' causes Squid to always fetch the object from the
  4945. #   beginning so it may cache the result. (2.0 style)
  4946. #  
  4947. #   'aclname' is the name of a defined ACL.
  4948. #  
  4949. #   NP: Using 'none' as the byte value here will override any quick_abort settings
  4950. #       that may otherwise apply to the range request. The range request will
  4951. #       be fully fetched from start to finish regardless of the client
  4952. #       actions. This affects bandwidth usage.
  4953. #Default:
  4954. # none
  4955.  
  4956. #  TAG: minimum_expiry_time (seconds)
  4957. #   The minimum caching time according to (Expires - Date)
  4958. #   headers Squid honors if the object can't be revalidated.
  4959. #   The default is 60 seconds.
  4960. #
  4961. #   In reverse proxy environments it might be desirable to honor
  4962. #   shorter object lifetimes. It is most likely better to make
  4963. #   your server return a meaningful Last-Modified header however.
  4964. #
  4965. #   In ESI environments where page fragments often have short
  4966. #   lifetimes, this will often be best set to 0.
  4967. #Default:
  4968. # minimum_expiry_time 60 seconds
  4969.  
  4970. #  TAG: store_avg_object_size   (bytes)
  4971. #   Average object size, used to estimate number of objects your
  4972. #   cache can hold.  The default is 13 KB.
  4973. #
  4974. #   This is used to pre-seed the cache index memory allocation to
  4975. #   reduce expensive reallocate operations while handling clients
  4976. #   traffic. Too-large values may result in memory allocation during
  4977. #   peak traffic, too-small values will result in wasted memory.
  4978. #
  4979. #   Check the cache manager 'info' report metrics for the real
  4980. #   object sizes seen by your Squid before tuning this.
  4981. #Default:
  4982. # store_avg_object_size 13 KB
  4983.  
  4984. #  TAG: store_objects_per_bucket
  4985. #   Target number of objects per bucket in the store hash table.
  4986. #   Lowering this value increases the total number of buckets and
  4987. #   also the storage maintenance rate.  The default is 20.
  4988. #Default:
  4989. # store_objects_per_bucket 20
  4990.  
  4991. # HTTP OPTIONS
  4992. # -----------------------------------------------------------------------------
  4993.  
  4994. #  TAG: request_header_max_size (KB)
  4995. #   This specifies the maximum size for HTTP headers in a request.
  4996. #   Request headers are usually relatively small (about 512 bytes).
  4997. #   Placing a limit on the request header size will catch certain
  4998. #   bugs (for example with persistent connections) and possibly
  4999. #   buffer-overflow or denial-of-service attacks.
  5000. #Default:
  5001. # request_header_max_size 64 KB
  5002.  
  5003. #  TAG: reply_header_max_size   (KB)
  5004. #   This specifies the maximum size for HTTP headers in a reply.
  5005. #   Reply headers are usually relatively small (about 512 bytes).
  5006. #   Placing a limit on the reply header size will catch certain
  5007. #   bugs (for example with persistent connections) and possibly
  5008. #   buffer-overflow or denial-of-service attacks.
  5009. #Default:
  5010. # reply_header_max_size 64 KB
  5011.  
  5012. #  TAG: request_body_max_size   (bytes)
  5013. #   This specifies the maximum size for an HTTP request body.
  5014. #   In other words, the maximum size of a PUT/POST request.
  5015. #   A user who attempts to send a request with a body larger
  5016. #   than this limit receives an "Invalid Request" error message.
  5017. #   If you set this parameter to a zero (the default), there will
  5018. #   be no limit imposed.
  5019. #
  5020. #   See also client_request_buffer_max_size for an alternative
  5021. #   limitation on client uploads which can be configured.
  5022. #Default:
  5023. # No limit.
  5024.  
  5025. #  TAG: client_request_buffer_max_size  (bytes)
  5026. #   This specifies the maximum buffer size of a client request.
  5027. #   It prevents squid eating too much memory when somebody uploads
  5028. #   a large file.
  5029. #Default:
  5030. # client_request_buffer_max_size 512 KB
  5031.  
  5032. #  TAG: broken_posts
  5033. #   A list of ACL elements which, if matched, causes Squid to send
  5034. #   an extra CRLF pair after the body of a PUT/POST request.
  5035. #
  5036. #   Some HTTP servers has broken implementations of PUT/POST,
  5037. #   and rely on an extra CRLF pair sent by some WWW clients.
  5038. #
  5039. #   Quote from RFC2616 section 4.1 on this matter:
  5040. #
  5041. #     Note: certain buggy HTTP/1.0 client implementations generate an
  5042. #     extra CRLF's after a POST request. To restate what is explicitly
  5043. #     forbidden by the BNF, an HTTP/1.1 client must not preface or follow
  5044. #     a request with an extra CRLF.
  5045. #
  5046. #   This clause only supports fast acl types.
  5047. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5048. #
  5049. #Example:
  5050. # acl buggy_server url_regex ^http://....
  5051. # broken_posts allow buggy_server
  5052. #Default:
  5053. # Obey RFC 2616.
  5054.  
  5055. #  TAG: adaptation_uses_indirect_client on|off
  5056. #   Controls whether the indirect client IP address (instead of the direct
  5057. #   client IP address) is passed to adaptation services.
  5058. #
  5059. #   See also: follow_x_forwarded_for adaptation_send_client_ip
  5060. #Default:
  5061. # adaptation_uses_indirect_client on
  5062.  
  5063. #  TAG: via on|off
  5064. #   If set (default), Squid will include a Via header in requests and
  5065. #   replies as required by RFC2616.
  5066. #Default:
  5067. # via on
  5068.  
  5069. #  TAG: ie_refresh  on|off
  5070. #   Microsoft Internet Explorer up until version 5.5 Service
  5071. #   Pack 1 has an issue with transparent proxies, wherein it
  5072. #   is impossible to force a refresh.  Turning this on provides
  5073. #   a partial fix to the problem, by causing all IMS-REFRESH
  5074. #   requests from older IE versions to check the origin server
  5075. #   for fresh content.  This reduces hit ratio by some amount
  5076. #   (~10% in my experience), but allows users to actually get
  5077. #   fresh content when they want it.  Note because Squid
  5078. #   cannot tell if the user is using 5.5 or 5.5SP1, the behavior
  5079. #   of 5.5 is unchanged from old versions of Squid (i.e. a
  5080. #   forced refresh is impossible).  Newer versions of IE will,
  5081. #   hopefully, continue to have the new behavior and will be
  5082. #   handled based on that assumption.  This option defaults to
  5083. #   the old Squid behavior, which is better for hit ratios but
  5084. #   worse for clients using IE, if they need to be able to
  5085. #   force fresh content.
  5086. #Default:
  5087. # ie_refresh off
  5088.  
  5089. #  TAG: vary_ignore_expire  on|off
  5090. #   Many HTTP servers supporting Vary gives such objects
  5091. #   immediate expiry time with no cache-control header
  5092. #   when requested by a HTTP/1.0 client. This option
  5093. #   enables Squid to ignore such expiry times until
  5094. #   HTTP/1.1 is fully implemented.
  5095. #
  5096. #   WARNING: If turned on this may eventually cause some
  5097. #   varying objects not intended for caching to get cached.
  5098. #Default:
  5099. # vary_ignore_expire off
  5100.  
  5101. #  TAG: request_entities
  5102. #   Squid defaults to deny GET and HEAD requests with request entities,
  5103. #   as the meaning of such requests are undefined in the HTTP standard
  5104. #   even if not explicitly forbidden.
  5105. #
  5106. #   Set this directive to on if you have clients which insists
  5107. #   on sending request entities in GET or HEAD requests. But be warned
  5108. #   that there is server software (both proxies and web servers) which
  5109. #   can fail to properly process this kind of request which may make you
  5110. #   vulnerable to cache pollution attacks if enabled.
  5111. #Default:
  5112. # request_entities off
  5113.  
  5114. #  TAG: request_header_access
  5115. #   Usage: request_header_access header_name allow|deny [!]aclname ...
  5116. #
  5117. #   WARNING: Doing this VIOLATES the HTTP standard.  Enabling
  5118. #   this feature could make you liable for problems which it
  5119. #   causes.
  5120. #
  5121. #   This option replaces the old 'anonymize_headers' and the
  5122. #   older 'http_anonymizer' option with something that is much
  5123. #   more configurable. A list of ACLs for each header name allows
  5124. #   removal of specific header fields under specific conditions.
  5125. #
  5126. #   This option only applies to outgoing HTTP request headers (i.e.,
  5127. #   headers sent by Squid to the next HTTP hop such as a cache peer
  5128. #   or an origin server). The option has no effect during cache hit
  5129. #   detection. The equivalent adaptation vectoring point in ICAP
  5130. #   terminology is post-cache REQMOD.
  5131. #
  5132. #   The option is applied to individual outgoing request header
  5133. #   fields. For each request header field F, Squid uses the first
  5134. #   qualifying sets of request_header_access rules:
  5135. #
  5136. #       1. Rules with header_name equal to F's name.
  5137. #       2. Rules with header_name 'Other', provided F's name is not
  5138. #          on the hard-coded list of commonly used HTTP header names.
  5139. #       3. Rules with header_name 'All'.
  5140. #
  5141. #   Within that qualifying rule set, rule ACLs are checked as usual.
  5142. #   If ACLs of an "allow" rule match, the header field is allowed to
  5143. #   go through as is. If ACLs of a "deny" rule match, the header is
  5144. #   removed and request_header_replace is then checked to identify
  5145. #   if the removed header has a replacement. If no rules within the
  5146. #   set have matching ACLs, the header field is left as is.
  5147. #
  5148. #   For example, to achieve the same behavior as the old
  5149. #   'http_anonymizer standard' option, you should use:
  5150. #
  5151. #       request_header_access From deny all
  5152. #       request_header_access Referer deny all
  5153. #       request_header_access User-Agent deny all
  5154. #
  5155. #   Or, to reproduce the old 'http_anonymizer paranoid' feature
  5156. #   you should use:
  5157. #
  5158. #       request_header_access Authorization allow all
  5159. #       request_header_access Proxy-Authorization allow all
  5160. #       request_header_access Cache-Control allow all
  5161. #       request_header_access Content-Length allow all
  5162. #       request_header_access Content-Type allow all
  5163. #       request_header_access Date allow all
  5164. #       request_header_access Host allow all
  5165. #       request_header_access If-Modified-Since allow all
  5166. #       request_header_access Pragma allow all
  5167. #       request_header_access Accept allow all
  5168. #       request_header_access Accept-Charset allow all
  5169. #       request_header_access Accept-Encoding allow all
  5170. #       request_header_access Accept-Language allow all
  5171. #       request_header_access Connection allow all
  5172. #       request_header_access All deny all
  5173. #
  5174. #   HTTP reply headers are controlled with the reply_header_access directive.
  5175. #
  5176. #   By default, all headers are allowed (no anonymizing is performed).
  5177. #Default:
  5178. # No limits.
  5179.  
  5180. #  TAG: reply_header_access
  5181. #   Usage: reply_header_access header_name allow|deny [!]aclname ...
  5182. #
  5183. #   WARNING: Doing this VIOLATES the HTTP standard.  Enabling
  5184. #   this feature could make you liable for problems which it
  5185. #   causes.
  5186. #
  5187. #   This option only applies to reply headers, i.e., from the
  5188. #   server to the client.
  5189. #
  5190. #   This is the same as request_header_access, but in the other
  5191. #   direction. Please see request_header_access for detailed
  5192. #   documentation.
  5193. #
  5194. #   For example, to achieve the same behavior as the old
  5195. #   'http_anonymizer standard' option, you should use:
  5196. #
  5197. #       reply_header_access Server deny all
  5198. #       reply_header_access WWW-Authenticate deny all
  5199. #       reply_header_access Link deny all
  5200. #
  5201. #   Or, to reproduce the old 'http_anonymizer paranoid' feature
  5202. #   you should use:
  5203. #
  5204. #       reply_header_access Allow allow all
  5205. #       reply_header_access WWW-Authenticate allow all
  5206. #       reply_header_access Proxy-Authenticate allow all
  5207. #       reply_header_access Cache-Control allow all
  5208. #       reply_header_access Content-Encoding allow all
  5209. #       reply_header_access Content-Length allow all
  5210. #       reply_header_access Content-Type allow all
  5211. #       reply_header_access Date allow all
  5212. #       reply_header_access Expires allow all
  5213. #       reply_header_access Last-Modified allow all
  5214. #       reply_header_access Location allow all
  5215. #       reply_header_access Pragma allow all
  5216. #       reply_header_access Content-Language allow all
  5217. #       reply_header_access Retry-After allow all
  5218. #       reply_header_access Title allow all
  5219. #       reply_header_access Content-Disposition allow all
  5220. #       reply_header_access Connection allow all
  5221. #       reply_header_access All deny all
  5222. #
  5223. #   HTTP request headers are controlled with the request_header_access directive.
  5224. #
  5225. #   By default, all headers are allowed (no anonymizing is
  5226. #   performed).
  5227. #Default:
  5228. # No limits.
  5229.  
  5230. #  TAG: request_header_replace
  5231. #   Usage:   request_header_replace header_name message
  5232. #   Example: request_header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
  5233. #
  5234. #   This option allows you to change the contents of headers
  5235. #   denied with request_header_access above, by replacing them
  5236. #   with some fixed string.
  5237. #
  5238. #   This only applies to request headers, not reply headers.
  5239. #
  5240. #   By default, headers are removed if denied.
  5241. #Default:
  5242. # none
  5243.  
  5244. #  TAG: reply_header_replace
  5245. #        Usage:   reply_header_replace header_name message
  5246. #        Example: reply_header_replace Server Foo/1.0
  5247. #
  5248. #        This option allows you to change the contents of headers
  5249. #        denied with reply_header_access above, by replacing them
  5250. #        with some fixed string.
  5251. #
  5252. #        This only applies to reply headers, not request headers.
  5253. #
  5254. #        By default, headers are removed if denied.
  5255. #Default:
  5256. # none
  5257.  
  5258. #  TAG: request_header_add
  5259. #   Usage:   request_header_add field-name field-value acl1 [acl2] ...
  5260. #   Example: request_header_add X-Client-CA "CA=%ssl::>cert_issuer" all
  5261. #
  5262. #   This option adds header fields to outgoing HTTP requests (i.e.,
  5263. #   request headers sent by Squid to the next HTTP hop such as a
  5264. #   cache peer or an origin server). The option has no effect during
  5265. #   cache hit detection. The equivalent adaptation vectoring point
  5266. #   in ICAP terminology is post-cache REQMOD.
  5267. #
  5268. #   Field-name is a token specifying an HTTP header name. If a
  5269. #   standard HTTP header name is used, Squid does not check whether
  5270. #   the new header conflicts with any existing headers or violates
  5271. #   HTTP rules. If the request to be modified already contains a
  5272. #   field with the same name, the old field is preserved but the
  5273. #   header field values are not merged.
  5274. #
  5275. #   Field-value is either a token or a quoted string. If quoted
  5276. #   string format is used, then the surrounding quotes are removed
  5277. #   while escape sequences and %macros are processed.
  5278. #
  5279. #   In theory, all of the logformat codes can be used as %macros.
  5280. #   However, unlike logging (which happens at the very end of
  5281. #   transaction lifetime), the transaction may not yet have enough
  5282. #   information to expand a macro when the new header value is needed.
  5283. #   And some information may already be available to Squid but not yet
  5284. #   committed where the macro expansion code can access it (report
  5285. #   such instances!). The macro will be expanded into a single dash
  5286. #   ('-') in such cases. Not all macros have been tested.
  5287. #
  5288. #   One or more Squid ACLs may be specified to restrict header
  5289. #   injection to matching requests. As always in squid.conf, all
  5290. #   ACLs in an option ACL list must be satisfied for the insertion
  5291. #   to happen. The request_header_add option supports fast ACLs
  5292. #   only.
  5293. #Default:
  5294. # none
  5295.  
  5296. #  TAG: note
  5297. #   This option used to log custom information about the master
  5298. #   transaction. For example, an admin may configure Squid to log
  5299. #   which "user group" the transaction belongs to, where "user group"
  5300. #   will be determined based on a set of ACLs and not [just]
  5301. #   authentication information.
  5302. #   Values of key/value pairs can be logged using %{key}note macros:
  5303. #
  5304. #       note key value acl ...
  5305. #       logformat myFormat ... %{key}note ...
  5306. #Default:
  5307. # none
  5308.  
  5309. #  TAG: relaxed_header_parser   on|off|warn
  5310. #   In the default "on" setting Squid accepts certain forms
  5311. #   of non-compliant HTTP messages where it is unambiguous
  5312. #   what the sending application intended even if the message
  5313. #   is not correctly formatted. The messages is then normalized
  5314. #   to the correct form when forwarded by Squid.
  5315. #
  5316. #   If set to "warn" then a warning will be emitted in cache.log
  5317. #   each time such HTTP error is encountered.
  5318. #
  5319. #   If set to "off" then such HTTP errors will cause the request
  5320. #   or response to be rejected.
  5321. #Default:
  5322. # relaxed_header_parser on
  5323.  
  5324. #  TAG: collapsed_forwarding    (on|off)
  5325. #       This option controls whether Squid is allowed to merge multiple
  5326. #       potentially cachable requests for the same URI before Squid knows
  5327. #       whether the response is going to be cachable.
  5328. #
  5329. #       This feature is disabled by default: Enabling collapsed forwarding
  5330. #       needlessly delays forwarding requests that look cachable (when they are
  5331. #       collapsed) but then need to be forwarded individually anyway because
  5332. #       they end up being for uncachable content. However, in some cases, such
  5333. #       as accelleration of highly cachable content with periodic or groupped
  5334. #       expiration times, the gains from collapsing [large volumes of
  5335. #       simultenous refresh requests] outweigh losses from such delays.
  5336. #Default:
  5337. # collapsed_forwarding off
  5338.  
  5339. # TIMEOUTS
  5340. # -----------------------------------------------------------------------------
  5341.  
  5342. #  TAG: forward_timeout time-units
  5343. #   This parameter specifies how long Squid should at most attempt in
  5344. #   finding a forwarding path for the request before giving up.
  5345. #Default:
  5346. # forward_timeout 4 minutes
  5347.  
  5348. #  TAG: connect_timeout time-units
  5349. #   This parameter specifies how long to wait for the TCP connect to
  5350. #   the requested server or peer to complete before Squid should
  5351. #   attempt to find another path where to forward the request.
  5352. #Default:
  5353. # connect_timeout 1 minute
  5354.  
  5355. #  TAG: peer_connect_timeout    time-units
  5356. #   This parameter specifies how long to wait for a pending TCP
  5357. #   connection to a peer cache.  The default is 30 seconds.   You
  5358. #   may also set different timeout values for individual neighbors
  5359. #   with the 'connect-timeout' option on a 'cache_peer' line.
  5360. #Default:
  5361. # peer_connect_timeout 30 seconds
  5362.  
  5363. #  TAG: read_timeout    time-units
  5364. #   Applied on peer server connections.
  5365. #
  5366. #   After each successful read(), the timeout will be extended by this
  5367. #   amount.  If no data is read again after this amount of time,
  5368. #   the request is aborted and logged with ERR_READ_TIMEOUT.
  5369. #
  5370. #   The default is 15 minutes.
  5371. #Default:
  5372. # read_timeout 15 minutes
  5373.  
  5374. #  TAG: write_timeout   time-units
  5375. #   This timeout is tracked for all connections that have data
  5376. #   available for writing and are waiting for the socket to become
  5377. #   ready. After each successful write, the timeout is extended by
  5378. #   the configured amount. If Squid has data to write but the
  5379. #   connection is not ready for the configured duration, the
  5380. #   transaction associated with the connection is terminated. The
  5381. #   default is 15 minutes.
  5382. #Default:
  5383. # write_timeout 15 minutes
  5384.  
  5385. #  TAG: request_timeout
  5386. #   How long to wait for complete HTTP request headers after initial
  5387. #   connection establishment.
  5388. #Default:
  5389. # request_timeout 5 minutes
  5390.  
  5391. #  TAG: client_idle_pconn_timeout
  5392. #   How long to wait for the next HTTP request on a persistent
  5393. #   client connection after the previous request completes.
  5394. #Default:
  5395. # client_idle_pconn_timeout 2 minutes
  5396.  
  5397. #  TAG: ftp_client_idle_timeout
  5398. #   How long to wait for an FTP request on a connection to Squid ftp_port.
  5399. #   Many FTP clients do not deal with idle connection closures well,
  5400. #   necessitating a longer default timeout than client_idle_pconn_timeout
  5401. #   used for incoming HTTP requests.
  5402. #Default:
  5403. # ftp_client_idle_timeout 30 minutes
  5404.  
  5405. #  TAG: client_lifetime time-units
  5406. #   The maximum amount of time a client (browser) is allowed to
  5407. #   remain connected to the cache process.  This protects the Cache
  5408. #   from having a lot of sockets (and hence file descriptors) tied up
  5409. #   in a CLOSE_WAIT state from remote clients that go away without
  5410. #   properly shutting down (either because of a network failure or
  5411. #   because of a poor client implementation).  The default is one
  5412. #   day, 1440 minutes.
  5413. #
  5414. #   NOTE:  The default value is intended to be much larger than any
  5415. #   client would ever need to be connected to your cache.  You
  5416. #   should probably change client_lifetime only as a last resort.
  5417. #   If you seem to have many client connections tying up
  5418. #   filedescriptors, we recommend first tuning the read_timeout,
  5419. #   request_timeout, persistent_request_timeout and quick_abort values.
  5420. #Default:
  5421. # client_lifetime 1 day
  5422.  
  5423. #  TAG: half_closed_clients
  5424. #   Some clients may shutdown the sending side of their TCP
  5425. #   connections, while leaving their receiving sides open.  Sometimes,
  5426. #   Squid can not tell the difference between a half-closed and a
  5427. #   fully-closed TCP connection.
  5428. #
  5429. #   By default, Squid will immediately close client connections when
  5430. #   read(2) returns "no more data to read."
  5431. #
  5432. #   Change this option to 'on' and Squid will keep open connections
  5433. #   until a read(2) or write(2) on the socket returns an error.
  5434. #   This may show some benefits for reverse proxies. But if not
  5435. #   it is recommended to leave OFF.
  5436. #Default:
  5437. # half_closed_clients off
  5438.  
  5439. #  TAG: server_idle_pconn_timeout
  5440. #   Timeout for idle persistent connections to servers and other
  5441. #   proxies.
  5442. #Default:
  5443. # server_idle_pconn_timeout 1 minute
  5444.  
  5445. #  TAG: ident_timeout
  5446. #   Maximum time to wait for IDENT lookups to complete.
  5447. #
  5448. #   If this is too high, and you enabled IDENT lookups from untrusted
  5449. #   users, you might be susceptible to denial-of-service by having
  5450. #   many ident requests going at once.
  5451. #Default:
  5452. # ident_timeout 10 seconds
  5453.  
  5454. #  TAG: shutdown_lifetime   time-units
  5455. #   When SIGTERM or SIGHUP is received, the cache is put into
  5456. #   "shutdown pending" mode until all active sockets are closed.
  5457. #   This value is the lifetime to set for all open descriptors
  5458. #   during shutdown mode.  Any active clients after this many
  5459. #   seconds will receive a 'timeout' message.
  5460. #Default:
  5461. # shutdown_lifetime 30 seconds
  5462.  
  5463. # ADMINISTRATIVE PARAMETERS
  5464. # -----------------------------------------------------------------------------
  5465.  
  5466. #  TAG: cache_mgr
  5467. #   Email-address of local cache manager who will receive
  5468. #   mail if the cache dies.  The default is "webmaster".
  5469. #Default:
  5470. # cache_mgr webmaster
  5471.  
  5472. #  TAG: mail_from
  5473. #   From: email-address for mail sent when the cache dies.
  5474. #   The default is to use 'squid@unique_hostname'.
  5475. #
  5476. #   See also: unique_hostname directive.
  5477. #Default:
  5478. # none
  5479.  
  5480. #  TAG: mail_program
  5481. #   Email program used to send mail if the cache dies.
  5482. #   The default is "mail". The specified program must comply
  5483. #   with the standard Unix mail syntax:
  5484. #     mail-program recipient < mailfile
  5485. #
  5486. #   Optional command line options can be specified.
  5487. #Default:
  5488. # mail_program mail
  5489.  
  5490. #  TAG: cache_effective_user
  5491. #   If you start Squid as root, it will change its effective/real
  5492. #   UID/GID to the user specified below.  The default is to change
  5493. #   to UID of proxy.
  5494. #   see also; cache_effective_group
  5495. #Default:
  5496. # cache_effective_user proxy
  5497. cache_effective_user proxy
  5498.  
  5499. #  TAG: cache_effective_group
  5500. #   Squid sets the GID to the effective user's default group ID
  5501. #   (taken from the password file) and supplementary group list
  5502. #   from the groups membership.
  5503. #
  5504. #   If you want Squid to run with a specific GID regardless of
  5505. #   the group memberships of the effective user then set this
  5506. #   to the group (or GID) you want Squid to run as. When set
  5507. #   all other group privileges of the effective user are ignored
  5508. #   and only this GID is effective. If Squid is not started as
  5509. #   root the user starting Squid MUST be member of the specified
  5510. #   group.
  5511. #
  5512. #   This option is not recommended by the Squid Team.
  5513. #   Our preference is for administrators to configure a secure
  5514. #   user account for squid with UID/GID matching system policies.
  5515. #Default:
  5516. # Use system group memberships of the cache_effective_user account
  5517.  
  5518. #  TAG: httpd_suppress_version_string   on|off
  5519. #   Suppress Squid version string info in HTTP headers and HTML error pages.
  5520. #Default:
  5521. # httpd_suppress_version_string off
  5522.  
  5523. #  TAG: visible_hostname
  5524. #   If you want to present a special hostname in error messages, etc,
  5525. #   define this.  Otherwise, the return value of gethostname()
  5526. #   will be used. If you have multiple caches in a cluster and
  5527. #   get errors about IP-forwarding you must set them to have individual
  5528. #   names with this setting.
  5529. #Default:
  5530. # Automatically detect the system host name
  5531.  
  5532. visible_hostname as-proxy
  5533.  
  5534. #  TAG: unique_hostname
  5535. #   If you want to have multiple machines with the same
  5536. #   'visible_hostname' you must give each machine a different
  5537. #   'unique_hostname' so forwarding loops can be detected.
  5538. #Default:
  5539. # Copy the value from visible_hostname
  5540.  
  5541. #  TAG: hostname_aliases
  5542. #   A list of other DNS names your cache has.
  5543. #Default:
  5544. # none
  5545.  
  5546. #  TAG: umask
  5547. #   Minimum umask which should be enforced while the proxy
  5548. #   is running, in addition to the umask set at startup.
  5549. #
  5550. #   For a traditional octal representation of umasks, start
  5551. #        your value with 0.
  5552. #Default:
  5553. # umask 027
  5554.  
  5555. # OPTIONS FOR THE CACHE REGISTRATION SERVICE
  5556. # -----------------------------------------------------------------------------
  5557. #
  5558. #   This section contains parameters for the (optional) cache
  5559. #   announcement service.  This service is provided to help
  5560. #   cache administrators locate one another in order to join or
  5561. #   create cache hierarchies.
  5562. #
  5563. #   An 'announcement' message is sent (via UDP) to the registration
  5564. #   service by Squid.  By default, the announcement message is NOT
  5565. #   SENT unless you enable it with 'announce_period' below.
  5566. #
  5567. #   The announcement message includes your hostname, plus the
  5568. #   following information from this configuration file:
  5569. #
  5570. #       http_port
  5571. #       icp_port
  5572. #       cache_mgr
  5573. #
  5574. #   All current information is processed regularly and made
  5575. #   available on the Web at http://www.ircache.net/Cache/Tracker/.
  5576.  
  5577. #  TAG: announce_period
  5578. #   This is how frequently to send cache announcements.
  5579. #
  5580. #   To enable announcing your cache, just set an announce period.
  5581. #
  5582. #   Example:
  5583. #       announce_period 1 day
  5584. #Default:
  5585. # Announcement messages disabled.
  5586.  
  5587. #  TAG: announce_host
  5588. #   Set the hostname where announce registration messages will be sent.
  5589. #
  5590. #   See also announce_port and announce_file
  5591. #Default:
  5592. # announce_host tracker.ircache.net
  5593.  
  5594. #  TAG: announce_file
  5595. #   The contents of this file will be included in the announce
  5596. #   registration messages.
  5597. #Default:
  5598. # none
  5599.  
  5600. #  TAG: announce_port
  5601. #   Set the port where announce registration messages will be sent.
  5602. #
  5603. #   See also announce_host and announce_file
  5604. #Default:
  5605. # announce_port 3131
  5606.  
  5607. # HTTPD-ACCELERATOR OPTIONS
  5608. # -----------------------------------------------------------------------------
  5609.  
  5610. #  TAG: httpd_accel_surrogate_id
  5611. #   Surrogates (http://www.esi.org/architecture_spec_1.0.html)
  5612. #   need an identification token to allow control targeting. Because
  5613. #   a farm of surrogates may all perform the same tasks, they may share
  5614. #   an identification token.
  5615. #Default:
  5616. # visible_hostname is used if no specific ID is set.
  5617.  
  5618. #  TAG: http_accel_surrogate_remote on|off
  5619. #   Remote surrogates (such as those in a CDN) honour the header
  5620. #   "Surrogate-Control: no-store-remote".
  5621. #
  5622. #   Set this to on to have squid behave as a remote surrogate.
  5623. #Default:
  5624. # http_accel_surrogate_remote off
  5625.  
  5626. #  TAG: esi_parser  libxml2|expat|custom
  5627. #   ESI markup is not strictly XML compatible. The custom ESI parser
  5628. #   will give higher performance, but cannot handle non ASCII character
  5629. #   encodings.
  5630. #Default:
  5631. # esi_parser custom
  5632.  
  5633. # DELAY POOL PARAMETERS
  5634. # -----------------------------------------------------------------------------
  5635.  
  5636. #  TAG: delay_pools
  5637. #   This represents the number of delay pools to be used.  For example,
  5638. #   if you have one class 2 delay pool and one class 3 delays pool, you
  5639. #   have a total of 2 delay pools.
  5640. #
  5641. #   See also delay_parameters, delay_class, delay_access for pool
  5642. #   configuration details.
  5643. #Default:
  5644. delay_pools 1
  5645.  
  5646. #  TAG: delay_class
  5647. #   This defines the class of each delay pool.  There must be exactly one
  5648. #   delay_class line for each delay pool.  For example, to define two
  5649. #   delay pools, one of class 2 and one of class 3, the settings above
  5650. #   and here would be:
  5651. #
  5652. #   Example:
  5653. #       delay_pools 4      # 4 delay pools
  5654. #       delay_class 1 2    # pool 1 is a class 2 pool
  5655. #       delay_class 2 3    # pool 2 is a class 3 pool
  5656. #       delay_class 3 4    # pool 3 is a class 4 pool
  5657. #       delay_class 4 5    # pool 4 is a class 5 pool
  5658. #
  5659. #   The delay pool classes are:
  5660. #
  5661. #       class 1     Everything is limited by a single aggregate
  5662. #               bucket.
  5663. #
  5664. #       class 2     Everything is limited by a single aggregate
  5665. #               bucket as well as an "individual" bucket chosen
  5666. #               from bits 25 through 32 of the IPv4 address.
  5667. #
  5668. #       class 3     Everything is limited by a single aggregate
  5669. #               bucket as well as a "network" bucket chosen
  5670. #               from bits 17 through 24 of the IP address and a
  5671. #               "individual" bucket chosen from bits 17 through
  5672. #               32 of the IPv4 address.
  5673. #
  5674. #       class 4     Everything in a class 3 delay pool, with an
  5675. #               additional limit on a per user basis. This
  5676. #               only takes effect if the username is established
  5677. #               in advance - by forcing authentication in your
  5678. #               http_access rules.
  5679. #
  5680. #       class 5     Requests are grouped according their tag (see
  5681. #               external_acl's tag= reply).
  5682. #
  5683. #
  5684. #   Each pool also requires a delay_parameters directive to configure the pool size
  5685. #   and speed limits used whenever the pool is applied to a request. Along with
  5686. #   a set of delay_access directives to determine when it is used.
  5687. #
  5688. #   NOTE: If an IP address is a.b.c.d
  5689. #       -> bits 25 through 32 are "d"
  5690. #       -> bits 17 through 24 are "c"
  5691. #       -> bits 17 through 32 are "c * 256 + d"
  5692. #
  5693. #   NOTE-2: Due to the use of bitmasks in class 2,3,4 pools they only apply to
  5694. #       IPv4 traffic. Class 1 and 5 pools may be used with IPv6 traffic.
  5695. #
  5696. #   This clause only supports fast acl types.
  5697. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5698. #
  5699. #   See also delay_parameters and delay_access.
  5700. #Default:
  5701. # none
  5702. delay_class 1 1
  5703. #  TAG: delay_access
  5704. #   This is used to determine which delay pool a request falls into.
  5705. #
  5706. #   delay_access is sorted per pool and the matching starts with pool 1,
  5707. #   then pool 2, ..., and finally pool N. The first delay pool where the
  5708. #   request is allowed is selected for the request. If it does not allow
  5709. #   the request to any pool then the request is not delayed (default).
  5710. #
  5711. #   For example, if you want some_big_clients in delay
  5712. #   pool 1 and lotsa_little_clients in delay pool 2:
  5713. #
  5714. #       delay_access 1 allow some_big_clients
  5715. #       delay_access 1 deny all
  5716. #       delay_access 2 allow lotsa_little_clients
  5717. #       delay_access 2 deny all
  5718. #       delay_access 3 allow authenticated_clients
  5719. #
  5720. #   See also delay_parameters and delay_class.
  5721. #
  5722. #Default:
  5723. # Deny using the pool, unless allow rules exist in squid.conf for the pool.
  5724. delay_access 1 allow all
  5725.  
  5726. #  TAG: delay_parameters
  5727. #   This defines the parameters for a delay pool.  Each delay pool has
  5728. #   a number of "buckets" associated with it, as explained in the
  5729. #   description of delay_class.
  5730. #
  5731. #   For a class 1 delay pool, the syntax is:
  5732. #       delay_class pool 1
  5733. #       delay_parameters pool aggregate
  5734. #
  5735. #   For a class 2 delay pool:
  5736. #       delay_class pool 2
  5737. #       delay_parameters pool aggregate individual
  5738. #
  5739. #   For a class 3 delay pool:
  5740. #       delay_class pool 3
  5741. #       delay_parameters pool aggregate network individual
  5742. #
  5743. #   For a class 4 delay pool:
  5744. #       delay_class pool 4
  5745. #       delay_parameters pool aggregate network individual user
  5746. #
  5747. #   For a class 5 delay pool:
  5748. #       delay_class pool 5
  5749. #       delay_parameters pool tagrate
  5750. #
  5751. #   The option variables are:
  5752. #
  5753. #       pool        a pool number - ie, a number between 1 and the
  5754. #               number specified in delay_pools as used in
  5755. #               delay_class lines.
  5756. #
  5757. #       aggregate   the speed limit parameters for the aggregate bucket
  5758. #               (class 1, 2, 3).
  5759. #
  5760. #       individual  the speed limit parameters for the individual
  5761. #               buckets (class 2, 3).
  5762. #
  5763. #       network     the speed limit parameters for the network buckets
  5764. #               (class 3).
  5765. #
  5766. #       user        the speed limit parameters for the user buckets
  5767. #               (class 4).
  5768. #
  5769. #       tagrate     the speed limit parameters for the tag buckets
  5770. #               (class 5).
  5771. #
  5772. #   A pair of delay parameters is written restore/maximum, where restore is
  5773. #   the number of bytes (not bits - modem and network speeds are usually
  5774. #   quoted in bits) per second placed into the bucket, and maximum is the
  5775. #   maximum number of bytes which can be in the bucket at any time.
  5776. #
  5777. #   There must be one delay_parameters line for each delay pool.
  5778. #
  5779. #
  5780. #   For example, if delay pool number 1 is a class 2 delay pool as in the
  5781. #   above example, and is being used to strictly limit each host to 64Kbit/sec
  5782. #   (plus overheads), with no overall limit, the line is:
  5783. #
  5784. #       delay_parameters 1 none 8000/8000
  5785. #
  5786. #   Note that 8 x 8K Byte/sec -> 64K bit/sec.
  5787. #
  5788. #   Note that the word 'none' is used to represent no limit.
  5789. #
  5790. #
  5791. #   And, if delay pool number 2 is a class 3 delay pool as in the above
  5792. #   example, and you want to limit it to a total of 256Kbit/sec (strict limit)
  5793. #   with each 8-bit network permitted 64Kbit/sec (strict limit) and each
  5794. #   individual host permitted 4800bit/sec with a bucket maximum size of 64Kbits
  5795. #   to permit a decent web page to be downloaded at a decent speed
  5796. #   (if the network is not being limited due to overuse) but slow down
  5797. #   large downloads more significantly:
  5798. #
  5799. #       delay_parameters 2 32000/32000 8000/8000 600/8000
  5800. #
  5801. #   Note that 8 x  32K Byte/sec ->  256K bit/sec.
  5802. #         8 x   8K Byte/sec ->   64K bit/sec.
  5803. #         8 x 600  Byte/sec -> 4800  bit/sec.
  5804. #
  5805. #
  5806. #   Finally, for a class 4 delay pool as in the example - each user will
  5807. #   be limited to 128Kbits/sec no matter how many workstations they are logged into.:
  5808. #
  5809. #       delay_parameters 4 32000/32000 8000/8000 600/64000 16000/16000
  5810. #
  5811. #
  5812. #   See also delay_class and delay_access.
  5813. #
  5814. #Default:
  5815. # none
  5816. delay_parameters 1 64000/64000  
  5817. #  TAG: delay_initial_bucket_level  (percent, 0-100)
  5818. #   The initial bucket percentage is used to determine how much is put
  5819. #   in each bucket when squid starts, is reconfigured, or first notices
  5820. #   a host accessing it (in class 2 and class 3, individual hosts and
  5821. #   networks only have buckets associated with them once they have been
  5822. #   "seen" by squid).
  5823. #Default:
  5824. # delay_initial_bucket_level 50
  5825.  
  5826. # CLIENT DELAY POOL PARAMETERS
  5827. # -----------------------------------------------------------------------------
  5828.  
  5829. #  TAG: client_delay_pools
  5830. #   This option specifies the number of client delay pools used. It must
  5831. #   preceed other client_delay_* options.
  5832. #
  5833. #   Example:
  5834. #       client_delay_pools 2
  5835. #
  5836. #   See also client_delay_parameters and client_delay_access.
  5837. #Default:
  5838. # client_delay_pools 0
  5839.  
  5840. #  TAG: client_delay_initial_bucket_level   (percent, 0-no_limit)
  5841. #   This option determines the initial bucket size as a percentage of
  5842. #   max_bucket_size from client_delay_parameters. Buckets are created
  5843. #   at the time of the "first" connection from the matching IP. Idle
  5844. #   buckets are periodically deleted up.
  5845. #
  5846. #   You can specify more than 100 percent but note that such "oversized"
  5847. #   buckets are not refilled until their size goes down to max_bucket_size
  5848. #   from client_delay_parameters.
  5849. #
  5850. #   Example:
  5851. #       client_delay_initial_bucket_level 50
  5852. #Default:
  5853. # client_delay_initial_bucket_level 50
  5854.  
  5855. #  TAG: client_delay_parameters
  5856. #
  5857. #   This option configures client-side bandwidth limits using the
  5858. #   following format:
  5859. #
  5860. #       client_delay_parameters pool speed_limit max_bucket_size
  5861. #
  5862. #   pool is an integer ID used for client_delay_access matching.
  5863. #
  5864. #   speed_limit is bytes added to the bucket per second.
  5865. #
  5866. #   max_bucket_size is the maximum size of a bucket, enforced after any
  5867. #   speed_limit additions.
  5868. #
  5869. #   Please see the delay_parameters option for more information and
  5870. #   examples.
  5871. #
  5872. #   Example:
  5873. #       client_delay_parameters 1 1024 2048
  5874. #       client_delay_parameters 2 51200 16384
  5875. #
  5876. #   See also client_delay_access.
  5877. #
  5878. #Default:
  5879. # none
  5880.  
  5881. #  TAG: client_delay_access
  5882. #   This option determines the client-side delay pool for the
  5883. #   request:
  5884. #
  5885. #       client_delay_access pool_ID allow|deny acl_name
  5886. #
  5887. #   All client_delay_access options are checked in their pool ID
  5888. #   order, starting with pool 1. The first checked pool with allowed
  5889. #   request is selected for the request. If no ACL matches or there
  5890. #   are no client_delay_access options, the request bandwidth is not
  5891. #   limited.
  5892. #
  5893. #   The ACL-selected pool is then used to find the
  5894. #   client_delay_parameters for the request. Client-side pools are
  5895. #   not used to aggregate clients. Clients are always aggregated
  5896. #   based on their source IP addresses (one bucket per source IP).
  5897. #
  5898. #   This clause only supports fast acl types.
  5899. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5900. #   Additionally, only the client TCP connection details are available.
  5901. #   ACLs testing HTTP properties will not work.
  5902. #
  5903. #   Please see delay_access for more examples.
  5904. #
  5905. #   Example:
  5906. #       client_delay_access 1 allow low_rate_network
  5907. #       client_delay_access 2 allow vips_network
  5908. #
  5909. #
  5910. #   See also client_delay_parameters and client_delay_pools.
  5911. #Default:
  5912. # Deny use of the pool, unless allow rules exist in squid.conf for the pool.
  5913.  
  5914. # WCCPv1 AND WCCPv2 CONFIGURATION OPTIONS
  5915. # -----------------------------------------------------------------------------
  5916.  
  5917. #  TAG: wccp_router
  5918. #   Use this option to define your WCCP ``home'' router for
  5919. #   Squid.
  5920. #
  5921. #   wccp_router supports a single WCCP(v1) router
  5922. #
  5923. #   wccp2_router supports multiple WCCPv2 routers
  5924. #
  5925. #   only one of the two may be used at the same time and defines
  5926. #   which version of WCCP to use.
  5927. #Default:
  5928. # WCCP disabled.
  5929.  
  5930. #  TAG: wccp2_router
  5931. #   Use this option to define your WCCP ``home'' router for
  5932. #   Squid.
  5933. #
  5934. #   wccp_router supports a single WCCP(v1) router
  5935. #
  5936. #   wccp2_router supports multiple WCCPv2 routers
  5937. #
  5938. #   only one of the two may be used at the same time and defines
  5939. #   which version of WCCP to use.
  5940. #Default:
  5941. # WCCPv2 disabled.
  5942.  
  5943. #  TAG: wccp_version
  5944. #   This directive is only relevant if you need to set up WCCP(v1)
  5945. #   to some very old and end-of-life Cisco routers. In all other
  5946. #   setups it must be left unset or at the default setting.
  5947. #   It defines an internal version in the WCCP(v1) protocol,
  5948. #   with version 4 being the officially documented protocol.
  5949. #
  5950. #   According to some users, Cisco IOS 11.2 and earlier only
  5951. #   support WCCP version 3.  If you're using that or an earlier
  5952. #   version of IOS, you may need to change this value to 3, otherwise
  5953. #   do not specify this parameter.
  5954. #Default:
  5955. # wccp_version 4
  5956.  
  5957. #  TAG: wccp2_rebuild_wait
  5958. #   If this is enabled Squid will wait for the cache dir rebuild to finish
  5959. #   before sending the first wccp2 HereIAm packet
  5960. #Default:
  5961. # wccp2_rebuild_wait on
  5962.  
  5963. #  TAG: wccp2_forwarding_method
  5964. #   WCCP2 allows the setting of forwarding methods between the
  5965. #   router/switch and the cache.  Valid values are as follows:
  5966. #
  5967. #   gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  5968. #   l2  - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  5969. #
  5970. #   Currently (as of IOS 12.4) cisco routers only support GRE.
  5971. #   Cisco switches only support the L2 redirect assignment method.
  5972. #Default:
  5973. # wccp2_forwarding_method gre
  5974.  
  5975. #  TAG: wccp2_return_method
  5976. #   WCCP2 allows the setting of return methods between the
  5977. #   router/switch and the cache for packets that the cache
  5978. #   decides not to handle.  Valid values are as follows:
  5979. #
  5980. #   gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  5981. #   l2  - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  5982. #
  5983. #   Currently (as of IOS 12.4) cisco routers only support GRE.
  5984. #   Cisco switches only support the L2 redirect assignment.
  5985. #
  5986. #   If the "ip wccp redirect exclude in" command has been
  5987. #   enabled on the cache interface, then it is still safe for
  5988. #   the proxy server to use a l2 redirect method even if this
  5989. #   option is set to GRE.
  5990. #Default:
  5991. # wccp2_return_method gre
  5992.  
  5993. #  TAG: wccp2_assignment_method
  5994. #   WCCP2 allows the setting of methods to assign the WCCP hash
  5995. #   Valid values are as follows:
  5996. #
  5997. #   hash - Hash assignment
  5998. #   mask - Mask assignment
  5999. #
  6000. #   As a general rule, cisco routers support the hash assignment method
  6001. #   and cisco switches support the mask assignment method.
  6002. #Default:
  6003. # wccp2_assignment_method hash
  6004.  
  6005. #  TAG: wccp2_service
  6006. #   WCCP2 allows for multiple traffic services. There are two
  6007. #   types: "standard" and "dynamic". The standard type defines
  6008. #   one service id - http (id 0). The dynamic service ids can be from
  6009. #   51 to 255 inclusive.  In order to use a dynamic service id
  6010. #   one must define the type of traffic to be redirected; this is done
  6011. #   using the wccp2_service_info option.
  6012. #
  6013. #   The "standard" type does not require a wccp2_service_info option,
  6014. #   just specifying the service id will suffice.
  6015. #
  6016. #   MD5 service authentication can be enabled by adding
  6017. #   "password=<password>" to the end of this service declaration.
  6018. #
  6019. #   Examples:
  6020. #
  6021. #   wccp2_service standard 0    # for the 'web-cache' standard service
  6022. #   wccp2_service dynamic 80    # a dynamic service type which will be
  6023. #                   # fleshed out with subsequent options.
  6024. #   wccp2_service standard 0 password=foo
  6025. #Default:
  6026. # Use the 'web-cache' standard service.
  6027.  
  6028. #  TAG: wccp2_service_info
  6029. #   Dynamic WCCPv2 services require further information to define the
  6030. #   traffic you wish to have diverted.
  6031. #
  6032. #   The format is:
  6033. #
  6034. #   wccp2_service_info <id> protocol=<protocol> flags=<flag>,<flag>..
  6035. #       priority=<priority> ports=<port>,<port>..
  6036. #
  6037. #   The relevant WCCPv2 flags:
  6038. #   + src_ip_hash, dst_ip_hash
  6039. #   + source_port_hash, dst_port_hash
  6040. #   + src_ip_alt_hash, dst_ip_alt_hash
  6041. #   + src_port_alt_hash, dst_port_alt_hash
  6042. #   + ports_source
  6043. #
  6044. #   The port list can be one to eight entries.
  6045. #
  6046. #   Example:
  6047. #
  6048. #   wccp2_service_info 80 protocol=tcp flags=src_ip_hash,ports_source
  6049. #       priority=240 ports=80
  6050. #
  6051. #   Note: the service id must have been defined by a previous
  6052. #   'wccp2_service dynamic <id>' entry.
  6053. #Default:
  6054. # none
  6055.  
  6056. #  TAG: wccp2_weight
  6057. #   Each cache server gets assigned a set of the destination
  6058. #   hash proportional to their weight.
  6059. #Default:
  6060. # wccp2_weight 10000
  6061.  
  6062. #  TAG: wccp_address
  6063. #   Use this option if you require WCCPv2 to use a specific
  6064. #   interface address.
  6065. #
  6066. #   The default behavior is to not bind to any specific address.
  6067. #Default:
  6068. # Address selected by the operating system.
  6069.  
  6070. #  TAG: wccp2_address
  6071. #   Use this option if you require WCCP to use a specific
  6072. #   interface address.
  6073. #
  6074. #   The default behavior is to not bind to any specific address.
  6075. #Default:
  6076. # Address selected by the operating system.
  6077.  
  6078. # PERSISTENT CONNECTION HANDLING
  6079. # -----------------------------------------------------------------------------
  6080. #
  6081. # Also see "pconn_timeout" in the TIMEOUTS section
  6082.  
  6083. #  TAG: client_persistent_connections
  6084. #   Persistent connection support for clients.
  6085. #   Squid uses persistent connections (when allowed). You can use
  6086. #   this option to disable persistent connections with clients.
  6087. #Default:
  6088. # client_persistent_connections on
  6089.  
  6090. #  TAG: server_persistent_connections
  6091. #   Persistent connection support for servers.
  6092. #   Squid uses persistent connections (when allowed). You can use
  6093. #   this option to disable persistent connections with servers.
  6094. #Default:
  6095. # server_persistent_connections on
  6096.  
  6097. #  TAG: persistent_connection_after_error
  6098. #   With this directive the use of persistent connections after
  6099. #   HTTP errors can be disabled. Useful if you have clients
  6100. #   who fail to handle errors on persistent connections proper.
  6101. #Default:
  6102. # persistent_connection_after_error on
  6103.  
  6104. #  TAG: detect_broken_pconn
  6105. #   Some servers have been found to incorrectly signal the use
  6106. #   of HTTP/1.0 persistent connections even on replies not
  6107. #   compatible, causing significant delays. This server problem
  6108. #   has mostly been seen on redirects.
  6109. #
  6110. #   By enabling this directive Squid attempts to detect such
  6111. #   broken replies and automatically assume the reply is finished
  6112. #   after 10 seconds timeout.
  6113. #Default:
  6114. # detect_broken_pconn off
  6115.  
  6116. # CACHE DIGEST OPTIONS
  6117. # -----------------------------------------------------------------------------
  6118.  
  6119. #  TAG: digest_generation
  6120. #   This controls whether the server will generate a Cache Digest
  6121. #   of its contents.  By default, Cache Digest generation is
  6122. #   enabled if Squid is compiled with --enable-cache-digests defined.
  6123. #Default:
  6124. # digest_generation on
  6125.  
  6126. #  TAG: digest_bits_per_entry
  6127. #   This is the number of bits of the server's Cache Digest which
  6128. #   will be associated with the Digest entry for a given HTTP
  6129. #   Method and URL (public key) combination.  The default is 5.
  6130. #Default:
  6131. # digest_bits_per_entry 5
  6132.  
  6133. #  TAG: digest_rebuild_period   (seconds)
  6134. #   This is the wait time between Cache Digest rebuilds.
  6135. #Default:
  6136. # digest_rebuild_period 1 hour
  6137.  
  6138. #  TAG: digest_rewrite_period   (seconds)
  6139. #   This is the wait time between Cache Digest writes to
  6140. #   disk.
  6141. #Default:
  6142. # digest_rewrite_period 1 hour
  6143.  
  6144. #  TAG: digest_swapout_chunk_size   (bytes)
  6145. #   This is the number of bytes of the Cache Digest to write to
  6146. #   disk at a time.  It defaults to 4096 bytes (4KB), the Squid
  6147. #   default swap page.
  6148. #Default:
  6149. # digest_swapout_chunk_size 4096 bytes
  6150.  
  6151. #  TAG: digest_rebuild_chunk_percentage (percent, 0-100)
  6152. #   This is the percentage of the Cache Digest to be scanned at a
  6153. #   time.  By default it is set to 10% of the Cache Digest.
  6154. #Default:
  6155. # digest_rebuild_chunk_percentage 10
  6156.  
  6157. # SNMP OPTIONS
  6158. # -----------------------------------------------------------------------------
  6159.  
  6160. #  TAG: snmp_port
  6161. #   The port number where Squid listens for SNMP requests. To enable
  6162. #   SNMP support set this to a suitable port number. Port number
  6163. #   3401 is often used for the Squid SNMP agent. By default it's
  6164. #   set to "0" (disabled)
  6165. #
  6166. #   Example:
  6167. #       snmp_port 3401
  6168. #Default:
  6169. # SNMP disabled.
  6170.  
  6171. #  TAG: snmp_access
  6172. #   Allowing or denying access to the SNMP port.
  6173. #
  6174. #   All access to the agent is denied by default.
  6175. #   usage:
  6176. #
  6177. #   snmp_access allow|deny [!]aclname ...
  6178. #
  6179. #   This clause only supports fast acl types.
  6180. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6181. #
  6182. #Example:
  6183. # snmp_access allow snmppublic localhost
  6184. # snmp_access deny all
  6185. #Default:
  6186. # Deny, unless rules exist in squid.conf.
  6187.  
  6188. #  TAG: snmp_incoming_address
  6189. #   Just like 'udp_incoming_address', but for the SNMP port.
  6190. #
  6191. #   snmp_incoming_address   is used for the SNMP socket receiving
  6192. #               messages from SNMP agents.
  6193. #
  6194. #   The default snmp_incoming_address is to listen on all
  6195. #   available network interfaces.
  6196. #Default:
  6197. # Accept SNMP packets from all machine interfaces.
  6198.  
  6199. #  TAG: snmp_outgoing_address
  6200. #   Just like 'udp_outgoing_address', but for the SNMP port.
  6201. #
  6202. #   snmp_outgoing_address   is used for SNMP packets returned to SNMP
  6203. #               agents.
  6204. #
  6205. #   If snmp_outgoing_address is not set it will use the same socket
  6206. #   as snmp_incoming_address. Only change this if you want to have
  6207. #   SNMP replies sent using another address than where this Squid
  6208. #   listens for SNMP queries.
  6209. #
  6210. #   NOTE, snmp_incoming_address and snmp_outgoing_address can not have
  6211. #   the same value since they both use the same port.
  6212. #Default:
  6213. # Use snmp_incoming_address or an address selected by the operating system.
  6214.  
  6215. # ICP OPTIONS
  6216. # -----------------------------------------------------------------------------
  6217.  
  6218. #  TAG: icp_port
  6219. #   The port number where Squid sends and receives ICP queries to
  6220. #   and from neighbor caches.  The standard UDP port for ICP is 3130.
  6221. #
  6222. #   Example:
  6223. #       icp_port 3130
  6224. #Default:
  6225. # ICP disabled.
  6226.  
  6227. #  TAG: htcp_port
  6228. #   The port number where Squid sends and receives HTCP queries to
  6229. #   and from neighbor caches.  To turn it on you want to set it to
  6230. #   4827.
  6231. #
  6232. #   Example:
  6233. #       htcp_port 4827
  6234. #Default:
  6235. # HTCP disabled.
  6236.  
  6237. #  TAG: log_icp_queries on|off
  6238. #   If set, ICP queries are logged to access.log. You may wish
  6239. #   do disable this if your ICP load is VERY high to speed things
  6240. #   up or to simplify log analysis.
  6241. #Default:
  6242. # log_icp_queries on
  6243.  
  6244. #  TAG: udp_incoming_address
  6245. #   udp_incoming_address    is used for UDP packets received from other
  6246. #               caches.
  6247. #
  6248. #   The default behavior is to not bind to any specific address.
  6249. #
  6250. #   Only change this if you want to have all UDP queries received on
  6251. #   a specific interface/address.
  6252. #
  6253. #   NOTE: udp_incoming_address is used by the ICP, HTCP, and DNS
  6254. #   modules. Altering it will affect all of them in the same manner.
  6255. #
  6256. #   see also; udp_outgoing_address
  6257. #
  6258. #   NOTE, udp_incoming_address and udp_outgoing_address can not
  6259. #   have the same value since they both use the same port.
  6260. #Default:
  6261. # Accept packets from all machine interfaces.
  6262.  
  6263. #  TAG: udp_outgoing_address
  6264. #   udp_outgoing_address    is used for UDP packets sent out to other
  6265. #               caches.
  6266. #
  6267. #   The default behavior is to not bind to any specific address.
  6268. #
  6269. #   Instead it will use the same socket as udp_incoming_address.
  6270. #   Only change this if you want to have UDP queries sent using another
  6271. #   address than where this Squid listens for UDP queries from other
  6272. #   caches.
  6273. #
  6274. #   NOTE: udp_outgoing_address is used by the ICP, HTCP, and DNS
  6275. #   modules. Altering it will affect all of them in the same manner.
  6276. #
  6277. #   see also; udp_incoming_address
  6278. #
  6279. #   NOTE, udp_incoming_address and udp_outgoing_address can not
  6280. #   have the same value since they both use the same port.
  6281. #Default:
  6282. # Use udp_incoming_address or an address selected by the operating system.
  6283.  
  6284. #  TAG: icp_hit_stale   on|off
  6285. #   If you want to return ICP_HIT for stale cache objects, set this
  6286. #   option to 'on'.  If you have sibling relationships with caches
  6287. #   in other administrative domains, this should be 'off'.  If you only
  6288. #   have sibling relationships with caches under your control,
  6289. #   it is probably okay to set this to 'on'.
  6290. #   If set to 'on', your siblings should use the option "allow-miss"
  6291. #   on their cache_peer lines for connecting to you.
  6292. #Default:
  6293. # icp_hit_stale off
  6294.  
  6295. #  TAG: minimum_direct_hops
  6296. #   If using the ICMP pinging stuff, do direct fetches for sites
  6297. #   which are no more than this many hops away.
  6298. #Default:
  6299. # minimum_direct_hops 4
  6300.  
  6301. #  TAG: minimum_direct_rtt  (msec)
  6302. #   If using the ICMP pinging stuff, do direct fetches for sites
  6303. #   which are no more than this many rtt milliseconds away.
  6304. #Default:
  6305. # minimum_direct_rtt 400
  6306.  
  6307. #  TAG: netdb_low
  6308. #   The low water mark for the ICMP measurement database.
  6309. #
  6310. #   Note: high watermark controlled by netdb_high directive.
  6311. #
  6312. #   These watermarks are counts, not percents.  The defaults are
  6313. #   (low) 900 and (high) 1000.  When the high water mark is
  6314. #   reached, database entries will be deleted until the low
  6315. #   mark is reached.
  6316. #Default:
  6317. # netdb_low 900
  6318.  
  6319. #  TAG: netdb_high
  6320. #   The high water mark for the ICMP measurement database.
  6321. #
  6322. #   Note: low watermark controlled by netdb_low directive.
  6323. #
  6324. #   These watermarks are counts, not percents.  The defaults are
  6325. #   (low) 900 and (high) 1000.  When the high water mark is
  6326. #   reached, database entries will be deleted until the low
  6327. #   mark is reached.
  6328. #Default:
  6329. # netdb_high 1000
  6330.  
  6331. #  TAG: netdb_ping_period
  6332. #   The minimum period for measuring a site.  There will be at
  6333. #   least this much delay between successive pings to the same
  6334. #   network.  The default is five minutes.
  6335. #Default:
  6336. # netdb_ping_period 5 minutes
  6337.  
  6338. #  TAG: query_icmp  on|off
  6339. #   If you want to ask your peers to include ICMP data in their ICP
  6340. #   replies, enable this option.
  6341. #
  6342. #   If your peer has configured Squid (during compilation) with
  6343. #   '--enable-icmp' that peer will send ICMP pings to origin server
  6344. #   sites of the URLs it receives.  If you enable this option the
  6345. #   ICP replies from that peer will include the ICMP data (if available).
  6346. #   Then, when choosing a parent cache, Squid will choose the parent with
  6347. #   the minimal RTT to the origin server.  When this happens, the
  6348. #   hierarchy field of the access.log will be
  6349. #   "CLOSEST_PARENT_MISS".  This option is off by default.
  6350. #Default:
  6351. # query_icmp off
  6352.  
  6353. #  TAG: test_reachability   on|off
  6354. #   When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
  6355. #   instead of ICP_MISS if the target host is NOT in the ICMP
  6356. #   database, or has a zero RTT.
  6357. #Default:
  6358. # test_reachability off
  6359.  
  6360. #  TAG: icp_query_timeout   (msec)
  6361. #   Normally Squid will automatically determine an optimal ICP
  6362. #   query timeout value based on the round-trip-time of recent ICP
  6363. #   queries.  If you want to override the value determined by
  6364. #   Squid, set this 'icp_query_timeout' to a non-zero value.  This
  6365. #   value is specified in MILLISECONDS, so, to use a 2-second
  6366. #   timeout (the old default), you would write:
  6367. #
  6368. #       icp_query_timeout 2000
  6369. #Default:
  6370. # Dynamic detection.
  6371.  
  6372. #  TAG: maximum_icp_query_timeout   (msec)
  6373. #   Normally the ICP query timeout is determined dynamically.  But
  6374. #   sometimes it can lead to very large values (say 5 seconds).
  6375. #   Use this option to put an upper limit on the dynamic timeout
  6376. #   value.  Do NOT use this option to always use a fixed (instead
  6377. #   of a dynamic) timeout value. To set a fixed timeout see the
  6378. #   'icp_query_timeout' directive.
  6379. #Default:
  6380. # maximum_icp_query_timeout 2000
  6381.  
  6382. #  TAG: minimum_icp_query_timeout   (msec)
  6383. #   Normally the ICP query timeout is determined dynamically.  But
  6384. #   sometimes it can lead to very small timeouts, even lower than
  6385. #   the normal latency variance on your link due to traffic.
  6386. #   Use this option to put an lower limit on the dynamic timeout
  6387. #   value.  Do NOT use this option to always use a fixed (instead
  6388. #   of a dynamic) timeout value. To set a fixed timeout see the
  6389. #   'icp_query_timeout' directive.
  6390. #Default:
  6391. # minimum_icp_query_timeout 5
  6392.  
  6393. #  TAG: background_ping_rate    time-units
  6394. #   Controls how often the ICP pings are sent to siblings that
  6395. #   have background-ping set.
  6396. #Default:
  6397. # background_ping_rate 10 seconds
  6398.  
  6399. # MULTICAST ICP OPTIONS
  6400. # -----------------------------------------------------------------------------
  6401.  
  6402. #  TAG: mcast_groups
  6403. #   This tag specifies a list of multicast groups which your server
  6404. #   should join to receive multicasted ICP queries.
  6405. #
  6406. #   NOTE!  Be very careful what you put here!  Be sure you
  6407. #   understand the difference between an ICP _query_ and an ICP
  6408. #   _reply_.  This option is to be set only if you want to RECEIVE
  6409. #   multicast queries.  Do NOT set this option to SEND multicast
  6410. #   ICP (use cache_peer for that).  ICP replies are always sent via
  6411. #   unicast, so this option does not affect whether or not you will
  6412. #   receive replies from multicast group members.
  6413. #
  6414. #   You must be very careful to NOT use a multicast address which
  6415. #   is already in use by another group of caches.
  6416. #
  6417. #   If you are unsure about multicast, please read the Multicast
  6418. #   chapter in the Squid FAQ (http://www.squid-cache.org/FAQ/).
  6419. #
  6420. #   Usage: mcast_groups 239.128.16.128 224.0.1.20
  6421. #
  6422. #   By default, Squid doesn't listen on any multicast groups.
  6423. #Default:
  6424. # none
  6425.  
  6426. #  TAG: mcast_miss_addr
  6427. # Note: This option is only available if Squid is rebuilt with the
  6428. #       -DMULTICAST_MISS_STREAM define
  6429. #
  6430. #   If you enable this option, every "cache miss" URL will
  6431. #   be sent out on the specified multicast address.
  6432. #
  6433. #   Do not enable this option unless you are are absolutely
  6434. #   certain you understand what you are doing.
  6435. #Default:
  6436. # disabled.
  6437.  
  6438. #  TAG: mcast_miss_ttl
  6439. # Note: This option is only available if Squid is rebuilt with the
  6440. #       -DMULTICAST_MISS_STREAM define
  6441. #
  6442. #   This is the time-to-live value for packets multicasted
  6443. #   when multicasting off cache miss URLs is enabled.  By
  6444. #   default this is set to 'site scope', i.e. 16.
  6445. #Default:
  6446. # mcast_miss_ttl 16
  6447.  
  6448. #  TAG: mcast_miss_port
  6449. # Note: This option is only available if Squid is rebuilt with the
  6450. #       -DMULTICAST_MISS_STREAM define
  6451. #
  6452. #   This is the port number to be used in conjunction with
  6453. #   'mcast_miss_addr'.
  6454. #Default:
  6455. # mcast_miss_port 3135
  6456.  
  6457. #  TAG: mcast_miss_encode_key
  6458. # Note: This option is only available if Squid is rebuilt with the
  6459. #       -DMULTICAST_MISS_STREAM define
  6460. #
  6461. #   The URLs that are sent in the multicast miss stream are
  6462. #   encrypted.  This is the encryption key.
  6463. #Default:
  6464. # mcast_miss_encode_key XXXXXXXXXXXXXXXX
  6465.  
  6466. #  TAG: mcast_icp_query_timeout (msec)
  6467. #   For multicast peers, Squid regularly sends out ICP "probes" to
  6468. #   count how many other peers are listening on the given multicast
  6469. #   address.  This value specifies how long Squid should wait to
  6470. #   count all the replies.  The default is 2000 msec, or 2
  6471. #   seconds.
  6472. #Default:
  6473. # mcast_icp_query_timeout 2000
  6474.  
  6475. # INTERNAL ICON OPTIONS
  6476. # -----------------------------------------------------------------------------
  6477.  
  6478. #  TAG: icon_directory
  6479. #   Where the icons are stored. These are normally kept in
  6480. #   /usr/share/squid/icons
  6481. #Default:
  6482. # icon_directory /usr/share/squid/icons
  6483.  
  6484. #  TAG: global_internal_static
  6485. #   This directive controls is Squid should intercept all requests for
  6486. #   /squid-internal-static/ no matter which host the URL is requesting
  6487. #   (default on setting), or if nothing special should be done for
  6488. #   such URLs (off setting). The purpose of this directive is to make
  6489. #   icons etc work better in complex cache hierarchies where it may
  6490. #   not always be possible for all corners in the cache mesh to reach
  6491. #   the server generating a directory listing.
  6492. #Default:
  6493. # global_internal_static on
  6494.  
  6495. #  TAG: short_icon_urls
  6496. #   If this is enabled Squid will use short URLs for icons.
  6497. #   If disabled it will revert to the old behavior of including
  6498. #   it's own name and port in the URL.
  6499. #
  6500. #   If you run a complex cache hierarchy with a mix of Squid and
  6501. #   other proxies you may need to disable this directive.
  6502. #Default:
  6503. # short_icon_urls on
  6504.  
  6505. # ERROR PAGE OPTIONS
  6506. # -----------------------------------------------------------------------------
  6507.  
  6508. #  TAG: error_directory
  6509. #   If you wish to create your own versions of the default
  6510. #   error files to customize them to suit your company copy
  6511. #   the error/template files to another directory and point
  6512. #   this tag at them.
  6513. #
  6514. #   WARNING: This option will disable multi-language support
  6515. #            on error pages if used.
  6516. #
  6517. #   The squid developers are interested in making squid available in
  6518. #   a wide variety of languages. If you are making translations for a
  6519. #   language that Squid does not currently provide please consider
  6520. #   contributing your translation back to the project.
  6521. #   http://wiki.squid-cache.org/Translations
  6522. #
  6523. #   The squid developers working on translations are happy to supply drop-in
  6524. #   translated error files in exchange for any new language contributions.
  6525. #Default:
  6526. # Send error pages in the clients preferred language
  6527.  
  6528. #  TAG: error_default_language
  6529. #   Set the default language which squid will send error pages in
  6530. #   if no existing translation matches the clients language
  6531. #   preferences.
  6532. #
  6533. #   If unset (default) generic English will be used.
  6534. #
  6535. #   The squid developers are interested in making squid available in
  6536. #   a wide variety of languages. If you are interested in making
  6537. #   translations for any language see the squid wiki for details.
  6538. #   http://wiki.squid-cache.org/Translations
  6539. #Default:
  6540. # Generate English language pages.
  6541.  
  6542. #  TAG: error_log_languages
  6543. #   Log to cache.log what languages users are attempting to
  6544. #   auto-negotiate for translations.
  6545. #
  6546. #   Successful negotiations are not logged. Only failures
  6547. #   have meaning to indicate that Squid may need an upgrade
  6548. #   of its error page translations.
  6549. #Default:
  6550. # error_log_languages on
  6551.  
  6552. #  TAG: err_page_stylesheet
  6553. #   CSS Stylesheet to pattern the display of Squid default error pages.
  6554. #
  6555. #   For information on CSS see http://www.w3.org/Style/CSS/
  6556. #Default:
  6557. # err_page_stylesheet /etc/squid/errorpage.css
  6558.  
  6559. #  TAG: err_html_text
  6560. #   HTML text to include in error messages.  Make this a "mailto"
  6561. #   URL to your admin address, or maybe just a link to your
  6562. #   organizations Web page.
  6563. #
  6564. #   To include this in your error messages, you must rewrite
  6565. #   the error template files (found in the "errors" directory).
  6566. #   Wherever you want the 'err_html_text' line to appear,
  6567. #   insert a %L tag in the error template file.
  6568. #Default:
  6569. # none
  6570.  
  6571. #  TAG: email_err_data  on|off
  6572. #   If enabled, information about the occurred error will be
  6573. #   included in the mailto links of the ERR pages (if %W is set)
  6574. #   so that the email body contains the data.
  6575. #   Syntax is <A HREF="mailto:%w%W">%w</A>
  6576. #Default:
  6577. # email_err_data on
  6578.  
  6579. #  TAG: deny_info
  6580. #   Usage:   deny_info err_page_name acl
  6581. #   or       deny_info http://... acl
  6582. #   or       deny_info TCP_RESET acl
  6583. #
  6584. #   This can be used to return a ERR_ page for requests which
  6585. #   do not pass the 'http_access' rules.  Squid remembers the last
  6586. #   acl it evaluated in http_access, and if a 'deny_info' line exists
  6587. #   for that ACL Squid returns a corresponding error page.
  6588. #
  6589. #   The acl is typically the last acl on the http_access deny line which
  6590. #   denied access. The exceptions to this rule are:
  6591. #   - When Squid needs to request authentication credentials. It's then
  6592. #     the first authentication related acl encountered
  6593. #   - When none of the http_access lines matches. It's then the last
  6594. #     acl processed on the last http_access line.
  6595. #   - When the decision to deny access was made by an adaptation service,
  6596. #     the acl name is the corresponding eCAP or ICAP service_name.
  6597. #
  6598. #   NP: If providing your own custom error pages with error_directory
  6599. #       you may also specify them by your custom file name:
  6600. #       Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
  6601. #
  6602. #   By defaut Squid will send "403 Forbidden". A different 4xx or 5xx
  6603. #   may be specified by prefixing the file name with the code and a colon.
  6604. #   e.g. 404:ERR_CUSTOM_ACCESS_DENIED
  6605. #
  6606. #   Alternatively you can tell Squid to reset the TCP connection
  6607. #   by specifying TCP_RESET.
  6608. #
  6609. #   Or you can specify an error URL or URL pattern. The browsers will
  6610. #   get redirected to the specified URL after formatting tags have
  6611. #   been replaced. Redirect will be done with 302 or 307 according to
  6612. #   HTTP/1.1 specs. A different 3xx code may be specified by prefixing
  6613. #   the URL. e.g. 303:http://example.com/
  6614. #
  6615. #   URL FORMAT TAGS:
  6616. #       %a  - username (if available. Password NOT included)
  6617. #       %B  - FTP path URL
  6618. #       %e  - Error number
  6619. #       %E  - Error description
  6620. #       %h  - Squid hostname
  6621. #       %H  - Request domain name
  6622. #       %i  - Client IP Address
  6623. #       %M  - Request Method
  6624. #       %o  - Message result from external ACL helper
  6625. #       %p  - Request Port number
  6626. #       %P  - Request Protocol name
  6627. #       %R  - Request URL path
  6628. #       %T  - Timestamp in RFC 1123 format
  6629. #       %U  - Full canonical URL from client
  6630. #             (HTTPS URLs terminate with *)
  6631. #       %u  - Full canonical URL from client
  6632. #       %w  - Admin email from squid.conf
  6633. #       %x  - Error name
  6634. #       %%  - Literal percent (%) code
  6635. #
  6636. #Default:
  6637. # none
  6638.  
  6639. # OPTIONS INFLUENCING REQUEST FORWARDING
  6640. # -----------------------------------------------------------------------------
  6641.  
  6642. #  TAG: nonhierarchical_direct
  6643. #   By default, Squid will send any non-hierarchical requests
  6644. #   (not cacheable request type) direct to origin servers.
  6645. #
  6646. #   When this is set to "off", Squid will prefer to send these
  6647. #   requests to parents.
  6648. #
  6649. #   Note that in most configurations, by turning this off you will only
  6650. #   add latency to these request without any improvement in global hit
  6651. #   ratio.
  6652. #
  6653. #   This option only sets a preference. If the parent is unavailable a
  6654. #   direct connection to the origin server may still be attempted. To
  6655. #   completely prevent direct connections use never_direct.
  6656. #Default:
  6657. # nonhierarchical_direct on
  6658.  
  6659. #  TAG: prefer_direct
  6660. #   Normally Squid tries to use parents for most requests. If you for some
  6661. #   reason like it to first try going direct and only use a parent if
  6662. #   going direct fails set this to on.
  6663. #
  6664. #   By combining nonhierarchical_direct off and prefer_direct on you
  6665. #   can set up Squid to use a parent as a backup path if going direct
  6666. #   fails.
  6667. #
  6668. #   Note: If you want Squid to use parents for all requests see
  6669. #   the never_direct directive. prefer_direct only modifies how Squid
  6670. #   acts on cacheable requests.
  6671. #Default:
  6672. # prefer_direct off
  6673.  
  6674. #  TAG: cache_miss_revalidate   on|off
  6675. #   RFC 7232 defines a conditional request mechanism to prevent
  6676. #   response objects being unnecessarily transferred over the network.
  6677. #   If that mechanism is used by the client and a cache MISS occurs
  6678. #   it can prevent new cache entries being created.
  6679. #
  6680. #   This option determines whether Squid on cache MISS will pass the
  6681. #   client revalidation request to the server or tries to fetch new
  6682. #   content for caching. It can be useful while the cache is mostly
  6683. #   empty to more quickly have the cache populated by generating
  6684. #   non-conditional GETs.
  6685. #
  6686. #   When set to 'on' (default), Squid will pass all client If-* headers
  6687. #   to the server. This permits server responses without a cacheable
  6688. #   payload to be delivered and on MISS no new cache entry is created.
  6689. #
  6690. #   When set to 'off' and if the request is cacheable, Squid will
  6691. #   remove the clients If-Modified-Since and If-None-Match headers from
  6692. #   the request sent to the server. This requests a 200 status response
  6693. #   from the server to create a new cache entry with.
  6694. #Default:
  6695. # cache_miss_revalidate on
  6696.  
  6697. #  TAG: always_direct
  6698. #   Usage: always_direct allow|deny [!]aclname ...
  6699. #
  6700. #   Here you can use ACL elements to specify requests which should
  6701. #   ALWAYS be forwarded by Squid to the origin servers without using
  6702. #   any peers.  For example, to always directly forward requests for
  6703. #   local servers ignoring any parents or siblings you may have use
  6704. #   something like:
  6705. #
  6706. #       acl local-servers dstdomain my.domain.net
  6707. #       always_direct allow local-servers
  6708. #
  6709. #   To always forward FTP requests directly, use
  6710. #
  6711. #       acl FTP proto FTP
  6712. #       always_direct allow FTP
  6713. #
  6714. #   NOTE: There is a similar, but opposite option named
  6715. #   'never_direct'.  You need to be aware that "always_direct deny
  6716. #   foo" is NOT the same thing as "never_direct allow foo".  You
  6717. #   may need to use a deny rule to exclude a more-specific case of
  6718. #   some other rule.  Example:
  6719. #
  6720. #       acl local-external dstdomain external.foo.net
  6721. #       acl local-servers dstdomain  .foo.net
  6722. #       always_direct deny local-external
  6723. #       always_direct allow local-servers
  6724. #
  6725. #   NOTE: If your goal is to make the client forward the request
  6726. #   directly to the origin server bypassing Squid then this needs
  6727. #   to be done in the client configuration. Squid configuration
  6728. #   can only tell Squid how Squid should fetch the object.
  6729. #
  6730. #   NOTE: This directive is not related to caching. The replies
  6731. #   is cached as usual even if you use always_direct. To not cache
  6732. #   the replies see the 'cache' directive.
  6733. #
  6734. #   This clause supports both fast and slow acl types.
  6735. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6736. #Default:
  6737. # Prevent any cache_peer being used for this request.
  6738.  
  6739. #  TAG: never_direct
  6740. #   Usage: never_direct allow|deny [!]aclname ...
  6741. #
  6742. #   never_direct is the opposite of always_direct.  Please read
  6743. #   the description for always_direct if you have not already.
  6744. #
  6745. #   With 'never_direct' you can use ACL elements to specify
  6746. #   requests which should NEVER be forwarded directly to origin
  6747. #   servers.  For example, to force the use of a proxy for all
  6748. #   requests, except those in your local domain use something like:
  6749. #
  6750. #       acl local-servers dstdomain .foo.net
  6751. #       never_direct deny local-servers
  6752. #       never_direct allow all
  6753. #
  6754. #   or if Squid is inside a firewall and there are local intranet
  6755. #   servers inside the firewall use something like:
  6756. #
  6757. #       acl local-intranet dstdomain .foo.net
  6758. #       acl local-external dstdomain external.foo.net
  6759. #       always_direct deny local-external
  6760. #       always_direct allow local-intranet
  6761. #       never_direct allow all
  6762. #
  6763. #   This clause supports both fast and slow acl types.
  6764. #   See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6765. #Default:
  6766. # Allow DNS results to be used for this request.
  6767.  
  6768. # ADVANCED NETWORKING OPTIONS
  6769. # -----------------------------------------------------------------------------
  6770.  
  6771. #  TAG: incoming_udp_average
  6772. #   Heavy voodoo here.  I can't even believe you are reading this.
  6773. #   Are you crazy?  Don't even think about adjusting these unless
  6774. #   you understand the algorithms in comm_select.c first!
  6775. #Default:
  6776. # incoming_udp_average 6
  6777.  
  6778. #  TAG: incoming_tcp_average
  6779. #   Heavy voodoo here.  I can't even believe you are reading this.
  6780. #   Are you crazy?  Don't even think about adjusting these unless
  6781. #   you understand the algorithms in comm_select.c first!
  6782. #Default:
  6783. # incoming_tcp_average 4
  6784.  
  6785. #  TAG: incoming_dns_average
  6786. #   Heavy voodoo here.  I can't even believe you are reading this.
  6787. #   Are you crazy?  Don't even think about adjusting these unless
  6788. #   you understand the algorithms in comm_select.c first!
  6789. #Default:
  6790. # incoming_dns_average 4
  6791.  
  6792. #  TAG: min_udp_poll_cnt
  6793. #   Heavy voodoo here.  I can't even believe you are reading this.
  6794. #   Are you crazy?  Don't even think about adjusting these unless
  6795. #   you understand the algorithms in comm_select.c first!
  6796. #Default:
  6797. # min_udp_poll_cnt 8
  6798.  
  6799. #  TAG: min_dns_poll_cnt
  6800. #   Heavy voodoo here.  I can't even believe you are reading this.
  6801. #   Are you crazy?  Don't even think about adjusting these unless
  6802. #   you understand the algorithms in comm_select.c first!
  6803. #Default:
  6804. # min_dns_poll_cnt 8
  6805.  
  6806. #  TAG: min_tcp_poll_cnt
  6807. #   Heavy voodoo here.  I can't even believe you are reading this.
  6808. #   Are you crazy?  Don't even think about adjusting these unless
  6809. #   you understand the algorithms in comm_select.c first!
  6810. #Default:
  6811. # min_tcp_poll_cnt 8
  6812.  
  6813. #  TAG: accept_filter
  6814. #   FreeBSD:
  6815. #
  6816. #   The name of an accept(2) filter to install on Squid's
  6817. #   listen socket(s).  This feature is perhaps specific to
  6818. #   FreeBSD and requires support in the kernel.
  6819. #
  6820. #   The 'httpready' filter delays delivering new connections
  6821. #   to Squid until a full HTTP request has been received.
  6822. #   See the accf_http(9) man page for details.
  6823. #
  6824. #   The 'dataready' filter delays delivering new connections
  6825. #   to Squid until there is some data to process.
  6826. #   See the accf_dataready(9) man page for details.
  6827. #
  6828. #   Linux:
  6829. #  
  6830. #   The 'data' filter delays delivering of new connections
  6831. #   to Squid until there is some data to process by TCP_ACCEPT_DEFER.
  6832. #   You may optionally specify a number of seconds to wait by
  6833. #   'data=N' where N is the number of seconds. Defaults to 30
  6834. #   if not specified.  See the tcp(7) man page for details.
  6835. #EXAMPLE:
  6836. ## FreeBSD
  6837. #accept_filter httpready
  6838. ## Linux
  6839. #accept_filter data
  6840. #Default:
  6841. # none
  6842.  
  6843. #  TAG: client_ip_max_connections
  6844. #   Set an absolute limit on the number of connections a single
  6845. #   client IP can use. Any more than this and Squid will begin to drop
  6846. #   new connections from the client until it closes some links.
  6847. #
  6848. #   Note that this is a global limit. It affects all HTTP, HTCP, Gopher and FTP
  6849. #   connections from the client. For finer control use the ACL access controls.
  6850. #
  6851. #   Requires client_db to be enabled (the default).
  6852. #
  6853. #   WARNING: This may noticably slow down traffic received via external proxies
  6854. #   or NAT devices and cause them to rebound error messages back to their clients.
  6855. #Default:
  6856. # No limit.
  6857.  
  6858. #  TAG: tcp_recv_bufsize    (bytes)
  6859. #   Size of receive buffer to set for TCP sockets.  Probably just
  6860. #   as easy to change your kernel's default.
  6861. #   Omit from squid.conf to use the default buffer size.
  6862. #Default:
  6863. # Use operating system TCP defaults.
  6864.  
  6865. # ICAP OPTIONS
  6866. # -----------------------------------------------------------------------------
  6867.  
  6868. #  TAG: icap_enable on|off
  6869. #   If you want to enable the ICAP module support, set this to on.
  6870. #Default:
  6871. # icap_enable off
  6872.  
  6873. #  TAG: icap_connect_timeout
  6874. #   This parameter specifies how long to wait for the TCP connect to
  6875. #   the requested ICAP server to complete before giving up and either
  6876. #   terminating the HTTP transaction or bypassing the failure.
  6877. #
  6878. #   The default for optional services is peer_connect_timeout.
  6879. #   The default for essential services is connect_timeout.
  6880. #   If this option is explicitly set, its value applies to all services.
  6881. #Default:
  6882. # none
  6883.  
  6884. #  TAG: icap_io_timeout time-units
  6885. #   This parameter specifies how long to wait for an I/O activity on
  6886. #   an established, active ICAP connection before giving up and
  6887. #   either terminating the HTTP transaction or bypassing the
  6888. #   failure.
  6889. #Default:
  6890. # Use read_timeout.
  6891.  
  6892. #  TAG: icap_service_failure_limit  limit [in memory-depth time-units]
  6893. #   The limit specifies the number of failures that Squid tolerates
  6894. #   when establishing a new TCP connection with an ICAP service. If
  6895. #   the number of failures exceeds the limit, the ICAP service is
  6896. #   not used for new ICAP requests until it is time to refresh its
  6897. #   OPTIONS.
  6898. #
  6899. #   A negative value disables the limit. Without the limit, an ICAP
  6900. #   service will not be considered down due to connectivity failures
  6901. #   between ICAP OPTIONS requests.
  6902. #
  6903. #   Squid forgets ICAP service failures older than the specified
  6904. #   value of memory-depth. The memory fading algorithm
  6905. #   is approximate because Squid does not remember individual
  6906. #   errors but groups them instead, splitting the option
  6907. #   value into ten time slots of equal length.
  6908. #
  6909. #   When memory-depth is 0 and by default this option has no
  6910. #   effect on service failure expiration.
  6911. #
  6912. #   Squid always forgets failures when updating service settings
  6913. #   using an ICAP OPTIONS transaction, regardless of this option
  6914. #   setting.
  6915. #
  6916. #   For example,
  6917. #       # suspend service usage after 10 failures in 5 seconds:
  6918. #       icap_service_failure_limit 10 in 5 seconds
  6919. #Default:
  6920. # icap_service_failure_limit 10
  6921.  
  6922. #  TAG: icap_service_revival_delay
  6923. #   The delay specifies the number of seconds to wait after an ICAP
  6924. #   OPTIONS request failure before requesting the options again. The
  6925. #   failed ICAP service is considered "down" until fresh OPTIONS are
  6926. #   fetched.
  6927. #
  6928. #   The actual delay cannot be smaller than the hardcoded minimum
  6929. #   delay of 30 seconds.
  6930. #Default:
  6931. # icap_service_revival_delay 180
  6932.  
  6933. #  TAG: icap_preview_enable on|off
  6934. #   The ICAP Preview feature allows the ICAP server to handle the
  6935. #   HTTP message by looking only at the beginning of the message body
  6936. #   or even without receiving the body at all. In some environments,
  6937. #   previews greatly speedup ICAP processing.
  6938. #
  6939. #   During an ICAP OPTIONS transaction, the server may tell Squid what
  6940. #   HTTP messages should be previewed and how big the preview should be.
  6941. #   Squid will not use Preview if the server did not request one.
  6942. #
  6943. #   To disable ICAP Preview for all ICAP services, regardless of
  6944. #   individual ICAP server OPTIONS responses, set this option to "off".
  6945. #Example:
  6946. #icap_preview_enable off
  6947. #Default:
  6948. # icap_preview_enable on
  6949.  
  6950. #  TAG: icap_preview_size
  6951. #   The default size of preview data to be sent to the ICAP server.
  6952. #   This value might be overwritten on a per server basis by OPTIONS requests.
  6953. #Default:
  6954. # No preview sent.
  6955.  
  6956. #  TAG: icap_206_enable on|off
  6957. #   206 (Partial Content) responses is an ICAP extension that allows the
  6958. #   ICAP agents to optionally combine adapted and original HTTP message
  6959. #   content. The decision to combine is postponed until the end of the
  6960. #   ICAP response. Squid supports Partial Content extension by default.
  6961. #
  6962. #   Activation of the Partial Content extension is negotiated with each
  6963. #   ICAP service during OPTIONS exchange. Most ICAP servers should handle
  6964. #   negotation correctly even if they do not support the extension, but
  6965. #   some might fail. To disable Partial Content support for all ICAP
  6966. #   services and to avoid any negotiation, set this option to "off".
  6967. #
  6968. #   Example:
  6969. #       icap_206_enable off
  6970. #Default:
  6971. # icap_206_enable on
  6972.  
  6973. #  TAG: icap_default_options_ttl
  6974. #   The default TTL value for ICAP OPTIONS responses that don't have
  6975. #   an Options-TTL header.
  6976. #Default:
  6977. # icap_default_options_ttl 60
  6978.  
  6979. #  TAG: icap_persistent_connections on|off
  6980. #   Whether or not Squid should use persistent connections to
  6981. #   an ICAP server.
  6982. #Default:
  6983. # icap_persistent_connections on
  6984.  
  6985. #  TAG: adaptation_send_client_ip   on|off
  6986. #   If enabled, Squid shares HTTP client IP information with adaptation
  6987. #   services. For ICAP, Squid adds the X-Client-IP header to ICAP requests.
  6988. #   For eCAP, Squid sets the libecap::metaClientIp transaction option.
  6989. #
  6990. #   See also: adaptation_uses_indirect_client
  6991. #Default:
  6992. # adaptation_send_client_ip off
  6993.  
  6994. #  TAG: adaptation_send_username    on|off
  6995. #   This sends authenticated HTTP client username (if available) to
  6996. #   the adaptation service.
  6997. #
  6998. #   For ICAP, the username value is encoded based on the
  6999. #   icap_client_username_encode option and is sent using the header
  7000. #   specified by the icap_client_username_header option.
  7001. #Default:
  7002. # adaptation_send_username off
  7003.  
  7004. #  TAG: icap_client_username_header
  7005. #   ICAP request header name to use for adaptation_send_username.
  7006. #Default:
  7007. # icap_client_username_header X-Client-Username
  7008.  
  7009. #  TAG: icap_client_username_encode on|off
  7010. #   Whether to base64 encode the authenticated client username.
  7011. #Default:
  7012. # icap_client_username_encode off
  7013.  
  7014. #  TAG: icap_service
  7015. #   Defines a single ICAP service using the following format:
  7016. #
  7017. #   icap_service id vectoring_point uri [option ...]
  7018. #
  7019. #   id: ID
  7020. #       an opaque identifier or name which is used to direct traffic to
  7021. #       this specific service. Must be unique among all adaptation
  7022. #       services in squid.conf.
  7023. #
  7024. #   vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7025. #       This specifies at which point of transaction processing the
  7026. #       ICAP service should be activated. *_postcache vectoring points
  7027. #       are not yet supported.
  7028. #
  7029. #   uri: icap://servername:port/servicepath
  7030. #       ICAP server and service location.
  7031. #
  7032. #   ICAP does not allow a single service to handle both REQMOD and RESPMOD
  7033. #   transactions. Squid does not enforce that requirement. You can specify
  7034. #   services with the same service_url and different vectoring_points. You
  7035. #   can even specify multiple identical services as long as their
  7036. #   service_names differ.
  7037. #
  7038. #   To activate a service, use the adaptation_access directive. To group
  7039. #   services, use adaptation_service_chain and adaptation_service_set.
  7040. #
  7041. #   Service options are separated by white space. ICAP services support
  7042. #   the following name=value options:
  7043. #
  7044. #   bypass=on|off|1|0
  7045. #       If set to 'on' or '1', the ICAP service is treated as
  7046. #       optional. If the service cannot be reached or malfunctions,
  7047. #       Squid will try to ignore any errors and process the message as
  7048. #       if the service was not enabled. No all ICAP errors can be
  7049. #       bypassed.  If set to 0, the ICAP service is treated as
  7050. #       essential and all ICAP errors will result in an error page
  7051. #       returned to the HTTP client.
  7052. #
  7053. #       Bypass is off by default: services are treated as essential.
  7054. #
  7055. #   routing=on|off|1|0
  7056. #       If set to 'on' or '1', the ICAP service is allowed to
  7057. #       dynamically change the current message adaptation plan by
  7058. #       returning a chain of services to be used next. The services
  7059. #       are specified using the X-Next-Services ICAP response header
  7060. #       value, formatted as a comma-separated list of service names.
  7061. #       Each named service should be configured in squid.conf. Other
  7062. #       services are ignored. An empty X-Next-Services value results
  7063. #       in an empty plan which ends the current adaptation.
  7064. #
  7065. #       Dynamic adaptation plan may cross or cover multiple supported
  7066. #       vectoring points in their natural processing order.
  7067. #
  7068. #       Routing is not allowed by default: the ICAP X-Next-Services
  7069. #       response header is ignored.
  7070. #
  7071. #   ipv6=on|off
  7072. #       Only has effect on split-stack systems. The default on those systems
  7073. #       is to use IPv4-only connections. When set to 'on' this option will
  7074. #       make Squid use IPv6-only connections to contact this ICAP service.
  7075. #
  7076. #   on-overload=block|bypass|wait|force
  7077. #       If the service Max-Connections limit has been reached, do
  7078. #       one of the following for each new ICAP transaction:
  7079. #         * block:  send an HTTP error response to the client
  7080. #         * bypass: ignore the "over-connected" ICAP service
  7081. #         * wait:   wait (in a FIFO queue) for an ICAP connection slot
  7082. #         * force:  proceed, ignoring the Max-Connections limit
  7083. #
  7084. #       In SMP mode with N workers, each worker assumes the service
  7085. #       connection limit is Max-Connections/N, even though not all
  7086. #       workers may use a given service.
  7087. #
  7088. #       The default value is "bypass" if service is bypassable,
  7089. #       otherwise it is set to "wait".
  7090. #      
  7091. #
  7092. #   max-conn=number
  7093. #       Use the given number as the Max-Connections limit, regardless
  7094. #       of the Max-Connections value given by the service, if any.
  7095. #
  7096. #   Older icap_service format without optional named parameters is
  7097. #   deprecated but supported for backward compatibility.
  7098. #
  7099. #Example:
  7100. #icap_service svcBlocker reqmod_precache icap://icap1.mydomain.net:1344/reqmod bypass=0
  7101. #icap_service svcLogger reqmod_precache icap://icap2.mydomain.net:1344/respmod routing=on
  7102. #Default:
  7103. # none
  7104.  
  7105. #  TAG: icap_class
  7106. #   This deprecated option was documented to define an ICAP service
  7107. #   chain, even though it actually defined a set of similar, redundant
  7108. #   services, and the chains were not supported.
  7109. #
  7110. #   To define a set of redundant services, please use the
  7111. #   adaptation_service_set directive. For service chains, use
  7112. #   adaptation_service_chain.
  7113. #Default:
  7114. # none
  7115.  
  7116. #  TAG: icap_access
  7117. #   This option is deprecated. Please use adaptation_access, which
  7118. #   has the same ICAP functionality, but comes with better
  7119. #   documentation, and eCAP support.
  7120. #Default:
  7121. # none
  7122.  
  7123. # eCAP OPTIONS
  7124. # -----------------------------------------------------------------------------
  7125.  
  7126. #  TAG: ecap_enable on|off
  7127. #   Controls whether eCAP support is enabled.
  7128. #Default:
  7129. # ecap_enable off
  7130.  
  7131. #  TAG: ecap_service
  7132. #   Defines a single eCAP service
  7133. #
  7134. #   ecap_service id vectoring_point uri [option ...]
  7135. #
  7136. #        id: ID
  7137. #       an opaque identifier or name which is used to direct traffic to
  7138. #       this specific service. Must be unique among all adaptation
  7139. #       services in squid.conf.
  7140. #
  7141. #   vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7142. #       This specifies at which point of transaction processing the
  7143. #       eCAP service should be activated. *_postcache vectoring points
  7144. #       are not yet supported.
  7145. #
  7146. #   uri: ecap://vendor/service_name?custom&cgi=style&parameters=optional
  7147. #       Squid uses the eCAP service URI to match this configuration
  7148. #       line with one of the dynamically loaded services. Each loaded
  7149. #       eCAP service must have a unique URI. Obtain the right URI from
  7150. #       the service provider.
  7151. #
  7152. #   To activate a service, use the adaptation_access directive. To group
  7153. #   services, use adaptation_service_chain and adaptation_service_set.
  7154. #
  7155. #   Service options are separated by white space. eCAP services support
  7156. #   the following name=value options:
  7157. #
  7158. #   bypass=on|off|1|0
  7159. #       If set to 'on' or '1', the eCAP service is treated as optional.
  7160. #       If the service cannot be reached or malfunctions, Squid will try
  7161. #       to ignore any errors and process the message as if the service
  7162. #       was not enabled. No all eCAP errors can be bypassed.
  7163. #       If set to 'off' or '0', the eCAP service is treated as essential
  7164. #       and all eCAP errors will result in an error page returned to the
  7165. #       HTTP client.
  7166. #
  7167. #                Bypass is off by default: services are treated as essential.
  7168. #
  7169. #   routing=on|off|1|0
  7170. #       If set to 'on' or '1', the eCAP service is allowed to
  7171. #       dynamically change the current message adaptation plan by
  7172. #       returning a chain of services to be used next.
  7173. #
  7174. #       Dynamic adaptation plan may cross or cover multiple supported
  7175. #       vectoring points in their natural processing order.
  7176. #
  7177. #       Routing is not allowed by default.
  7178. #
  7179. #   Older ecap_service format without optional named parameters is
  7180. #   deprecated but supported for backward compatibility.
  7181. #
  7182. #
  7183. #Example:
  7184. #ecap_service s1 reqmod_precache ecap://filters.R.us/leakDetector?on_error=block bypass=off
  7185. #ecap_service s2 respmod_precache ecap://filters.R.us/virusFilter config=/etc/vf.cfg bypass=on
  7186. #Default:
  7187. # none
  7188.  
  7189. #  TAG: loadable_modules
  7190. #   Instructs Squid to load the specified dynamic module(s) or activate
  7191. #   preloaded module(s).
  7192. #Example:
  7193. #loadable_modules /usr/lib/MinimalAdapter.so
  7194. #Default:
  7195. # none
  7196.  
  7197. # MESSAGE ADAPTATION OPTIONS
  7198. # -----------------------------------------------------------------------------
  7199.  
  7200. #  TAG: adaptation_service_set
  7201. #
  7202. #   Configures an ordered set of similar, redundant services. This is
  7203. #   useful when hot standby or backup adaptation servers are available.
  7204. #
  7205. #       adaptation_service_set set_name service_name1 service_name2 ...
  7206. #
  7207. #   The named services are used in the set declaration order. The first
  7208. #   applicable adaptation service from the set is used first. The next
  7209. #   applicable service is tried if and only if the transaction with the
  7210. #   previous service fails and the message waiting to be adapted is still
  7211. #   intact.
  7212. #
  7213. #   When adaptation starts, broken services are ignored as if they were
  7214. #   not a part of the set. A broken service is a down optional service.
  7215. #
  7216. #   The services in a set must be attached to the same vectoring point
  7217. #   (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7218. #
  7219. #   If all services in a set are optional then adaptation failures are
  7220. #   bypassable. If all services in the set are essential, then a
  7221. #   transaction failure with one service may still be retried using
  7222. #   another service from the set, but when all services fail, the master
  7223. #   transaction fails as well.
  7224. #
  7225. #   A set may contain a mix of optional and essential services, but that
  7226. #   is likely to lead to surprising results because broken services become
  7227. #   ignored (see above), making previously bypassable failures fatal.
  7228. #   Technically, it is the bypassability of the last failed service that
  7229. #   matters.
  7230. #
  7231. #   See also: adaptation_access adaptation_service_chain
  7232. #
  7233. #Example:
  7234. #adaptation_service_set svcBlocker urlFilterPrimary urlFilterBackup
  7235. #adaptation service_set svcLogger loggerLocal loggerRemote
  7236. #Default:
  7237. # none
  7238.  
  7239. #  TAG: adaptation_service_chain
  7240. #
  7241. #   Configures a list of complementary services that will be applied
  7242. #   one-by-one, forming an adaptation chain or pipeline. This is useful
  7243. #   when Squid must perform different adaptations on the same message.
  7244. #
  7245. #       adaptation_service_chain chain_name service_name1 svc_name2 ...
  7246. #
  7247. #   The named services are used in the chain declaration order. The first
  7248. #   applicable adaptation service from the chain is used first. The next
  7249. #   applicable service is applied to the successful adaptation results of
  7250. #   the previous service in the chain.
  7251. #
  7252. #   When adaptation starts, broken services are ignored as if they were
  7253. #   not a part of the chain. A broken service is a down optional service.
  7254. #
  7255. #   Request satisfaction terminates the adaptation chain because Squid
  7256. #   does not currently allow declaration of RESPMOD services at the
  7257. #   "reqmod_precache" vectoring point (see icap_service or ecap_service).
  7258. #
  7259. #   The services in a chain must be attached to the same vectoring point
  7260. #   (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7261. #
  7262. #   A chain may contain a mix of optional and essential services. If an
  7263. #   essential adaptation fails (or the failure cannot be bypassed for
  7264. #   other reasons), the master transaction fails. Otherwise, the failure
  7265. #   is bypassed as if the failed adaptation service was not in the chain.
  7266. #
  7267. #   See also: adaptation_access adaptation_service_set
  7268. #
  7269. #Example:
  7270. #adaptation_service_chain svcRequest requestLogger urlFilter leakDetector
  7271. #Default:
  7272. # none
  7273.  
  7274. #  TAG: adaptation_access
  7275. #   Sends an HTTP transaction to an ICAP or eCAP adaptation service.
  7276. #
  7277. #   adaptation_access service_name allow|deny [!]aclname...
  7278. #   adaptation_access set_name     allow|deny [!]aclname...
  7279. #
  7280. #   At each supported vectoring point, the adaptation_access
  7281. #   statements are processed in the order they appear in this
  7282. #   configuration file. Statements pointing to the following services
  7283. #   are ignored (i.e., skipped without checking their ACL):
  7284. #
  7285. #       - services serving different vectoring points
  7286. #       - "broken-but-bypassable" services
  7287. #       - "up" services configured to ignore such transactions
  7288. #              (e.g., based on the ICAP Transfer-Ignore header).
  7289. #
  7290. #        When a set_name is used, all services in the set are checked
  7291. #   using the same rules, to find the first applicable one. See
  7292. #   adaptation_service_set for details.
  7293. #
  7294. #   If an access list is checked and there is a match, the
  7295. #   processing stops: For an "allow" rule, the corresponding
  7296. #   adaptation service is used for the transaction. For a "deny"
  7297. #   rule, no adaptation service is activated.
  7298. #
  7299. #   It is currently not possible to apply more than one adaptation
  7300. #   service at the same vectoring point to the same HTTP transaction.
  7301. #
  7302. #        See also: icap_service and ecap_service
  7303. #
  7304. #Example:
  7305. #adaptation_access service_1 allow all
  7306. #Default:
  7307. # Allow, unless rules exist in squid.conf.
  7308.  
  7309. #  TAG: adaptation_service_iteration_limit
  7310. #   Limits the number of iterations allowed when applying adaptation
  7311. #   services to a message. If your longest adaptation set or chain
  7312. #   may have more than 16 services, increase the limit beyond its
  7313. #   default value of 16. If detecting infinite iteration loops sooner
  7314. #   is critical, make the iteration limit match the actual number
  7315. #   of services in your longest adaptation set or chain.
  7316. #
  7317. #   Infinite adaptation loops are most likely with routing services.
  7318. #
  7319. #   See also: icap_service routing=1
  7320. #Default:
  7321. # adaptation_service_iteration_limit 16
  7322.  
  7323. #  TAG: adaptation_masterx_shared_names
  7324. #   For each master transaction (i.e., the HTTP request and response
  7325. #   sequence, including all related ICAP and eCAP exchanges), Squid
  7326. #   maintains a table of metadata. The table entries are (name, value)
  7327. #   pairs shared among eCAP and ICAP exchanges. The table is destroyed
  7328. #   with the master transaction.
  7329. #
  7330. #   This option specifies the table entry names that Squid must accept
  7331. #   from and forward to the adaptation transactions.
  7332. #
  7333. #   An ICAP REQMOD or RESPMOD transaction may set an entry in the
  7334. #   shared table by returning an ICAP header field with a name
  7335. #   specified in adaptation_masterx_shared_names.
  7336. #
  7337. #   An eCAP REQMOD or RESPMOD transaction may set an entry in the
  7338. #   shared table by implementing the libecap::visitEachOption() API
  7339. #   to provide an option with a name specified in
  7340. #   adaptation_masterx_shared_names.
  7341. #
  7342. #   Squid will store and forward the set entry to subsequent adaptation
  7343. #   transactions within the same master transaction scope.
  7344. #
  7345. #   Only one shared entry name is supported at this time.
  7346. #
  7347. #Example:
  7348. ## share authentication information among ICAP services
  7349. #adaptation_masterx_shared_names X-Subscriber-ID
  7350. #Default:
  7351. # none
  7352.  
  7353. #  TAG: adaptation_meta
  7354. #   This option allows Squid administrator to add custom ICAP request
  7355. #   headers or eCAP options to Squid ICAP requests or eCAP transactions.
  7356. #   Use it to pass custom authentication tokens and other
  7357. #   transaction-state related meta information to an ICAP/eCAP service.
  7358. #  
  7359. #   The addition of a meta header is ACL-driven:
  7360. #       adaptation_meta name value [!]aclname ...
  7361. #  
  7362. #   Processing for a given header name stops after the first ACL list match.
  7363. #   Thus, it is impossible to add two headers with the same name. If no ACL
  7364. #   lists match for a given header name, no such header is added. For
  7365. #   example:
  7366. #  
  7367. #       # do not debug transactions except for those that need debugging
  7368. #       adaptation_meta X-Debug 1 needs_debugging
  7369. #  
  7370. #       # log all transactions except for those that must remain secret
  7371. #       adaptation_meta X-Log 1 !keep_secret
  7372. #  
  7373. #       # mark transactions from users in the "G 1" group
  7374. #       adaptation_meta X-Authenticated-Groups "G 1" authed_as_G1
  7375. #  
  7376. #   The "value" parameter may be a regular squid.conf token or a "double
  7377. #   quoted string". Within the quoted string, use backslash (\) to escape
  7378. #   any character, which is currently only useful for escaping backslashes
  7379. #   and double quotes. For example,
  7380. #       "this string has one backslash (\\) and two \"quotes\""
  7381. #
  7382. #   Used adaptation_meta header values may be logged via %note
  7383. #   logformat code. If multiple adaptation_meta headers with the same name
  7384. #   are used during master transaction lifetime, the header values are
  7385. #   logged in the order they were used and duplicate values are ignored
  7386. #   (only the first repeated value will be logged).
  7387. #Default:
  7388. # none
  7389.  
  7390. #  TAG: icap_retry
  7391. #   This ACL determines which retriable ICAP transactions are
  7392. #   retried. Transactions that received a complete ICAP response
  7393. #   and did not have to consume or produce HTTP bodies to receive
  7394. #   that response are usually retriable.
  7395. #
  7396. #   icap_retry allow|deny [!]aclname ...
  7397. #
  7398. #   Squid automatically retries some ICAP I/O timeouts and errors
  7399. #   due to persistent connection race conditions.
  7400. #
  7401. #   See also: icap_retry_limit
  7402. #Default:
  7403. # icap_retry deny all
  7404.  
  7405. #  TAG: icap_retry_limit
  7406. #   Limits the number of retries allowed.
  7407. #
  7408. #   Communication errors due to persistent connection race
  7409. #   conditions are unavoidable, automatically retried, and do not
  7410. #   count against this limit.
  7411. #
  7412. #   See also: icap_retry
  7413. #Default:
  7414. # No retries are allowed.
  7415.  
  7416. # DNS OPTIONS
  7417. # -----------------------------------------------------------------------------
  7418.  
  7419. #  TAG: check_hostnames
  7420. #   For security and stability reasons Squid can check
  7421. #   hostnames for Internet standard RFC compliance. If you want
  7422. #   Squid to perform these checks turn this directive on.
  7423. #Default:
  7424. # check_hostnames off
  7425.  
  7426. #  TAG: allow_underscore
  7427. #   Underscore characters is not strictly allowed in Internet hostnames
  7428. #   but nevertheless used by many sites. Set this to off if you want
  7429. #   Squid to be strict about the standard.
  7430. #   This check is performed only when check_hostnames is set to on.
  7431. #Default:
  7432. # allow_underscore on
  7433.  
  7434. #  TAG: dns_retransmit_interval
  7435. #   Initial retransmit interval for DNS queries. The interval is
  7436. #   doubled each time all configured DNS servers have been tried.
  7437. #Default:
  7438. # dns_retransmit_interval 5 seconds
  7439.  
  7440. #  TAG: dns_timeout
  7441. #   DNS Query timeout. If no response is received to a DNS query
  7442. #   within this time all DNS servers for the queried domain
  7443. #   are assumed to be unavailable.
  7444. #Default:
  7445. # dns_timeout 30 seconds
  7446.  
  7447. #  TAG: dns_packet_max
  7448. #   Maximum number of bytes packet size to advertise via EDNS.
  7449. #   Set to "none" to disable EDNS large packet support.
  7450. #  
  7451. #   For legacy reasons DNS UDP replies will default to 512 bytes which
  7452. #   is too small for many responses. EDNS provides a means for Squid to
  7453. #   negotiate receiving larger responses back immediately without having
  7454. #   to failover with repeat requests. Responses larger than this limit
  7455. #   will retain the old behaviour of failover to TCP DNS.
  7456. #  
  7457. #   Squid has no real fixed limit internally, but allowing packet sizes
  7458. #   over 1500 bytes requires network jumbogram support and is usually not
  7459. #   necessary.
  7460. #  
  7461. #   WARNING: The RFC also indicates that some older resolvers will reply
  7462. #   with failure of the whole request if the extension is added. Some
  7463. #   resolvers have already been identified which will reply with mangled
  7464. #   EDNS response on occasion. Usually in response to many-KB jumbogram
  7465. #   sizes being advertised by Squid.
  7466. #   Squid will currently treat these both as an unable-to-resolve domain
  7467. #   even if it would be resolvable without EDNS.
  7468. #Default:
  7469. # EDNS disabled
  7470.  
  7471. #  TAG: dns_defnames    on|off
  7472. #   Normally the RES_DEFNAMES resolver option is disabled
  7473. #   (see res_init(3)).  This prevents caches in a hierarchy
  7474. #   from interpreting single-component hostnames locally.  To allow
  7475. #   Squid to handle single-component names, enable this option.
  7476. #Default:
  7477. # Search for single-label domain names is disabled.
  7478.  
  7479. #  TAG: dns_multicast_local on|off
  7480. #   When set to on, Squid sends multicast DNS lookups on the local
  7481. #   network for domains ending in .local and .arpa.
  7482. #   This enables local servers and devices to be contacted in an
  7483. #   ad-hoc or zero-configuration network environment.
  7484. #Default:
  7485. # Search for .local and .arpa names is disabled.
  7486.  
  7487. #  TAG: dns_nameservers
  7488. #   Use this if you want to specify a list of DNS name servers
  7489. #   (IP addresses) to use instead of those given in your
  7490. #   /etc/resolv.conf file.
  7491. #
  7492. #   On Windows platforms, if no value is specified here or in
  7493. #   the /etc/resolv.conf file, the list of DNS name servers are
  7494. #   taken from the Windows registry, both static and dynamic DHCP
  7495. #   configurations are supported.
  7496. #
  7497. #   Example: dns_nameservers 10.0.0.1 192.172.0.4
  7498. #Default:
  7499. # Use operating system definitions
  7500.  
  7501. #  TAG: hosts_file
  7502. #   Location of the host-local IP name-address associations
  7503. #   database. Most Operating Systems have such a file on different
  7504. #   default locations:
  7505. #   - Un*X & Linux:    /etc/hosts
  7506. #   - Windows NT/2000: %SystemRoot%\system32\drivers\etc\hosts
  7507. #              (%SystemRoot% value install default is c:\winnt)
  7508. #   - Windows XP/2003: %SystemRoot%\system32\drivers\etc\hosts
  7509. #              (%SystemRoot% value install default is c:\windows)
  7510. #   - Windows 9x/Me:   %windir%\hosts
  7511. #              (%windir% value is usually c:\windows)
  7512. #   - Cygwin:      /etc/hosts
  7513. #
  7514. #   The file contains newline-separated definitions, in the
  7515. #   form ip_address_in_dotted_form name [name ...] names are
  7516. #   whitespace-separated. Lines beginning with an hash (#)
  7517. #   character are comments.
  7518. #
  7519. #   The file is checked at startup and upon configuration.
  7520. #   If set to 'none', it won't be checked.
  7521. #   If append_domain is used, that domain will be added to
  7522. #   domain-local (i.e. not containing any dot character) host
  7523. #   definitions.
  7524. #Default:
  7525. # hosts_file /etc/hosts
  7526.  
  7527. #  TAG: append_domain
  7528. #   Appends local domain name to hostnames without any dots in
  7529. #   them.  append_domain must begin with a period.
  7530. #
  7531. #   Be warned there are now Internet names with no dots in
  7532. #   them using only top-domain names, so setting this may
  7533. #   cause some Internet sites to become unavailable.
  7534. #
  7535. #Example:
  7536. # append_domain .yourdomain.com
  7537. #Default:
  7538. # Use operating system definitions
  7539.  
  7540. #  TAG: ignore_unknown_nameservers
  7541. #   By default Squid checks that DNS responses are received
  7542. #   from the same IP addresses they are sent to.  If they
  7543. #   don't match, Squid ignores the response and writes a warning
  7544. #   message to cache.log.  You can allow responses from unknown
  7545. #   nameservers by setting this option to 'off'.
  7546. #Default:
  7547. # ignore_unknown_nameservers on
  7548.  
  7549. #  TAG: dns_v4_first
  7550. #   With the IPv6 Internet being as fast or faster than IPv4 Internet
  7551. #   for most networks Squid prefers to contact websites over IPv6.
  7552. #
  7553. #   This option reverses the order of preference to make Squid contact
  7554. #   dual-stack websites over IPv4 first. Squid will still perform both
  7555. #   IPv6 and IPv4 DNS lookups before connecting.
  7556. #
  7557. #   WARNING:
  7558. #     This option will restrict the situations under which IPv6
  7559. #     connectivity is used (and tested), potentially hiding network
  7560. #     problems which would otherwise be detected and warned about.
  7561. #Default:
  7562. # dns_v4_first off
  7563.  
  7564. #  TAG: ipcache_size    (number of entries)
  7565. #   Maximum number of DNS IP cache entries.
  7566. #Default:
  7567. # ipcache_size 1024
  7568.  
  7569. #  TAG: ipcache_low (percent)
  7570. #Default:
  7571. # ipcache_low 90
  7572.  
  7573. #  TAG: ipcache_high    (percent)
  7574. #   The size, low-, and high-water marks for the IP cache.
  7575. #Default:
  7576. # ipcache_high 95
  7577.  
  7578. #  TAG: fqdncache_size  (number of entries)
  7579. #   Maximum number of FQDN cache entries.
  7580. #Default:
  7581. # fqdncache_size 1024
  7582.  
  7583. # MISCELLANEOUS
  7584. # -----------------------------------------------------------------------------
  7585.  
  7586. #  TAG: configuration_includes_quoted_values    on|off
  7587. #   If set, Squid will recognize each "quoted string" after a configuration
  7588. #   directive as a single parameter. The quotes are stripped before the
  7589. #   parameter value is interpreted or used.
  7590. #   See "Values with spaces, quotes, and other special characters"
  7591. #   section for more details.
  7592. #Default:
  7593. # configuration_includes_quoted_values off
  7594.  
  7595. #  TAG: memory_pools    on|off
  7596. #   If set, Squid will keep pools of allocated (but unused) memory
  7597. #   available for future use.  If memory is a premium on your
  7598. #   system and you believe your malloc library outperforms Squid
  7599. #   routines, disable this.
  7600. #Default:
  7601. # memory_pools on
  7602.  
  7603. #  TAG: memory_pools_limit  (bytes)
  7604. #   Used only with memory_pools on:
  7605. #   memory_pools_limit 50 MB
  7606. #
  7607. #   If set to a non-zero value, Squid will keep at most the specified
  7608. #   limit of allocated (but unused) memory in memory pools. All free()
  7609. #   requests that exceed this limit will be handled by your malloc
  7610. #   library. Squid does not pre-allocate any memory, just safe-keeps
  7611. #   objects that otherwise would be free()d. Thus, it is safe to set
  7612. #   memory_pools_limit to a reasonably high value even if your
  7613. #   configuration will use less memory.
  7614. #
  7615. #   If set to none, Squid will keep all memory it can. That is, there
  7616. #   will be no limit on the total amount of memory used for safe-keeping.
  7617. #
  7618. #   To disable memory allocation optimization, do not set
  7619. #   memory_pools_limit to 0 or none. Set memory_pools to "off" instead.
  7620. #
  7621. #   An overhead for maintaining memory pools is not taken into account
  7622. #   when the limit is checked. This overhead is close to four bytes per
  7623. #   object kept. However, pools may actually _save_ memory because of
  7624. #   reduced memory thrashing in your malloc library.
  7625. #Default:
  7626. # memory_pools_limit 5 MB
  7627.  
  7628. #  TAG: forwarded_for   on|off|transparent|truncate|delete
  7629. #   If set to "on", Squid will append your client's IP address
  7630. #   in the HTTP requests it forwards. By default it looks like:
  7631. #
  7632. #       X-Forwarded-For: 192.1.2.3
  7633. #
  7634. #   If set to "off", it will appear as
  7635. #
  7636. #       X-Forwarded-For: unknown
  7637. #
  7638. #   If set to "transparent", Squid will not alter the
  7639. #   X-Forwarded-For header in any way.
  7640. #
  7641. #   If set to "delete", Squid will delete the entire
  7642. #   X-Forwarded-For header.
  7643. #
  7644. #   If set to "truncate", Squid will remove all existing
  7645. #   X-Forwarded-For entries, and place the client IP as the sole entry.
  7646. #Default:
  7647. # forwarded_for on
  7648.  
  7649. #  TAG: cachemgr_passwd
  7650. #   Specify passwords for cachemgr operations.
  7651. #
  7652. #   Usage: cachemgr_passwd password action action ...
  7653. #
  7654. #   Some valid actions are (see cache manager menu for a full list):
  7655. #       5min
  7656. #       60min
  7657. #       asndb
  7658. #       authenticator
  7659. #       cbdata
  7660. #       client_list
  7661. #       comm_incoming
  7662. #       config *
  7663. #       counters
  7664. #       delay
  7665. #       digest_stats
  7666. #       dns
  7667. #       events
  7668. #       filedescriptors
  7669. #       fqdncache
  7670. #       histograms
  7671. #       http_headers
  7672. #       info
  7673. #       io
  7674. #       ipcache
  7675. #       mem
  7676. #       menu
  7677. #       netdb
  7678. #       non_peers
  7679. #       objects
  7680. #       offline_toggle *
  7681. #       pconn
  7682. #       peer_select
  7683. #       reconfigure *
  7684. #       redirector
  7685. #       refresh
  7686. #       server_list
  7687. #       shutdown *
  7688. #       store_digest
  7689. #       storedir
  7690. #       utilization
  7691. #       via_headers
  7692. #       vm_objects
  7693. #
  7694. #   * Indicates actions which will not be performed without a
  7695. #     valid password, others can be performed if not listed here.
  7696. #
  7697. #   To disable an action, set the password to "disable".
  7698. #   To allow performing an action without a password, set the
  7699. #   password to "none".
  7700. #
  7701. #   Use the keyword "all" to set the same password for all actions.
  7702. #
  7703. #Example:
  7704. # cachemgr_passwd secret shutdown
  7705. # cachemgr_passwd lesssssssecret info stats/objects
  7706. # cachemgr_passwd disable all
  7707. #Default:
  7708. # No password. Actions which require password are denied.
  7709.  
  7710. #  TAG: client_db   on|off
  7711. #   If you want to disable collecting per-client statistics,
  7712. #   turn off client_db here.
  7713. #Default:
  7714. # client_db on
  7715.  
  7716. #  TAG: refresh_all_ims on|off
  7717. #   When you enable this option, squid will always check
  7718. #   the origin server for an update when a client sends an
  7719. #   If-Modified-Since request.  Many browsers use IMS
  7720. #   requests when the user requests a reload, and this
  7721. #   ensures those clients receive the latest version.
  7722. #
  7723. #   By default (off), squid may return a Not Modified response
  7724. #   based on the age of the cached version.
  7725. #Default:
  7726. # refresh_all_ims off
  7727.  
  7728. #  TAG: reload_into_ims on|off
  7729. #   When you enable this option, client no-cache or ``reload''
  7730. #   requests will be changed to If-Modified-Since requests.
  7731. #   Doing this VIOLATES the HTTP standard.  Enabling this
  7732. #   feature could make you liable for problems which it
  7733. #   causes.
  7734. #
  7735. #   see also refresh_pattern for a more selective approach.
  7736. #Default:
  7737. # reload_into_ims off
  7738.  
  7739. #  TAG: connect_retries
  7740. #   This sets the maximum number of connection attempts made for each
  7741. #   TCP connection. The connect_retries attempts must all still
  7742. #   complete within the connection timeout period.
  7743. #
  7744. #   The default is not to re-try if the first connection attempt fails.
  7745. #   The (not recommended) maximum is 10 tries.
  7746. #
  7747. #   A warning message will be generated if it is set to a too-high
  7748. #   value and the configured value will be over-ridden.
  7749. #
  7750. #   Note: These re-tries are in addition to forward_max_tries
  7751. #   which limit how many different addresses may be tried to find
  7752. #   a useful server.
  7753. #Default:
  7754. # Do not retry failed connections.
  7755.  
  7756. #  TAG: retry_on_error
  7757. #   If set to ON Squid will automatically retry requests when
  7758. #   receiving an error response with status 403 (Forbidden),
  7759. #   500 (Internal Error), 501 or 503 (Service not available).
  7760. #   Status 502 and 504 (Gateway errors) are always retried.
  7761. #  
  7762. #   This is mainly useful if you are in a complex cache hierarchy to
  7763. #   work around access control errors.
  7764. #  
  7765. #   NOTE: This retry will attempt to find another working destination.
  7766. #   Which is different from the server which just failed.
  7767. #Default:
  7768. # retry_on_error off
  7769.  
  7770. #  TAG: as_whois_server
  7771. #   WHOIS server to query for AS numbers.  NOTE: AS numbers are
  7772. #   queried only when Squid starts up, not for every request.
  7773. #Default:
  7774. # as_whois_server whois.ra.net
  7775.  
  7776. #  TAG: offline_mode
  7777. #   Enable this option and Squid will never try to validate cached
  7778. #   objects.
  7779. #Default:
  7780. # offline_mode off
  7781.  
  7782. #  TAG: uri_whitespace
  7783. #   What to do with requests that have whitespace characters in the
  7784. #   URI.  Options:
  7785. #
  7786. #   strip:  The whitespace characters are stripped out of the URL.
  7787. #       This is the behavior recommended by RFC2396 and RFC3986
  7788. #       for tolerant handling of generic URI.
  7789. #       NOTE: This is one difference between generic URI and HTTP URLs.
  7790. #
  7791. #   deny:   The request is denied.  The user receives an "Invalid
  7792. #       Request" message.
  7793. #       This is the behaviour recommended by RFC2616 for safe
  7794. #       handling of HTTP request URL.
  7795. #
  7796. #   allow:  The request is allowed and the URI is not changed.  The
  7797. #       whitespace characters remain in the URI.  Note the
  7798. #       whitespace is passed to redirector processes if they
  7799. #       are in use.
  7800. #       Note this may be considered a violation of RFC2616
  7801. #       request parsing where whitespace is prohibited in the
  7802. #       URL field.
  7803. #
  7804. #   encode: The request is allowed and the whitespace characters are
  7805. #       encoded according to RFC1738.
  7806. #
  7807. #   chop:   The request is allowed and the URI is chopped at the
  7808. #       first whitespace.
  7809. #
  7810. #
  7811. #   NOTE the current Squid implementation of encode and chop violates
  7812. #   RFC2616 by not using a 301 redirect after altering the URL.
  7813. #Default:
  7814. # uri_whitespace strip
  7815.  
  7816. #  TAG: chroot
  7817. #   Specifies a directory where Squid should do a chroot() while
  7818. #   initializing.  This also causes Squid to fully drop root
  7819. #   privileges after initializing.  This means, for example, if you
  7820. #   use a HTTP port less than 1024 and try to reconfigure, you may
  7821. #   get an error saying that Squid can not open the port.
  7822. #Default:
  7823. # none
  7824.  
  7825. #  TAG: balance_on_multiple_ip
  7826. #   Modern IP resolvers in squid sort lookup results by preferred access.
  7827. #   By default squid will use these IP in order and only rotates to
  7828. #   the next listed when the most preffered fails.
  7829. #
  7830. #   Some load balancing servers based on round robin DNS have been
  7831. #   found not to preserve user session state across requests
  7832. #   to different IP addresses.
  7833. #
  7834. #   Enabling this directive Squid rotates IP's per request.
  7835. #Default:
  7836. # balance_on_multiple_ip off
  7837.  
  7838. #  TAG: pipeline_prefetch
  7839. #   HTTP clients may send a pipeline of 1+N requests to Squid using a
  7840. #   single connection, without waiting for Squid to respond to the first
  7841. #   of those requests. This option limits the number of concurrent
  7842. #   requests Squid will try to handle in parallel. If set to N, Squid
  7843. #   will try to receive and process up to 1+N requests on the same
  7844. #   connection concurrently.
  7845. #
  7846. #   Defaults to 0 (off) for bandwidth management and access logging
  7847. #   reasons.
  7848. #
  7849. #   NOTE: pipelining requires persistent connections to clients.
  7850. #
  7851. #   WARNING: pipelining breaks NTLM and Negotiate/Kerberos authentication.
  7852. #Default:
  7853. # Do not pre-parse pipelined requests.
  7854.  
  7855. #  TAG: high_response_time_warning  (msec)
  7856. #   If the one-minute median response time exceeds this value,
  7857. #   Squid prints a WARNING with debug level 0 to get the
  7858. #   administrators attention.  The value is in milliseconds.
  7859. #Default:
  7860. # disabled.
  7861.  
  7862. #  TAG: high_page_fault_warning
  7863. #   If the one-minute average page fault rate exceeds this
  7864. #   value, Squid prints a WARNING with debug level 0 to get
  7865. #   the administrators attention.  The value is in page faults
  7866. #   per second.
  7867. #Default:
  7868. # disabled.
  7869.  
  7870. #  TAG: high_memory_warning
  7871. # Note: This option is only available if Squid is rebuilt with the
  7872. #       GNU Malloc with mstats()
  7873. #
  7874. #   If the memory usage (as determined by gnumalloc, if available and used)
  7875. #   exceeds this amount, Squid prints a WARNING with debug level 0 to get
  7876. #   the administrators attention.
  7877. #Default:
  7878. # disabled.
  7879.  
  7880. #  TAG: sleep_after_fork    (microseconds)
  7881. #   When this is set to a non-zero value, the main Squid process
  7882. #   sleeps the specified number of microseconds after a fork()
  7883. #   system call. This sleep may help the situation where your
  7884. #   system reports fork() failures due to lack of (virtual)
  7885. #   memory. Note, however, if you have a lot of child
  7886. #   processes, these sleep delays will add up and your
  7887. #   Squid will not service requests for some amount of time
  7888. #   until all the child processes have been started.
  7889. #   On Windows value less then 1000 (1 milliseconds) are
  7890. #   rounded to 1000.
  7891. #Default:
  7892. # sleep_after_fork 0
  7893.  
  7894. #  TAG: windows_ipaddrchangemonitor on|off
  7895. # Note: This option is only available if Squid is rebuilt with the
  7896. #       MS Windows
  7897. #
  7898. #   On Windows Squid by default will monitor IP address changes and will
  7899. #   reconfigure itself after any detected event. This is very useful for
  7900. #   proxies connected to internet with dial-up interfaces.
  7901. #   In some cases (a Proxy server acting as VPN gateway is one) it could be
  7902. #   desiderable to disable this behaviour setting this to 'off'.
  7903. #   Note: after changing this, Squid service must be restarted.
  7904. #Default:
  7905. # windows_ipaddrchangemonitor on
  7906.  
  7907. #  TAG: eui_lookup
  7908. #   Whether to lookup the EUI or MAC address of a connected client.
  7909. #Default:
  7910. # eui_lookup on
  7911.  
  7912. #  TAG: max_filedescriptors
  7913. #   Reduce the maximum number of filedescriptors supported below
  7914. #   the usual operating system defaults.
  7915. #
  7916. #   Remove from squid.conf to inherit the current ulimit setting.
  7917. #
  7918. #   Note: Changing this requires a restart of Squid. Also
  7919. #   not all I/O types supports large values (eg on Windows).
  7920. #Default:
  7921. # Use operating system limits set by ulimit.
  7922.  
  7923. cache_effective_group proxy
Add Comment
Please, Sign In to add comment