Guest User

Untitled

a guest
Nov 9th, 2018
105
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 292.05 KB | None | 0 0
  1. # WELCOME TO SQUID 3.5.27
  2. # ----------------------------
  3. #
  4. # This is the documentation for the Squid configuration file.
  5. # This documentation can also be found online at:
  6. # http://www.squid-cache.org/Doc/config/
  7. #
  8. # You may wish to look at the Squid home page and wiki for the
  9. # FAQ and other documentation:
  10. # http://www.squid-cache.org/
  11. # http://wiki.squid-cache.org/SquidFaq
  12. # http://wiki.squid-cache.org/ConfigExamples
  13. #
  14. # This documentation shows what the defaults for various directives
  15. # happen to be. If you don't need to change the default, you should
  16. # leave the line out of your squid.conf in most cases.
  17. #
  18. # In some cases "none" refers to no default setting at all,
  19. # while in other cases it refers to the value of the option
  20. # - the comments for that keyword indicate if this is the case.
  21. #
  22.  
  23. # Configuration options can be included using the "include" directive.
  24. # Include takes a list of files to include. Quoting and wildcards are
  25. # supported.
  26. #
  27. # For example,
  28. #
  29. # include /path/to/included/file/squid.acl.config
  30. #
  31. # Includes can be nested up to a hard-coded depth of 16 levels.
  32. # This arbitrary restriction is to prevent recursive include references
  33. # from causing Squid entering an infinite loop whilst trying to load
  34. # configuration files.
  35. #
  36. # Values with byte units
  37. #
  38. # Squid accepts size units on some size related directives. All
  39. # such directives are documented with a default value displaying
  40. # a unit.
  41. #
  42. # Units accepted by Squid are:
  43. # bytes - byte
  44. # KB - Kilobyte (1024 bytes)
  45. # MB - Megabyte
  46. # GB - Gigabyte
  47. #
  48. # Values with spaces, quotes, and other special characters
  49. #
  50. # Squid supports directive parameters with spaces, quotes, and other
  51. # special characters. Surround such parameters with "double quotes". Use
  52. # the configuration_includes_quoted_values directive to enable or
  53. # disable that support.
  54. #
  55. # Squid supports reading configuration option parameters from external
  56. # files using the syntax:
  57. # parameters("/path/filename")
  58. # For example:
  59. # acl whitelist dstdomain parameters("/etc/squid/whitelist.txt")
  60. #
  61. # Conditional configuration
  62. #
  63. # If-statements can be used to make configuration directives
  64. # depend on conditions:
  65. #
  66. # if <CONDITION>
  67. # ... regular configuration directives ...
  68. # [else
  69. # ... regular configuration directives ...]
  70. # endif
  71. #
  72. # The else part is optional. The keywords "if", "else", and "endif"
  73. # must be typed on their own lines, as if they were regular
  74. # configuration directives.
  75. #
  76. # NOTE: An else-if condition is not supported.
  77. #
  78. # These individual conditions types are supported:
  79. #
  80. # true
  81. # Always evaluates to true.
  82. # false
  83. # Always evaluates to false.
  84. # <integer> = <integer>
  85. # Equality comparison of two integer numbers.
  86. #
  87. #
  88. # SMP-Related Macros
  89. #
  90. # The following SMP-related preprocessor macros can be used.
  91. #
  92. # ${process_name} expands to the current Squid process "name"
  93. # (e.g., squid1, squid2, or cache1).
  94. #
  95. # ${process_number} expands to the current Squid process
  96. # identifier, which is an integer number (e.g., 1, 2, 3) unique
  97. # across all Squid processes of the current service instance.
  98. #
  99. # ${service_name} expands into the current Squid service instance
  100. # name identifier which is provided by -n on the command line.
  101. #
  102.  
  103. # TAG: broken_vary_encoding
  104. # This option is not yet supported by Squid-3.
  105. #Default:
  106. # none
  107.  
  108. # TAG: cache_vary
  109. # This option is not yet supported by Squid-3.
  110. #Default:
  111. # none
  112.  
  113. # TAG: error_map
  114. # This option is not yet supported by Squid-3.
  115. #Default:
  116. # none
  117.  
  118. # TAG: external_refresh_check
  119. # This option is not yet supported by Squid-3.
  120. #Default:
  121. # none
  122.  
  123. # TAG: location_rewrite_program
  124. # This option is not yet supported by Squid-3.
  125. #Default:
  126. # none
  127.  
  128. # TAG: refresh_stale_hit
  129. # This option is not yet supported by Squid-3.
  130. #Default:
  131. # none
  132.  
  133. # TAG: hierarchy_stoplist
  134. # Remove this line. Use always_direct or cache_peer_access ACLs instead if you need to prevent cache_peer use.
  135. #Default:
  136. # none
  137.  
  138. # TAG: log_access
  139. # Remove this line. Use acls with access_log directives to control access logging
  140. #Default:
  141. # none
  142.  
  143. # TAG: log_icap
  144. # Remove this line. Use acls with icap_log directives to control icap logging
  145. #Default:
  146. # none
  147.  
  148. # TAG: ignore_ims_on_miss
  149. # Remove this line. The HTTP/1.1 feature is now configured by 'cache_miss_revalidate'.
  150. #Default:
  151. # none
  152.  
  153. # TAG: chunked_request_body_max_size
  154. # Remove this line. Squid is now HTTP/1.1 compliant.
  155. #Default:
  156. # none
  157.  
  158. # TAG: dns_v4_fallback
  159. # Remove this line. Squid performs a 'Happy Eyeballs' algorithm, the 'fallback' algorithm is no longer relevant.
  160. #Default:
  161. # none
  162.  
  163. # TAG: emulate_httpd_log
  164. # Replace this with an access_log directive using the format 'common' or 'combined'.
  165. #Default:
  166. # none
  167.  
  168. # TAG: forward_log
  169. # Use a regular access.log with ACL limiting it to MISS events.
  170. #Default:
  171. # none
  172.  
  173. # TAG: ftp_list_width
  174. # Remove this line. Configure FTP page display using the CSS controls in errorpages.css instead.
  175. #Default:
  176. # none
  177.  
  178. # TAG: ignore_expect_100
  179. # Remove this line. The HTTP/1.1 feature is now fully supported by default.
  180. #Default:
  181. # none
  182.  
  183. # TAG: log_fqdn
  184. # Remove this option from your config. To log FQDN use %>A in the log format.
  185. #Default:
  186. # none
  187.  
  188. # TAG: log_ip_on_direct
  189. # Remove this option from your config. To log server or peer names use %<A in the log format.
  190. #Default:
  191. # none
  192.  
  193. # TAG: maximum_single_addr_tries
  194. # Replaced by connect_retries. The behaviour has changed, please read the documentation before altering.
  195. #Default:
  196. # none
  197.  
  198. # TAG: referer_log
  199. # Replace this with an access_log directive using the format 'referrer'.
  200. #Default:
  201. # none
  202.  
  203. # TAG: update_headers
  204. # Remove this line. The feature is supported by default in storage types where update is implemented.
  205. #Default:
  206. # none
  207.  
  208. # TAG: url_rewrite_concurrency
  209. # Remove this line. Set the 'concurrency=' option of url_rewrite_children instead.
  210. #Default:
  211. # none
  212.  
  213. # TAG: useragent_log
  214. # Replace this with an access_log directive using the format 'useragent'.
  215. #Default:
  216. # none
  217.  
  218. # TAG: dns_testnames
  219. # Remove this line. DNS is no longer tested on startup.
  220. #Default:
  221. # none
  222.  
  223. # TAG: extension_methods
  224. # Remove this line. All valid methods for HTTP are accepted by default.
  225. #Default:
  226. # none
  227.  
  228. # TAG: zero_buffers
  229. #Default:
  230. # none
  231.  
  232. # TAG: incoming_rate
  233. #Default:
  234. # none
  235.  
  236. # TAG: server_http11
  237. # Remove this line. HTTP/1.1 is supported by default.
  238. #Default:
  239. # none
  240.  
  241. # TAG: upgrade_http0.9
  242. # Remove this line. ICY/1.0 streaming protocol is supported by default.
  243. #Default:
  244. # none
  245.  
  246. # TAG: zph_local
  247. # Alter these entries. Use the qos_flows directive instead.
  248. #Default:
  249. # none
  250.  
  251. # TAG: header_access
  252. # Since squid-3.0 replace with request_header_access or reply_header_access
  253. # depending on whether you wish to match client requests or server replies.
  254. #Default:
  255. # none
  256.  
  257. # TAG: httpd_accel_no_pmtu_disc
  258. # Since squid-3.0 use the 'disable-pmtu-discovery' flag on http_port instead.
  259. #Default:
  260. # none
  261.  
  262. # TAG: wais_relay_host
  263. # Replace this line with 'cache_peer' configuration.
  264. #Default:
  265. # none
  266.  
  267. # TAG: wais_relay_port
  268. # Replace this line with 'cache_peer' configuration.
  269. #Default:
  270. # none
  271.  
  272. # OPTIONS FOR SMP
  273. # -----------------------------------------------------------------------------
  274.  
  275. # TAG: workers
  276. # Number of main Squid processes or "workers" to fork and maintain.
  277. # 0: "no daemon" mode, like running "squid -N ..."
  278. # 1: "no SMP" mode, start one main Squid process daemon (default)
  279. # N: start N main Squid process daemons (i.e., SMP mode)
  280. #
  281. # In SMP mode, each worker does nearly all what a single Squid daemon
  282. # does (e.g., listen on http_port and forward HTTP requests).
  283. #Default:
  284. # SMP support disabled.
  285.  
  286. # TAG: cpu_affinity_map
  287. # Usage: cpu_affinity_map process_numbers=P1,P2,... cores=C1,C2,...
  288. #
  289. # Sets 1:1 mapping between Squid processes and CPU cores. For example,
  290. #
  291. # cpu_affinity_map process_numbers=1,2,3,4 cores=1,3,5,7
  292. #
  293. # affects processes 1 through 4 only and places them on the first
  294. # four even cores, starting with core #1.
  295. #
  296. # CPU cores are numbered starting from 1. Requires support for
  297. # sched_getaffinity(2) and sched_setaffinity(2) system calls.
  298. #
  299. # Multiple cpu_affinity_map options are merged.
  300. #
  301. # See also: workers
  302. #Default:
  303. # Let operating system decide.
  304.  
  305. # OPTIONS FOR AUTHENTICATION
  306. # -----------------------------------------------------------------------------
  307.  
  308. # TAG: auth_param
  309. # This is used to define parameters for the various authentication
  310. # schemes supported by Squid.
  311. #
  312. # format: auth_param scheme parameter [setting]
  313. #
  314. # The order in which authentication schemes are presented to the client is
  315. # dependent on the order the scheme first appears in config file. IE
  316. # has a bug (it's not RFC 2617 compliant) in that it will use the basic
  317. # scheme if basic is the first entry presented, even if more secure
  318. # schemes are presented. For now use the order in the recommended
  319. # settings section below. If other browsers have difficulties (don't
  320. # recognize the schemes offered even if you are using basic) either
  321. # put basic first, or disable the other schemes (by commenting out their
  322. # program entry).
  323. #
  324. # Once an authentication scheme is fully configured, it can only be
  325. # shutdown by shutting squid down and restarting. Changes can be made on
  326. # the fly and activated with a reconfigure. I.E. You can change to a
  327. # different helper, but not unconfigure the helper completely.
  328. #
  329. # Please note that while this directive defines how Squid processes
  330. # authentication it does not automatically activate authentication.
  331. # To use authentication you must in addition make use of ACLs based
  332. # on login name in http_access (proxy_auth, proxy_auth_regex or
  333. # external with %LOGIN used in the format tag). The browser will be
  334. # challenged for authentication on the first such acl encountered
  335. # in http_access processing and will also be re-challenged for new
  336. # login credentials if the request is being denied by a proxy_auth
  337. # type acl.
  338. #
  339. # WARNING: authentication can't be used in a transparently intercepting
  340. # proxy as the client then thinks it is talking to an origin server and
  341. # not the proxy. This is a limitation of bending the TCP/IP protocol to
  342. # transparently intercepting port 80, not a limitation in Squid.
  343. # Ports flagged 'transparent', 'intercept', or 'tproxy' have
  344. # authentication disabled.
  345. #
  346. # === Parameters common to all schemes. ===
  347. #
  348. # "program" cmdline
  349. # Specifies the command for the external authenticator.
  350. #
  351. # By default, each authentication scheme is not used unless a
  352. # program is specified.
  353. #
  354. # See http://wiki.squid-cache.org/Features/AddonHelpers for
  355. # more details on helper operations and creating your own.
  356. #
  357. # "key_extras" format
  358. # Specifies a string to be append to request line format for
  359. # the authentication helper. "Quoted" format values may contain
  360. # spaces and logformat %macros. In theory, any logformat %macro
  361. # can be used. In practice, a %macro expands as a dash (-) if
  362. # the helper request is sent before the required macro
  363. # information is available to Squid.
  364. #
  365. # By default, Squid uses request formats provided in
  366. # scheme-specific examples below (search for %credentials).
  367. #
  368. # The expanded key_extras value is added to the Squid credentials
  369. # cache and, hence, will affect authentication. It can be used to
  370. # autenticate different users with identical user names (e.g.,
  371. # when user authentication depends on http_port).
  372. #
  373. # Avoid adding frequently changing information to key_extras. For
  374. # example, if you add user source IP, and it changes frequently
  375. # in your environment, then max_user_ip ACL is going to treat
  376. # every user+IP combination as a unique "user", breaking the ACL
  377. # and wasting a lot of memory on those user records. It will also
  378. # force users to authenticate from scratch whenever their IP
  379. # changes.
  380. #
  381. # "realm" string
  382. # Specifies the protection scope (aka realm name) which is to be
  383. # reported to the client for the authentication scheme. It is
  384. # commonly part of the text the user will see when prompted for
  385. # their username and password.
  386. #
  387. # For Basic the default is "Squid proxy-caching web server".
  388. # For Digest there is no default, this parameter is mandatory.
  389. # For NTLM and Negotiate this parameter is ignored.
  390. #
  391. # "children" numberofchildren [startup=N] [idle=N] [concurrency=N]
  392. #
  393. # The maximum number of authenticator processes to spawn. If
  394. # you start too few Squid will have to wait for them to process
  395. # a backlog of credential verifications, slowing it down. When
  396. # password verifications are done via a (slow) network you are
  397. # likely to need lots of authenticator processes.
  398. #
  399. # The startup= and idle= options permit some skew in the exact
  400. # amount run. A minimum of startup=N will begin during startup
  401. # and reconfigure. Squid will start more in groups of up to
  402. # idle=N in an attempt to meet traffic needs and to keep idle=N
  403. # free above those traffic needs up to the maximum.
  404. #
  405. # The concurrency= option sets the number of concurrent requests
  406. # the helper can process. The default of 0 is used for helpers
  407. # who only supports one request at a time. Setting this to a
  408. # number greater than 0 changes the protocol used to include a
  409. # channel ID field first on the request/response line, allowing
  410. # multiple requests to be sent to the same helper in parallel
  411. # without waiting for the response.
  412. #
  413. # Concurrency must not be set unless it's known the helper
  414. # supports the input format with channel-ID fields.
  415. #
  416. # NOTE: NTLM and Negotiate schemes do not support concurrency
  417. # in the Squid code module even though some helpers can.
  418. #
  419. #
  420. #
  421. # === Example Configuration ===
  422. #
  423. # This configuration displays the recommended authentication scheme
  424. # order from most to least secure with recommended minimum configuration
  425. # settings for each scheme:
  426. #
  427. ##auth_param negotiate program <uncomment and complete this line to activate>
  428. ##auth_param negotiate children 20 startup=0 idle=1
  429. ##auth_param negotiate keep_alive on
  430. ##
  431. ##auth_param digest program <uncomment and complete this line to activate>
  432. ##auth_param digest children 20 startup=0 idle=1
  433. ##auth_param digest realm Squid proxy-caching web server
  434. ##auth_param digest nonce_garbage_interval 5 minutes
  435. ##auth_param digest nonce_max_duration 30 minutes
  436. ##auth_param digest nonce_max_count 50
  437. ##
  438. ##auth_param ntlm program <uncomment and complete this line to activate>
  439. ##auth_param ntlm children 20 startup=0 idle=1
  440. ##auth_param ntlm keep_alive on
  441. #
  442. auth_param basic program /usr/lib/squid/basic_ncsa_auth /etc/squid/passwords
  443. auth_param basic realm proxy
  444. acl authenticated proxy_auth REQUIRED
  445. http_access allow authenticated
  446.  
  447. ##auth_param basic program <uncomment and complete this line>
  448. ##auth_param basic children 5 startup=5 idle=1
  449. ##auth_param basic realm Squid proxy-caching web server
  450. ##auth_param basic credentialsttl 2 hours
  451. #Default:
  452. # none
  453.  
  454. # TAG: authenticate_cache_garbage_interval
  455. # The time period between garbage collection across the username cache.
  456. # This is a trade-off between memory utilization (long intervals - say
  457. # 2 days) and CPU (short intervals - say 1 minute). Only change if you
  458. # have good reason to.
  459. #Default:
  460. # authenticate_cache_garbage_interval 1 hour
  461.  
  462. # TAG: authenticate_ttl
  463. # The time a user & their credentials stay in the logged in
  464. # user cache since their last request. When the garbage
  465. # interval passes, all user credentials that have passed their
  466. # TTL are removed from memory.
  467. #Default:
  468. # authenticate_ttl 1 hour
  469.  
  470. # TAG: authenticate_ip_ttl
  471. # If you use proxy authentication and the 'max_user_ip' ACL,
  472. # this directive controls how long Squid remembers the IP
  473. # addresses associated with each user. Use a small value
  474. # (e.g., 60 seconds) if your users might change addresses
  475. # quickly, as is the case with dialup. You might be safe
  476. # using a larger value (e.g., 2 hours) in a corporate LAN
  477. # environment with relatively static address assignments.
  478. #Default:
  479. # authenticate_ip_ttl 1 second
  480.  
  481. # ACCESS CONTROLS
  482. # -----------------------------------------------------------------------------
  483.  
  484. # TAG: external_acl_type
  485. # This option defines external acl classes using a helper program
  486. # to look up the status
  487. #
  488. # external_acl_type name [options] FORMAT.. /path/to/helper [helper arguments..]
  489. #
  490. # Options:
  491. #
  492. # ttl=n TTL in seconds for cached results (defaults to 3600
  493. # for 1 hour)
  494. #
  495. # negative_ttl=n
  496. # TTL for cached negative lookups (default same
  497. # as ttl)
  498. #
  499. # grace=n Percentage remaining of TTL where a refresh of a
  500. # cached entry should be initiated without needing to
  501. # wait for a new reply. (default is for no grace period)
  502. #
  503. # cache=n The maximum number of entries in the result cache. The
  504. # default limit is 262144 entries. Each cache entry usually
  505. # consumes at least 256 bytes. Squid currently does not remove
  506. # expired cache entries until the limit is reached, so a proxy
  507. # will sooner or later reach the limit. The expanded FORMAT
  508. # value is used as the cache key, so if the details in FORMAT
  509. # are highly variable, a larger cache may be needed to produce
  510. # reduction in helper load.
  511. #
  512. # children-max=n
  513. # Maximum number of acl helper processes spawned to service
  514. # external acl lookups of this type. (default 5)
  515. #
  516. # children-startup=n
  517. # Minimum number of acl helper processes to spawn during
  518. # startup and reconfigure to service external acl lookups
  519. # of this type. (default 0)
  520. #
  521. # children-idle=n
  522. # Number of acl helper processes to keep ahead of traffic
  523. # loads. Squid will spawn this many at once whenever load
  524. # rises above the capabilities of existing processes.
  525. # Up to the value of children-max. (default 1)
  526. #
  527. # concurrency=n concurrency level per process. Only used with helpers
  528. # capable of processing more than one query at a time.
  529. #
  530. # protocol=2.5 Compatibility mode for Squid-2.5 external acl helpers.
  531. #
  532. # ipv4 / ipv6 IP protocol used to communicate with this helper.
  533. # The default is to auto-detect IPv6 and use it when available.
  534. #
  535. #
  536. # FORMAT specifications
  537. #
  538. # %LOGIN Authenticated user login name
  539. # %un A user name. Expands to the first available name
  540. # from the following list of information sources:
  541. # - authenticated user name, like %ul or %LOGIN
  542. # - user name sent by an external ACL, like %EXT_USER
  543. # - SSL client name, like %us in logformat
  544. # - ident user name, like %ui in logformat
  545. # %EXT_USER Username from previous external acl
  546. # %EXT_LOG Log details from previous external acl
  547. # %EXT_TAG Tag from previous external acl
  548. # %IDENT Ident user name
  549. # %SRC Client IP
  550. # %SRCPORT Client source port
  551. # %URI Requested URI
  552. # %DST Requested host
  553. # %PROTO Requested URL scheme
  554. # %PORT Requested port
  555. # %PATH Requested URL path
  556. # %METHOD Request method
  557. # %MYADDR Squid interface address
  558. # %MYPORT Squid http_port number
  559. # %PATH Requested URL-path (including query-string if any)
  560. # %USER_CERT SSL User certificate in PEM format
  561. # %USER_CERTCHAIN SSL User certificate chain in PEM format
  562. # %USER_CERT_xx SSL User certificate subject attribute xx
  563. # %USER_CA_CERT_xx SSL User certificate issuer attribute xx
  564. # %ssl::>sni SSL client SNI sent to Squid
  565. # %ssl::<cert_subject SSL server certificate DN
  566. # %ssl::<cert_issuer SSL server certificate issuer DN
  567. #
  568. # %>{Header} HTTP request header "Header"
  569. # %>{Hdr:member}
  570. # HTTP request header "Hdr" list member "member"
  571. # %>{Hdr:;member}
  572. # HTTP request header list member using ; as
  573. # list separator. ; can be any non-alphanumeric
  574. # character.
  575. #
  576. # %<{Header} HTTP reply header "Header"
  577. # %<{Hdr:member}
  578. # HTTP reply header "Hdr" list member "member"
  579. # %<{Hdr:;member}
  580. # HTTP reply header list member using ; as
  581. # list separator. ; can be any non-alphanumeric
  582. # character.
  583. #
  584. # %ACL The name of the ACL being tested.
  585. # %DATA The ACL arguments. If not used then any arguments
  586. # is automatically added at the end of the line
  587. # sent to the helper.
  588. # NOTE: this will encode the arguments as one token,
  589. # whereas the default will pass each separately.
  590. #
  591. # %% The percent sign. Useful for helpers which need
  592. # an unchanging input format.
  593. #
  594. #
  595. # General request syntax:
  596. #
  597. # [channel-ID] FORMAT-values [acl-values ...]
  598. #
  599. #
  600. # FORMAT-values consists of transaction details expanded with
  601. # whitespace separation per the config file FORMAT specification
  602. # using the FORMAT macros listed above.
  603. #
  604. # acl-values consists of any string specified in the referencing
  605. # config 'acl ... external' line. see the "acl external" directive.
  606. #
  607. # Request values sent to the helper are URL escaped to protect
  608. # each value in requests against whitespaces.
  609. #
  610. # If using protocol=2.5 then the request sent to the helper is not
  611. # URL escaped to protect against whitespace.
  612. #
  613. # NOTE: protocol=3.0 is deprecated as no longer necessary.
  614. #
  615. # When using the concurrency= option the protocol is changed by
  616. # introducing a query channel tag in front of the request/response.
  617. # The query channel tag is a number between 0 and concurrency-1.
  618. # This value must be echoed back unchanged to Squid as the first part
  619. # of the response relating to its request.
  620. #
  621. #
  622. # The helper receives lines expanded per the above format specification
  623. # and for each input line returns 1 line starting with OK/ERR/BH result
  624. # code and optionally followed by additional keywords with more details.
  625. #
  626. #
  627. # General result syntax:
  628. #
  629. # [channel-ID] result keyword=value ...
  630. #
  631. # Result consists of one of the codes:
  632. #
  633. # OK
  634. # the ACL test produced a match.
  635. #
  636. # ERR
  637. # the ACL test does not produce a match.
  638. #
  639. # BH
  640. # An internal error occurred in the helper, preventing
  641. # a result being identified.
  642. #
  643. # The meaning of 'a match' is determined by your squid.conf
  644. # access control configuration. See the Squid wiki for details.
  645. #
  646. # Defined keywords:
  647. #
  648. # user= The users name (login)
  649. #
  650. # password= The users password (for login= cache_peer option)
  651. #
  652. # message= Message describing the reason for this response.
  653. # Available as %o in error pages.
  654. # Useful on (ERR and BH results).
  655. #
  656. # tag= Apply a tag to a request. Only sets a tag once,
  657. # does not alter existing tags.
  658. #
  659. # log= String to be logged in access.log. Available as
  660. # %ea in logformat specifications.
  661. #
  662. # clt_conn_tag= Associates a TAG with the client TCP connection.
  663. # Please see url_rewrite_program related documentation
  664. # for this kv-pair.
  665. #
  666. # Any keywords may be sent on any response whether OK, ERR or BH.
  667. #
  668. # All response keyword values need to be a single token with URL
  669. # escaping, or enclosed in double quotes (") and escaped using \ on
  670. # any double quotes or \ characters within the value. The wrapping
  671. # double quotes are removed before the value is interpreted by Squid.
  672. # \r and \n are also replace by CR and LF.
  673. #
  674. # Some example key values:
  675. #
  676. # user=John%20Smith
  677. # user="John Smith"
  678. # user="J. \"Bob\" Smith"
  679. #Default:
  680. # none
  681.  
  682. # TAG: acl
  683. # Defining an Access List
  684. #
  685. # Every access list definition must begin with an aclname and acltype,
  686. # followed by either type-specific arguments or a quoted filename that
  687. # they are read from.
  688. #
  689. # acl aclname acltype argument ...
  690. # acl aclname acltype "file" ...
  691. #
  692. # When using "file", the file should contain one item per line.
  693. #
  694. # Some acl types supports options which changes their default behaviour.
  695. # The available options are:
  696. #
  697. # -i,+i By default, regular expressions are CASE-SENSITIVE. To make them
  698. # case-insensitive, use the -i option. To return case-sensitive
  699. # use the +i option between patterns, or make a new ACL line
  700. # without -i.
  701. #
  702. # -n Disable lookups and address type conversions. If lookup or
  703. # conversion is required because the parameter type (IP or
  704. # domain name) does not match the message address type (domain
  705. # name or IP), then the ACL would immediately declare a mismatch
  706. # without any warnings or lookups.
  707. #
  708. # -- Used to stop processing all options, in the case the first acl
  709. # value has '-' character as first character (for example the '-'
  710. # is a valid domain name)
  711. #
  712. # Some acl types require suspending the current request in order
  713. # to access some external data source.
  714. # Those which do are marked with the tag [slow], those which
  715. # don't are marked as [fast].
  716. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl
  717. # for further information
  718. #
  719. # ***** ACL TYPES AVAILABLE *****
  720. #
  721. # acl aclname src ip-address/mask ... # clients IP address [fast]
  722. # acl aclname src addr1-addr2/mask ... # range of addresses [fast]
  723. # acl aclname dst [-n] ip-address/mask ... # URL host's IP address [slow]
  724. # acl aclname localip ip-address/mask ... # IP address the client connected to [fast]
  725. #
  726. # acl aclname arp mac-address ... (xx:xx:xx:xx:xx:xx notation)
  727. # # [fast]
  728. # # The 'arp' ACL code is not portable to all operating systems.
  729. # # It works on Linux, Solaris, Windows, FreeBSD, and some other
  730. # # BSD variants.
  731. # #
  732. # # NOTE: Squid can only determine the MAC/EUI address for IPv4
  733. # # clients that are on the same subnet. If the client is on a
  734. # # different subnet, then Squid cannot find out its address.
  735. # #
  736. # # NOTE 2: IPv6 protocol does not contain ARP. MAC/EUI is either
  737. # # encoded directly in the IPv6 address or not available.
  738. #
  739. # acl aclname srcdomain .foo.com ...
  740. # # reverse lookup, from client IP [slow]
  741. # acl aclname dstdomain [-n] .foo.com ...
  742. # # Destination server from URL [fast]
  743. # acl aclname srcdom_regex [-i] \.foo\.com ...
  744. # # regex matching client name [slow]
  745. # acl aclname dstdom_regex [-n] [-i] \.foo\.com ...
  746. # # regex matching server [fast]
  747. # #
  748. # # For dstdomain and dstdom_regex a reverse lookup is tried if a IP
  749. # # based URL is used and no match is found. The name "none" is used
  750. # # if the reverse lookup fails.
  751. #
  752. # acl aclname src_as number ...
  753. # acl aclname dst_as number ...
  754. # # [fast]
  755. # # Except for access control, AS numbers can be used for
  756. # # routing of requests to specific caches. Here's an
  757. # # example for routing all requests for AS#1241 and only
  758. # # those to mycache.mydomain.net:
  759. # # acl asexample dst_as 1241
  760. # # cache_peer_access mycache.mydomain.net allow asexample
  761. # # cache_peer_access mycache_mydomain.net deny all
  762. #
  763. # acl aclname peername myPeer ...
  764. # # [fast]
  765. # # match against a named cache_peer entry
  766. # # set unique name= on cache_peer lines for reliable use.
  767. #
  768. # acl aclname time [day-abbrevs] [h1:m1-h2:m2]
  769. # # [fast]
  770. # # day-abbrevs:
  771. # # S - Sunday
  772. # # M - Monday
  773. # # T - Tuesday
  774. # # W - Wednesday
  775. # # H - Thursday
  776. # # F - Friday
  777. # # A - Saturday
  778. # # h1:m1 must be less than h2:m2
  779. #
  780. # acl aclname url_regex [-i] ^http:// ...
  781. # # regex matching on whole URL [fast]
  782. # acl aclname urllogin [-i] [^a-zA-Z0-9] ...
  783. # # regex matching on URL login field
  784. # acl aclname urlpath_regex [-i] \.gif$ ...
  785. # # regex matching on URL path [fast]
  786. #
  787. # acl aclname port 80 70 21 0-1024... # destination TCP port [fast]
  788. # # ranges are alloed
  789. # acl aclname localport 3128 ... # TCP port the client connected to [fast]
  790. # # NP: for interception mode this is usually '80'
  791. #
  792. # acl aclname myportname 3128 ... # *_port name [fast]
  793. #
  794. # acl aclname proto HTTP FTP ... # request protocol [fast]
  795. #
  796. # acl aclname method GET POST ... # HTTP request method [fast]
  797. #
  798. # acl aclname http_status 200 301 500- 400-403 ...
  799. # # status code in reply [fast]
  800. #
  801. # acl aclname browser [-i] regexp ...
  802. # # pattern match on User-Agent header (see also req_header below) [fast]
  803. #
  804. # acl aclname referer_regex [-i] regexp ...
  805. # # pattern match on Referer header [fast]
  806. # # Referer is highly unreliable, so use with care
  807. #
  808. # acl aclname ident username ...
  809. # acl aclname ident_regex [-i] pattern ...
  810. # # string match on ident output [slow]
  811. # # use REQUIRED to accept any non-null ident.
  812. #
  813. # acl aclname proxy_auth [-i] username ...
  814. # acl aclname proxy_auth_regex [-i] pattern ...
  815. # # perform http authentication challenge to the client and match against
  816. # # supplied credentials [slow]
  817. # #
  818. # # takes a list of allowed usernames.
  819. # # use REQUIRED to accept any valid username.
  820. # #
  821. # # Will use proxy authentication in forward-proxy scenarios, and plain
  822. # # http authenticaiton in reverse-proxy scenarios
  823. # #
  824. # # NOTE: when a Proxy-Authentication header is sent but it is not
  825. # # needed during ACL checking the username is NOT logged
  826. # # in access.log.
  827. # #
  828. # # NOTE: proxy_auth requires a EXTERNAL authentication program
  829. # # to check username/password combinations (see
  830. # # auth_param directive).
  831. # #
  832. # # NOTE: proxy_auth can't be used in a transparent/intercepting proxy
  833. # # as the browser needs to be configured for using a proxy in order
  834. # # to respond to proxy authentication.
  835. #
  836. # acl aclname snmp_community string ...
  837. # # A community string to limit access to your SNMP Agent [fast]
  838. # # Example:
  839. # #
  840. # # acl snmppublic snmp_community public
  841. #
  842. # acl aclname maxconn number
  843. # # This will be matched when the client's IP address has
  844. # # more than <number> TCP connections established. [fast]
  845. # # NOTE: This only measures direct TCP links so X-Forwarded-For
  846. # # indirect clients are not counted.
  847. #
  848. # acl aclname max_user_ip [-s] number
  849. # # This will be matched when the user attempts to log in from more
  850. # # than <number> different ip addresses. The authenticate_ip_ttl
  851. # # parameter controls the timeout on the ip entries. [fast]
  852. # # If -s is specified the limit is strict, denying browsing
  853. # # from any further IP addresses until the ttl has expired. Without
  854. # # -s Squid will just annoy the user by "randomly" denying requests.
  855. # # (the counter is reset each time the limit is reached and a
  856. # # request is denied)
  857. # # NOTE: in acceleration mode or where there is mesh of child proxies,
  858. # # clients may appear to come from multiple addresses if they are
  859. # # going through proxy farms, so a limit of 1 may cause user problems.
  860. #
  861. # acl aclname random probability
  862. # # Pseudo-randomly match requests. Based on the probability given.
  863. # # Probability may be written as a decimal (0.333), fraction (1/3)
  864. # # or ratio of matches:non-matches (3:5).
  865. #
  866. # acl aclname req_mime_type [-i] mime-type ...
  867. # # regex match against the mime type of the request generated
  868. # # by the client. Can be used to detect file upload or some
  869. # # types HTTP tunneling requests [fast]
  870. # # NOTE: This does NOT match the reply. You cannot use this
  871. # # to match the returned file type.
  872. #
  873. # acl aclname req_header header-name [-i] any\.regex\.here
  874. # # regex match against any of the known request headers. May be
  875. # # thought of as a superset of "browser", "referer" and "mime-type"
  876. # # ACL [fast]
  877. #
  878. # acl aclname rep_mime_type [-i] mime-type ...
  879. # # regex match against the mime type of the reply received by
  880. # # squid. Can be used to detect file download or some
  881. # # types HTTP tunneling requests. [fast]
  882. # # NOTE: This has no effect in http_access rules. It only has
  883. # # effect in rules that affect the reply data stream such as
  884. # # http_reply_access.
  885. #
  886. # acl aclname rep_header header-name [-i] any\.regex\.here
  887. # # regex match against any of the known reply headers. May be
  888. # # thought of as a superset of "browser", "referer" and "mime-type"
  889. # # ACLs [fast]
  890. #
  891. # acl aclname external class_name [arguments...]
  892. # # external ACL lookup via a helper class defined by the
  893. # # external_acl_type directive [slow]
  894. #
  895. # acl aclname user_cert attribute values...
  896. # # match against attributes in a user SSL certificate
  897. # # attribute is one of DN/C/O/CN/L/ST or a numerical OID [fast]
  898. #
  899. # acl aclname ca_cert attribute values...
  900. # # match against attributes a users issuing CA SSL certificate
  901. # # attribute is one of DN/C/O/CN/L/ST or a numerical OID [fast]
  902. #
  903. # acl aclname ext_user username ...
  904. # acl aclname ext_user_regex [-i] pattern ...
  905. # # string match on username returned by external acl helper [slow]
  906. # # use REQUIRED to accept any non-null user name.
  907. #
  908. # acl aclname tag tagvalue ...
  909. # # string match on tag returned by external acl helper [fast]
  910. # # DEPRECATED. Only the first tag will match with this ACL.
  911. # # Use the 'note' ACL instead for handling multiple tag values.
  912. #
  913. # acl aclname hier_code codename ...
  914. # # string match against squid hierarchy code(s); [fast]
  915. # # e.g., DIRECT, PARENT_HIT, NONE, etc.
  916. # #
  917. # # NOTE: This has no effect in http_access rules. It only has
  918. # # effect in rules that affect the reply data stream such as
  919. # # http_reply_access.
  920. #
  921. # acl aclname note name [value ...]
  922. # # match transaction annotation [fast]
  923. # # Without values, matches any annotation with a given name.
  924. # # With value(s), matches any annotation with a given name that
  925. # # also has one of the given values.
  926. # # Names and values are compared using a string equality test.
  927. # # Annotation sources include note and adaptation_meta directives
  928. # # as well as helper and eCAP responses.
  929. #
  930. # acl aclname adaptation_service service ...
  931. # # Matches the name of any icap_service, ecap_service,
  932. # # adaptation_service_set, or adaptation_service_chain that Squid
  933. # # has used (or attempted to use) for the master transaction.
  934. # # This ACL must be defined after the corresponding adaptation
  935. # # service is named in squid.conf. This ACL is usable with
  936. # # adaptation_meta because it starts matching immediately after
  937. # # the service has been selected for adaptation.
  938. #
  939. # acl aclname any-of acl1 acl2 ...
  940. # # match any one of the acls [fast or slow]
  941. # # The first matching ACL stops further ACL evaluation.
  942. # #
  943. # # ACLs from multiple any-of lines with the same name are ORed.
  944. # # For example, A = (a1 or a2) or (a3 or a4) can be written as
  945. # # acl A any-of a1 a2
  946. # # acl A any-of a3 a4
  947. # #
  948. # # This group ACL is fast if all evaluated ACLs in the group are fast
  949. # # and slow otherwise.
  950. #
  951. # acl aclname all-of acl1 acl2 ...
  952. # # match all of the acls [fast or slow]
  953. # # The first mismatching ACL stops further ACL evaluation.
  954. # #
  955. # # ACLs from multiple all-of lines with the same name are ORed.
  956. # # For example, B = (b1 and b2) or (b3 and b4) can be written as
  957. # # acl B all-of b1 b2
  958. # # acl B all-of b3 b4
  959. # #
  960. # # This group ACL is fast if all evaluated ACLs in the group are fast
  961. # # and slow otherwise.
  962. #
  963. # Examples:
  964. # acl macaddress arp 09:00:2b:23:45:67
  965. # acl myexample dst_as 1241
  966. # acl password proxy_auth REQUIRED
  967. # acl fileupload req_mime_type -i ^multipart/form-data$
  968. # acl javascript rep_mime_type -i ^application/x-javascript$
  969. #
  970. #Default:
  971. # ACLs all, manager, localhost, and to_localhost are predefined.
  972. #
  973. #
  974. # Recommended minimum configuration:
  975. #
  976.  
  977. # Example rule allowing access from your local networks.
  978. # Adapt to list your (internal) IP networks from where browsing
  979. # should be allowed
  980. acl localnet src 10.0.0.0/8 # RFC1918 possible internal network
  981. #acl localnet src 172.16.0.0/12 # RFC1918 possible internal network
  982. #acl localnet src 192.168.0.0/16 # RFC1918 possible internal network
  983. #acl localnet src fc00::/7 # RFC 4193 local private network range
  984. #acl localnet src fe80::/10 # RFC 4291 link-local (directly plugged) machines
  985.  
  986. acl SSL_ports port 443
  987. acl Safe_ports port 80 # http
  988. acl Safe_ports port 21 # ftp
  989. acl Safe_ports port 443 # https
  990. acl Safe_ports port 70 # gopher
  991. acl Safe_ports port 210 # wais
  992. acl Safe_ports port 1025-65535 # unregistered ports
  993. acl Safe_ports port 280 # http-mgmt
  994. acl Safe_ports port 488 # gss-http
  995. acl Safe_ports port 591 # filemaker
  996. acl Safe_ports port 777 # multiling http
  997. acl CONNECT method CONNECT
  998.  
  999. # TAG: proxy_protocol_access
  1000. # Determine which client proxies can be trusted to provide correct
  1001. # information regarding real client IP address using PROXY protocol.
  1002. #
  1003. # Requests may pass through a chain of several other proxies
  1004. # before reaching us. The original source details may by sent in:
  1005. # * HTTP message Forwarded header, or
  1006. # * HTTP message X-Forwarded-For header, or
  1007. # * PROXY protocol connection header.
  1008. #
  1009. # This directive is solely for validating new PROXY protocol
  1010. # connections received from a port flagged with require-proxy-header.
  1011. # It is checked only once after TCP connection setup.
  1012. #
  1013. # A deny match results in TCP connection closure.
  1014. #
  1015. # An allow match is required for Squid to permit the corresponding
  1016. # TCP connection, before Squid even looks for HTTP request headers.
  1017. # If there is an allow match, Squid starts using PROXY header information
  1018. # to determine the source address of the connection for all future ACL
  1019. # checks, logging, etc.
  1020. #
  1021. # SECURITY CONSIDERATIONS:
  1022. #
  1023. # Any host from which we accept client IP details can place
  1024. # incorrect information in the relevant header, and Squid
  1025. # will use the incorrect information as if it were the
  1026. # source address of the request. This may enable remote
  1027. # hosts to bypass any access control restrictions that are
  1028. # based on the client's source addresses.
  1029. #
  1030. # This clause only supports fast acl types.
  1031. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1032. #Default:
  1033. # all TCP connections to ports with require-proxy-header will be denied
  1034.  
  1035. # TAG: follow_x_forwarded_for
  1036. # Determine which client proxies can be trusted to provide correct
  1037. # information regarding real client IP address.
  1038. #
  1039. # Requests may pass through a chain of several other proxies
  1040. # before reaching us. The original source details may by sent in:
  1041. # * HTTP message Forwarded header, or
  1042. # * HTTP message X-Forwarded-For header, or
  1043. # * PROXY protocol connection header.
  1044. #
  1045. # PROXY protocol connections are controlled by the proxy_protocol_access
  1046. # directive which is checked before this.
  1047. #
  1048. # If a request reaches us from a source that is allowed by this
  1049. # directive, then we trust the information it provides regarding
  1050. # the IP of the client it received from (if any).
  1051. #
  1052. # For the purpose of ACLs used in this directive the src ACL type always
  1053. # matches the address we are testing and srcdomain matches its rDNS.
  1054. #
  1055. # On each HTTP request Squid checks for X-Forwarded-For header fields.
  1056. # If found the header values are iterated in reverse order and an allow
  1057. # match is required for Squid to continue on to the next value.
  1058. # The verification ends when a value receives a deny match, cannot be
  1059. # tested, or there are no more values to test.
  1060. # NOTE: Squid does not yet follow the Forwarded HTTP header.
  1061. #
  1062. # The end result of this process is an IP address that we will
  1063. # refer to as the indirect client address. This address may
  1064. # be treated as the client address for access control, ICAP, delay
  1065. # pools and logging, depending on the acl_uses_indirect_client,
  1066. # icap_uses_indirect_client, delay_pool_uses_indirect_client,
  1067. # log_uses_indirect_client and tproxy_uses_indirect_client options.
  1068. #
  1069. # This clause only supports fast acl types.
  1070. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1071. #
  1072. # SECURITY CONSIDERATIONS:
  1073. #
  1074. # Any host from which we accept client IP details can place
  1075. # incorrect information in the relevant header, and Squid
  1076. # will use the incorrect information as if it were the
  1077. # source address of the request. This may enable remote
  1078. # hosts to bypass any access control restrictions that are
  1079. # based on the client's source addresses.
  1080. #
  1081. # For example:
  1082. #
  1083. # acl localhost src 127.0.0.1
  1084. # acl my_other_proxy srcdomain .proxy.example.com
  1085. # follow_x_forwarded_for allow localhost
  1086. # follow_x_forwarded_for allow my_other_proxy
  1087. #Default:
  1088. # X-Forwarded-For header will be ignored.
  1089.  
  1090. # TAG: acl_uses_indirect_client on|off
  1091. # Controls whether the indirect client address
  1092. # (see follow_x_forwarded_for) is used instead of the
  1093. # direct client address in acl matching.
  1094. #
  1095. # NOTE: maxconn ACL considers direct TCP links and indirect
  1096. # clients will always have zero. So no match.
  1097. #Default:
  1098. # acl_uses_indirect_client on
  1099.  
  1100. # TAG: delay_pool_uses_indirect_client on|off
  1101. # Controls whether the indirect client address
  1102. # (see follow_x_forwarded_for) is used instead of the
  1103. # direct client address in delay pools.
  1104. #Default:
  1105. # delay_pool_uses_indirect_client on
  1106.  
  1107. # TAG: log_uses_indirect_client on|off
  1108. # Controls whether the indirect client address
  1109. # (see follow_x_forwarded_for) is used instead of the
  1110. # direct client address in the access log.
  1111. #Default:
  1112. # log_uses_indirect_client on
  1113.  
  1114. # TAG: tproxy_uses_indirect_client on|off
  1115. # Controls whether the indirect client address
  1116. # (see follow_x_forwarded_for) is used instead of the
  1117. # direct client address when spoofing the outgoing client.
  1118. #
  1119. # This has no effect on requests arriving in non-tproxy
  1120. # mode ports.
  1121. #
  1122. # SECURITY WARNING: Usage of this option is dangerous
  1123. # and should not be used trivially. Correct configuration
  1124. # of follow_x_forwarded_for with a limited set of trusted
  1125. # sources is required to prevent abuse of your proxy.
  1126. #Default:
  1127. # tproxy_uses_indirect_client off
  1128.  
  1129. # TAG: spoof_client_ip
  1130. # Control client IP address spoofing of TPROXY traffic based on
  1131. # defined access lists.
  1132. #
  1133. # spoof_client_ip allow|deny [!]aclname ...
  1134. #
  1135. # If there are no "spoof_client_ip" lines present, the default
  1136. # is to "allow" spoofing of any suitable request.
  1137. #
  1138. # Note that the cache_peer "no-tproxy" option overrides this ACL.
  1139. #
  1140. # This clause supports fast acl types.
  1141. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1142. #Default:
  1143. # Allow spoofing on all TPROXY traffic.
  1144.  
  1145. # TAG: http_access
  1146. # Allowing or Denying access based on defined access lists
  1147. #
  1148. # To allow or deny a message received on an HTTP, HTTPS, or FTP port:
  1149. # http_access allow|deny [!]aclname ...
  1150. #
  1151. # NOTE on default values:
  1152. #
  1153. # If there are no "access" lines present, the default is to deny
  1154. # the request.
  1155. #
  1156. # If none of the "access" lines cause a match, the default is the
  1157. # opposite of the last line in the list. If the last line was
  1158. # deny, the default is allow. Conversely, if the last line
  1159. # is allow, the default will be deny. For these reasons, it is a
  1160. # good idea to have an "deny all" entry at the end of your access
  1161. # lists to avoid potential confusion.
  1162. #
  1163. # This clause supports both fast and slow acl types.
  1164. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1165. #
  1166. #Default:
  1167. # Deny, unless rules exist in squid.conf.
  1168. #
  1169.  
  1170. #
  1171. # Recommended minimum Access Permission configuration:
  1172. #
  1173. # Deny requests to certain unsafe ports
  1174. http_access deny !Safe_ports
  1175.  
  1176. # Deny CONNECT to other than secure SSL ports
  1177. http_access deny CONNECT !SSL_ports
  1178.  
  1179. # Only allow cachemgr access from localhost
  1180. http_access allow localhost manager
  1181. http_access deny manager
  1182.  
  1183. # We strongly recommend the following be uncommented to protect innocent
  1184. # web applications running on the proxy server who think the only
  1185. # one who can access services on "localhost" is a local user
  1186. #http_access deny to_localhost
  1187.  
  1188. #
  1189. # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
  1190. #
  1191.  
  1192. # Example rule allowing access from your local networks.
  1193. # Adapt localnet in the ACL section to list your (internal) IP networks
  1194. # from where browsing should be allowed
  1195. http_access allow localnet
  1196. http_access allow localhost
  1197.  
  1198. # And finally deny all other access to this proxy
  1199. http_access deny all
  1200.  
  1201. # TAG: adapted_http_access
  1202. # Allowing or Denying access based on defined access lists
  1203. #
  1204. # Essentially identical to http_access, but runs after redirectors
  1205. # and ICAP/eCAP adaptation. Allowing access control based on their
  1206. # output.
  1207. #
  1208. # If not set then only http_access is used.
  1209. #Default:
  1210. # Allow, unless rules exist in squid.conf.
  1211.  
  1212. # TAG: http_reply_access
  1213. # Allow replies to client requests. This is complementary to http_access.
  1214. #
  1215. # http_reply_access allow|deny [!] aclname ...
  1216. #
  1217. # NOTE: if there are no access lines present, the default is to allow
  1218. # all replies.
  1219. #
  1220. # If none of the access lines cause a match the opposite of the
  1221. # last line will apply. Thus it is good practice to end the rules
  1222. # with an "allow all" or "deny all" entry.
  1223. #
  1224. # This clause supports both fast and slow acl types.
  1225. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1226. #Default:
  1227. # Allow, unless rules exist in squid.conf.
  1228.  
  1229. # TAG: icp_access
  1230. # Allowing or Denying access to the ICP port based on defined
  1231. # access lists
  1232. #
  1233. # icp_access allow|deny [!]aclname ...
  1234. #
  1235. # NOTE: The default if no icp_access lines are present is to
  1236. # deny all traffic. This default may cause problems with peers
  1237. # using ICP.
  1238. #
  1239. # This clause only supports fast acl types.
  1240. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1241. #
  1242. ## Allow ICP queries from local networks only
  1243. ##icp_access allow localnet
  1244. ##icp_access deny all
  1245. #Default:
  1246. # Deny, unless rules exist in squid.conf.
  1247.  
  1248. # TAG: htcp_access
  1249. # Allowing or Denying access to the HTCP port based on defined
  1250. # access lists
  1251. #
  1252. # htcp_access allow|deny [!]aclname ...
  1253. #
  1254. # See also htcp_clr_access for details on access control for
  1255. # cache purge (CLR) HTCP messages.
  1256. #
  1257. # NOTE: The default if no htcp_access lines are present is to
  1258. # deny all traffic. This default may cause problems with peers
  1259. # using the htcp option.
  1260. #
  1261. # This clause only supports fast acl types.
  1262. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1263. #
  1264. ## Allow HTCP queries from local networks only
  1265. ##htcp_access allow localnet
  1266. ##htcp_access deny all
  1267. #Default:
  1268. # Deny, unless rules exist in squid.conf.
  1269.  
  1270. # TAG: htcp_clr_access
  1271. # Allowing or Denying access to purge content using HTCP based
  1272. # on defined access lists.
  1273. # See htcp_access for details on general HTCP access control.
  1274. #
  1275. # htcp_clr_access allow|deny [!]aclname ...
  1276. #
  1277. # This clause only supports fast acl types.
  1278. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1279. #
  1280. ## Allow HTCP CLR requests from trusted peers
  1281. #acl htcp_clr_peer src 192.0.2.2 2001:DB8::2
  1282. #htcp_clr_access allow htcp_clr_peer
  1283. #htcp_clr_access deny all
  1284. #Default:
  1285. # Deny, unless rules exist in squid.conf.
  1286.  
  1287. # TAG: miss_access
  1288. # Determines whether network access is permitted when satisfying a request.
  1289. #
  1290. # For example;
  1291. # to force your neighbors to use you as a sibling instead of
  1292. # a parent.
  1293. #
  1294. # acl localclients src 192.0.2.0/24 2001:DB8::a:0/64
  1295. # miss_access deny !localclients
  1296. # miss_access allow all
  1297. #
  1298. # This means only your local clients are allowed to fetch relayed/MISS
  1299. # replies from the network and all other clients can only fetch cached
  1300. # objects (HITs).
  1301. #
  1302. # The default for this setting allows all clients who passed the
  1303. # http_access rules to relay via this proxy.
  1304. #
  1305. # This clause only supports fast acl types.
  1306. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1307. #Default:
  1308. # Allow, unless rules exist in squid.conf.
  1309.  
  1310. # TAG: ident_lookup_access
  1311. # A list of ACL elements which, if matched, cause an ident
  1312. # (RFC 931) lookup to be performed for this request. For
  1313. # example, you might choose to always perform ident lookups
  1314. # for your main multi-user Unix boxes, but not for your Macs
  1315. # and PCs. By default, ident lookups are not performed for
  1316. # any requests.
  1317. #
  1318. # To enable ident lookups for specific client addresses, you
  1319. # can follow this example:
  1320. #
  1321. # acl ident_aware_hosts src 198.168.1.0/24
  1322. # ident_lookup_access allow ident_aware_hosts
  1323. # ident_lookup_access deny all
  1324. #
  1325. # Only src type ACL checks are fully supported. A srcdomain
  1326. # ACL might work at times, but it will not always provide
  1327. # the correct result.
  1328. #
  1329. # This clause only supports fast acl types.
  1330. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  1331. #Default:
  1332. # Unless rules exist in squid.conf, IDENT is not fetched.
  1333.  
  1334. # TAG: reply_body_max_size size [acl acl...]
  1335. # This option specifies the maximum size of a reply body. It can be
  1336. # used to prevent users from downloading very large files, such as
  1337. # MP3's and movies. When the reply headers are received, the
  1338. # reply_body_max_size lines are processed, and the first line where
  1339. # all (if any) listed ACLs are true is used as the maximum body size
  1340. # for this reply.
  1341. #
  1342. # This size is checked twice. First when we get the reply headers,
  1343. # we check the content-length value. If the content length value exists
  1344. # and is larger than the allowed size, the request is denied and the
  1345. # user receives an error message that says "the request or reply
  1346. # is too large." If there is no content-length, and the reply
  1347. # size exceeds this limit, the client's connection is just closed
  1348. # and they will receive a partial reply.
  1349. #
  1350. # WARNING: downstream caches probably can not detect a partial reply
  1351. # if there is no content-length header, so they will cache
  1352. # partial responses and give them out as hits. You should NOT
  1353. # use this option if you have downstream caches.
  1354. #
  1355. # WARNING: A maximum size smaller than the size of squid's error messages
  1356. # will cause an infinite loop and crash squid. Ensure that the smallest
  1357. # non-zero value you use is greater that the maximum header size plus
  1358. # the size of your largest error page.
  1359. #
  1360. # If you set this parameter none (the default), there will be
  1361. # no limit imposed.
  1362. #
  1363. # Configuration Format is:
  1364. # reply_body_max_size SIZE UNITS [acl ...]
  1365. # ie.
  1366. # reply_body_max_size 10 MB
  1367. #
  1368. #Default:
  1369. # No limit is applied.
  1370.  
  1371. # NETWORK OPTIONS
  1372. # -----------------------------------------------------------------------------
  1373.  
  1374. # TAG: http_port
  1375. # Usage: port [mode] [options]
  1376. # hostname:port [mode] [options]
  1377. # 1.2.3.4:port [mode] [options]
  1378. #
  1379. # The socket addresses where Squid will listen for HTTP client
  1380. # requests. You may specify multiple socket addresses.
  1381. # There are three forms: port alone, hostname with port, and
  1382. # IP address with port. If you specify a hostname or IP
  1383. # address, Squid binds the socket to that specific
  1384. # address. Most likely, you do not need to bind to a specific
  1385. # address, so you can use the port number alone.
  1386. #
  1387. # If you are running Squid in accelerator mode, you
  1388. # probably want to listen on port 80 also, or instead.
  1389. #
  1390. # The -a command line option may be used to specify additional
  1391. # port(s) where Squid listens for proxy request. Such ports will
  1392. # be plain proxy ports with no options.
  1393. #
  1394. # You may specify multiple socket addresses on multiple lines.
  1395. #
  1396. # Modes:
  1397. #
  1398. # intercept Support for IP-Layer NAT interception delivering
  1399. # traffic to this Squid port.
  1400. # NP: disables authentication on the port.
  1401. #
  1402. # tproxy Support Linux TPROXY (or BSD divert-to) with spoofing
  1403. # of outgoing connections using the client IP address.
  1404. # NP: disables authentication on the port.
  1405. #
  1406. # accel Accelerator / reverse proxy mode
  1407. #
  1408. # ssl-bump For each CONNECT request allowed by ssl_bump ACLs,
  1409. # establish secure connection with the client and with
  1410. # the server, decrypt HTTPS messages as they pass through
  1411. # Squid, and treat them as unencrypted HTTP messages,
  1412. # becoming the man-in-the-middle.
  1413. #
  1414. # The ssl_bump option is required to fully enable
  1415. # bumping of CONNECT requests.
  1416. #
  1417. # Omitting the mode flag causes default forward proxy mode to be used.
  1418. #
  1419. #
  1420. # Accelerator Mode Options:
  1421. #
  1422. # defaultsite=domainname
  1423. # What to use for the Host: header if it is not present
  1424. # in a request. Determines what site (not origin server)
  1425. # accelerators should consider the default.
  1426. #
  1427. # no-vhost Disable using HTTP/1.1 Host header for virtual domain support.
  1428. #
  1429. # protocol= Protocol to reconstruct accelerated and intercepted
  1430. # requests with. Defaults to HTTP/1.1 for http_port and
  1431. # HTTPS/1.1 for https_port.
  1432. # When an unsupported value is configured Squid will
  1433. # produce a FATAL error.
  1434. # Values: HTTP or HTTP/1.1, HTTPS or HTTPS/1.1
  1435. #
  1436. # vport Virtual host port support. Using the http_port number
  1437. # instead of the port passed on Host: headers.
  1438. #
  1439. # vport=NN Virtual host port support. Using the specified port
  1440. # number instead of the port passed on Host: headers.
  1441. #
  1442. # act-as-origin
  1443. # Act as if this Squid is the origin server.
  1444. # This currently means generate new Date: and Expires:
  1445. # headers on HIT instead of adding Age:.
  1446. #
  1447. # ignore-cc Ignore request Cache-Control headers.
  1448. #
  1449. # WARNING: This option violates HTTP specifications if
  1450. # used in non-accelerator setups.
  1451. #
  1452. # allow-direct Allow direct forwarding in accelerator mode. Normally
  1453. # accelerated requests are denied direct forwarding as if
  1454. # never_direct was used.
  1455. #
  1456. # WARNING: this option opens accelerator mode to security
  1457. # vulnerabilities usually only affecting in interception
  1458. # mode. Make sure to protect forwarding with suitable
  1459. # http_access rules when using this.
  1460. #
  1461. #
  1462. # SSL Bump Mode Options:
  1463. # In addition to these options ssl-bump requires TLS/SSL options.
  1464. #
  1465. # generate-host-certificates[=<on|off>]
  1466. # Dynamically create SSL server certificates for the
  1467. # destination hosts of bumped CONNECT requests.When
  1468. # enabled, the cert and key options are used to sign
  1469. # generated certificates. Otherwise generated
  1470. # certificate will be selfsigned.
  1471. # If there is a CA certificate lifetime of the generated
  1472. # certificate equals lifetime of the CA certificate. If
  1473. # generated certificate is selfsigned lifetime is three
  1474. # years.
  1475. # This option is disabled by default. See the ssl-bump
  1476. # option above for more information.
  1477. #
  1478. # dynamic_cert_mem_cache_size=SIZE
  1479. # Approximate total RAM size spent on cached generated
  1480. # certificates. If set to zero, caching is disabled.
  1481. #
  1482. # TLS / SSL Options:
  1483. #
  1484. # cert= Path to SSL certificate (PEM format).
  1485. #
  1486. # key= Path to SSL private key file (PEM format)
  1487. # if not specified, the certificate file is
  1488. # assumed to be a combined certificate and
  1489. # key file.
  1490. #
  1491. # version= The version of SSL/TLS supported
  1492. # 1 automatic (default)
  1493. # 2 SSLv2 only
  1494. # 3 SSLv3 only
  1495. # 4 TLSv1.0 only
  1496. # 5 TLSv1.1 only
  1497. # 6 TLSv1.2 only
  1498. #
  1499. # cipher= Colon separated list of supported ciphers.
  1500. # NOTE: some ciphers such as EDH ciphers depend on
  1501. # additional settings. If those settings are
  1502. # omitted the ciphers may be silently ignored
  1503. # by the OpenSSL library.
  1504. #
  1505. # options= Various SSL implementation options. The most important
  1506. # being:
  1507. # NO_SSLv2 Disallow the use of SSLv2
  1508. # NO_SSLv3 Disallow the use of SSLv3
  1509. # NO_TLSv1 Disallow the use of TLSv1.0
  1510. # NO_TLSv1_1 Disallow the use of TLSv1.1
  1511. # NO_TLSv1_2 Disallow the use of TLSv1.2
  1512. # SINGLE_DH_USE Always create a new key when using
  1513. # temporary/ephemeral DH key exchanges
  1514. # NO_TICKET Disables TLS tickets extension
  1515. #
  1516. # SINGLE_ECDH_USE
  1517. # Enable ephemeral ECDH key exchange.
  1518. # The adopted curve should be specified
  1519. # using the tls-dh option.
  1520. #
  1521. # ALL Enable various bug workarounds
  1522. # suggested as "harmless" by OpenSSL
  1523. # Be warned that this reduces SSL/TLS
  1524. # strength to some attacks.
  1525. # See OpenSSL SSL_CTX_set_options documentation for a
  1526. # complete list of options.
  1527. #
  1528. # clientca= File containing the list of CAs to use when
  1529. # requesting a client certificate.
  1530. #
  1531. # cafile= File containing additional CA certificates to
  1532. # use when verifying client certificates. If unset
  1533. # clientca will be used.
  1534. #
  1535. # capath= Directory containing additional CA certificates
  1536. # and CRL lists to use when verifying client certificates.
  1537. #
  1538. # crlfile= File of additional CRL lists to use when verifying
  1539. # the client certificate, in addition to CRLs stored in
  1540. # the capath. Implies VERIFY_CRL flag below.
  1541. #
  1542. # tls-dh=[curve:]file
  1543. # File containing DH parameters for temporary/ephemeral DH key
  1544. # exchanges, optionally prefixed by a curve for ephemeral ECDH
  1545. # key exchanges.
  1546. # See OpenSSL documentation for details on how to create the
  1547. # DH parameter file. Supported curves for ECDH can be listed
  1548. # using the "openssl ecparam -list_curves" command.
  1549. # WARNING: EDH and EECDH ciphers will be silently disabled if
  1550. # this option is not set.
  1551. #
  1552. # sslflags= Various flags modifying the use of SSL:
  1553. # DELAYED_AUTH
  1554. # Don't request client certificates
  1555. # immediately, but wait until acl processing
  1556. # requires a certificate (not yet implemented).
  1557. # NO_DEFAULT_CA
  1558. # Don't use the default CA lists built in
  1559. # to OpenSSL.
  1560. # NO_SESSION_REUSE
  1561. # Don't allow for session reuse. Each connection
  1562. # will result in a new SSL session.
  1563. # VERIFY_CRL
  1564. # Verify CRL lists when accepting client
  1565. # certificates.
  1566. # VERIFY_CRL_ALL
  1567. # Verify CRL lists for all certificates in the
  1568. # client certificate chain.
  1569. #
  1570. # sslcontext= SSL session ID context identifier.
  1571. #
  1572. # Other Options:
  1573. #
  1574. # connection-auth[=on|off]
  1575. # use connection-auth=off to tell Squid to prevent
  1576. # forwarding Microsoft connection oriented authentication
  1577. # (NTLM, Negotiate and Kerberos)
  1578. #
  1579. # disable-pmtu-discovery=
  1580. # Control Path-MTU discovery usage:
  1581. # off lets OS decide on what to do (default).
  1582. # transparent disable PMTU discovery when transparent
  1583. # support is enabled.
  1584. # always disable always PMTU discovery.
  1585. #
  1586. # In many setups of transparently intercepting proxies
  1587. # Path-MTU discovery can not work on traffic towards the
  1588. # clients. This is the case when the intercepting device
  1589. # does not fully track connections and fails to forward
  1590. # ICMP must fragment messages to the cache server. If you
  1591. # have such setup and experience that certain clients
  1592. # sporadically hang or never complete requests set
  1593. # disable-pmtu-discovery option to 'transparent'.
  1594. #
  1595. # name= Specifies a internal name for the port. Defaults to
  1596. # the port specification (port or addr:port)
  1597. #
  1598. # tcpkeepalive[=idle,interval,timeout]
  1599. # Enable TCP keepalive probes of idle connections.
  1600. # In seconds; idle is the initial time before TCP starts
  1601. # probing the connection, interval how often to probe, and
  1602. # timeout the time before giving up.
  1603. #
  1604. # require-proxy-header
  1605. # Require PROXY protocol version 1 or 2 connections.
  1606. # The proxy_protocol_access is required to whitelist
  1607. # downstream proxies which can be trusted.
  1608. #
  1609. # If you run Squid on a dual-homed machine with an internal
  1610. # and an external interface we recommend you to specify the
  1611. # internal address:port in http_port. This way Squid will only be
  1612. # visible on the internal address.
  1613. #
  1614. #
  1615.  
  1616. # Squid normally listens to port 3128
  1617. http_port 3128
  1618.  
  1619. # TAG: https_port
  1620. # Note: This option is only available if Squid is rebuilt with the
  1621. # --with-openssl
  1622. #
  1623. # Usage: [ip:]port cert=certificate.pem [key=key.pem] [mode] [options...]
  1624. #
  1625. # The socket address where Squid will listen for client requests made
  1626. # over TLS or SSL connections. Commonly referred to as HTTPS.
  1627. #
  1628. # This is most useful for situations where you are running squid in
  1629. # accelerator mode and you want to do the SSL work at the accelerator level.
  1630. #
  1631. # You may specify multiple socket addresses on multiple lines,
  1632. # each with their own SSL certificate and/or options.
  1633. #
  1634. # Modes:
  1635. #
  1636. # accel Accelerator / reverse proxy mode
  1637. #
  1638. # intercept Support for IP-Layer interception of
  1639. # outgoing requests without browser settings.
  1640. # NP: disables authentication and IPv6 on the port.
  1641. #
  1642. # tproxy Support Linux TPROXY for spoofing outgoing
  1643. # connections using the client IP address.
  1644. # NP: disables authentication and maybe IPv6 on the port.
  1645. #
  1646. # ssl-bump For each intercepted connection allowed by ssl_bump
  1647. # ACLs, establish a secure connection with the client and with
  1648. # the server, decrypt HTTPS messages as they pass through
  1649. # Squid, and treat them as unencrypted HTTP messages,
  1650. # becoming the man-in-the-middle.
  1651. #
  1652. # An "ssl_bump server-first" match is required to
  1653. # fully enable bumping of intercepted SSL connections.
  1654. #
  1655. # Requires tproxy or intercept.
  1656. #
  1657. # Omitting the mode flag causes default forward proxy mode to be used.
  1658. #
  1659. #
  1660. # See http_port for a list of generic options
  1661. #
  1662. #
  1663. # SSL Options:
  1664. #
  1665. # cert= Path to SSL certificate (PEM format).
  1666. #
  1667. # key= Path to SSL private key file (PEM format)
  1668. # if not specified, the certificate file is
  1669. # assumed to be a combined certificate and
  1670. # key file.
  1671. #
  1672. # version= The version of SSL/TLS supported
  1673. # 1 automatic (default)
  1674. # 2 SSLv2 only
  1675. # 3 SSLv3 only
  1676. # 4 TLSv1 only
  1677. #
  1678. # cipher= Colon separated list of supported ciphers.
  1679. #
  1680. # options= Various SSL engine options. The most important
  1681. # being:
  1682. # NO_SSLv2 Disallow the use of SSLv2
  1683. # NO_SSLv3 Disallow the use of SSLv3
  1684. # NO_TLSv1 Disallow the use of TLSv1
  1685. #
  1686. # SINGLE_DH_USE Always create a new key when using
  1687. # temporary/ephemeral DH key exchanges
  1688. #
  1689. # SINGLE_ECDH_USE
  1690. # Enable ephemeral ECDH key exchange.
  1691. # The adopted curve should be specified
  1692. # using the tls-dh option.
  1693. #
  1694. # See src/ssl_support.c or OpenSSL SSL_CTX_set_options
  1695. # documentation for a complete list of options.
  1696. #
  1697. # clientca= File containing the list of CAs to use when
  1698. # requesting a client certificate.
  1699. #
  1700. # cafile= File containing additional CA certificates to
  1701. # use when verifying client certificates. If unset
  1702. # clientca will be used.
  1703. #
  1704. # capath= Directory containing additional CA certificates
  1705. # and CRL lists to use when verifying client certificates.
  1706. #
  1707. # crlfile= File of additional CRL lists to use when verifying
  1708. # the client certificate, in addition to CRLs stored in
  1709. # the capath. Implies VERIFY_CRL flag below.
  1710. #
  1711. # tls-dh=[curve:]file
  1712. # File containing DH parameters for temporary/ephemeral DH key
  1713. # exchanges, optionally prefixed by a curve for ephemeral ECDH
  1714. # key exchanges.
  1715. #
  1716. # sslflags= Various flags modifying the use of SSL:
  1717. # DELAYED_AUTH
  1718. # Don't request client certificates
  1719. # immediately, but wait until acl processing
  1720. # requires a certificate (not yet implemented).
  1721. # NO_DEFAULT_CA
  1722. # Don't use the default CA lists built in
  1723. # to OpenSSL.
  1724. # NO_SESSION_REUSE
  1725. # Don't allow for session reuse. Each connection
  1726. # will result in a new SSL session.
  1727. # VERIFY_CRL
  1728. # Verify CRL lists when accepting client
  1729. # certificates.
  1730. # VERIFY_CRL_ALL
  1731. # Verify CRL lists for all certificates in the
  1732. # client certificate chain.
  1733. #
  1734. # sslcontext= SSL session ID context identifier.
  1735. #
  1736. # generate-host-certificates[=<on|off>]
  1737. # Dynamically create SSL server certificates for the
  1738. # destination hosts of bumped SSL requests.When
  1739. # enabled, the cert and key options are used to sign
  1740. # generated certificates. Otherwise generated
  1741. # certificate will be selfsigned.
  1742. # If there is CA certificate life time of generated
  1743. # certificate equals lifetime of CA certificate. If
  1744. # generated certificate is selfsigned lifetime is three
  1745. # years.
  1746. # This option is disabled by default. See the ssl-bump
  1747. # option above for more information.
  1748. #
  1749. # dynamic_cert_mem_cache_size=SIZE
  1750. # Approximate total RAM size spent on cached generated
  1751. # certificates. If set to zero, caching is disabled.
  1752. #
  1753. # See http_port for a list of available options.
  1754. #Default:
  1755. # none
  1756.  
  1757. # TAG: ftp_port
  1758. # Enables Native FTP proxy by specifying the socket address where Squid
  1759. # listens for FTP client requests. See http_port directive for various
  1760. # ways to specify the listening address and mode.
  1761. #
  1762. # Usage: ftp_port address [mode] [options]
  1763. #
  1764. # WARNING: This is a new, experimental, complex feature that has seen
  1765. # limited production exposure. Some Squid modules (e.g., caching) do not
  1766. # currently work with native FTP proxying, and many features have not
  1767. # even been tested for compatibility. Test well before deploying!
  1768. #
  1769. # Native FTP proxying differs substantially from proxying HTTP requests
  1770. # with ftp:// URIs because Squid works as an FTP server and receives
  1771. # actual FTP commands (rather than HTTP requests with FTP URLs).
  1772. #
  1773. # Native FTP commands accepted at ftp_port are internally converted or
  1774. # wrapped into HTTP-like messages. The same happens to Native FTP
  1775. # responses received from FTP origin servers. Those HTTP-like messages
  1776. # are shoveled through regular access control and adaptation layers
  1777. # between the FTP client and the FTP origin server. This allows Squid to
  1778. # examine, adapt, block, and log FTP exchanges. Squid reuses most HTTP
  1779. # mechanisms when shoveling wrapped FTP messages. For example,
  1780. # http_access and adaptation_access directives are used.
  1781. #
  1782. # Modes:
  1783. #
  1784. # intercept Same as http_port intercept. The FTP origin address is
  1785. # determined based on the intended destination of the
  1786. # intercepted connection.
  1787. #
  1788. # tproxy Support Linux TPROXY for spoofing outgoing
  1789. # connections using the client IP address.
  1790. # NP: disables authentication and maybe IPv6 on the port.
  1791. #
  1792. # By default (i.e., without an explicit mode option), Squid extracts the
  1793. # FTP origin address from the login@origin parameter of the FTP USER
  1794. # command. Many popular FTP clients support such native FTP proxying.
  1795. #
  1796. # Options:
  1797. #
  1798. # name=token Specifies an internal name for the port. Defaults to
  1799. # the port address. Usable with myportname ACL.
  1800. #
  1801. # ftp-track-dirs
  1802. # Enables tracking of FTP directories by injecting extra
  1803. # PWD commands and adjusting Request-URI (in wrapping
  1804. # HTTP requests) to reflect the current FTP server
  1805. # directory. Tracking is disabled by default.
  1806. #
  1807. # protocol=FTP Protocol to reconstruct accelerated and intercepted
  1808. # requests with. Defaults to FTP. No other accepted
  1809. # values have been tested with. An unsupported value
  1810. # results in a FATAL error. Accepted values are FTP,
  1811. # HTTP (or HTTP/1.1), and HTTPS (or HTTPS/1.1).
  1812. #
  1813. # Other http_port modes and options that are not specific to HTTP and
  1814. # HTTPS may also work.
  1815. #Default:
  1816. # none
  1817.  
  1818. # TAG: tcp_outgoing_tos
  1819. # Allows you to select a TOS/Diffserv value for packets outgoing
  1820. # on the server side, based on an ACL.
  1821. #
  1822. # tcp_outgoing_tos ds-field [!]aclname ...
  1823. #
  1824. # Example where normal_service_net uses the TOS value 0x00
  1825. # and good_service_net uses 0x20
  1826. #
  1827. # acl normal_service_net src 10.0.0.0/24
  1828. # acl good_service_net src 10.0.1.0/24
  1829. # tcp_outgoing_tos 0x00 normal_service_net
  1830. # tcp_outgoing_tos 0x20 good_service_net
  1831. #
  1832. # TOS/DSCP values really only have local significance - so you should
  1833. # know what you're specifying. For more information, see RFC2474,
  1834. # RFC2475, and RFC3260.
  1835. #
  1836. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
  1837. # "default" to use whatever default your host has.
  1838. # Note that only multiples of 4 are usable as the two rightmost bits have
  1839. # been redefined for use by ECN (RFC 3168 section 23.1).
  1840. # The squid parser will enforce this by masking away the ECN bits.
  1841. #
  1842. # Processing proceeds in the order specified, and stops at first fully
  1843. # matching line.
  1844. #
  1845. # Only fast ACLs are supported.
  1846. #Default:
  1847. # none
  1848.  
  1849. # TAG: clientside_tos
  1850. # Allows you to select a TOS/DSCP value for packets being transmitted
  1851. # on the client-side, based on an ACL.
  1852. #
  1853. # clientside_tos ds-field [!]aclname ...
  1854. #
  1855. # Example where normal_service_net uses the TOS value 0x00
  1856. # and good_service_net uses 0x20
  1857. #
  1858. # acl normal_service_net src 10.0.0.0/24
  1859. # acl good_service_net src 10.0.1.0/24
  1860. # clientside_tos 0x00 normal_service_net
  1861. # clientside_tos 0x20 good_service_net
  1862. #
  1863. # Note: This feature is incompatible with qos_flows. Any TOS values set here
  1864. # will be overwritten by TOS values in qos_flows.
  1865. #
  1866. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
  1867. # "default" to use whatever default your host has.
  1868. # Note that only multiples of 4 are usable as the two rightmost bits have
  1869. # been redefined for use by ECN (RFC 3168 section 23.1).
  1870. # The squid parser will enforce this by masking away the ECN bits.
  1871. #
  1872. #Default:
  1873. # none
  1874.  
  1875. # TAG: tcp_outgoing_mark
  1876. # Note: This option is only available if Squid is rebuilt with the
  1877. # Packet MARK (Linux)
  1878. #
  1879. # Allows you to apply a Netfilter mark value to outgoing packets
  1880. # on the server side, based on an ACL.
  1881. #
  1882. # tcp_outgoing_mark mark-value [!]aclname ...
  1883. #
  1884. # Example where normal_service_net uses the mark value 0x00
  1885. # and good_service_net uses 0x20
  1886. #
  1887. # acl normal_service_net src 10.0.0.0/24
  1888. # acl good_service_net src 10.0.1.0/24
  1889. # tcp_outgoing_mark 0x00 normal_service_net
  1890. # tcp_outgoing_mark 0x20 good_service_net
  1891. #
  1892. # Only fast ACLs are supported.
  1893. #Default:
  1894. # none
  1895.  
  1896. # TAG: clientside_mark
  1897. # Note: This option is only available if Squid is rebuilt with the
  1898. # Packet MARK (Linux)
  1899. #
  1900. # Allows you to apply a Netfilter mark value to packets being transmitted
  1901. # on the client-side, based on an ACL.
  1902. #
  1903. # clientside_mark mark-value [!]aclname ...
  1904. #
  1905. # Example where normal_service_net uses the mark value 0x00
  1906. # and good_service_net uses 0x20
  1907. #
  1908. # acl normal_service_net src 10.0.0.0/24
  1909. # acl good_service_net src 10.0.1.0/24
  1910. # clientside_mark 0x00 normal_service_net
  1911. # clientside_mark 0x20 good_service_net
  1912. #
  1913. # Note: This feature is incompatible with qos_flows. Any mark values set here
  1914. # will be overwritten by mark values in qos_flows.
  1915. #Default:
  1916. # none
  1917.  
  1918. # TAG: qos_flows
  1919. # Allows you to select a TOS/DSCP value to mark outgoing
  1920. # connections to the client, based on where the reply was sourced.
  1921. # For platforms using netfilter, allows you to set a netfilter mark
  1922. # value instead of, or in addition to, a TOS value.
  1923. #
  1924. # By default this functionality is disabled. To enable it with the default
  1925. # settings simply use "qos_flows mark" or "qos_flows tos". Default
  1926. # settings will result in the netfilter mark or TOS value being copied
  1927. # from the upstream connection to the client. Note that it is the connection
  1928. # CONNMARK value not the packet MARK value that is copied.
  1929. #
  1930. # It is not currently possible to copy the mark or TOS value from the
  1931. # client to the upstream connection request.
  1932. #
  1933. # TOS values really only have local significance - so you should
  1934. # know what you're specifying. For more information, see RFC2474,
  1935. # RFC2475, and RFC3260.
  1936. #
  1937. # The TOS/DSCP byte must be exactly that - a octet value 0 - 255.
  1938. # Note that only multiples of 4 are usable as the two rightmost bits have
  1939. # been redefined for use by ECN (RFC 3168 section 23.1).
  1940. # The squid parser will enforce this by masking away the ECN bits.
  1941. #
  1942. # Mark values can be any unsigned 32-bit integer value.
  1943. #
  1944. # This setting is configured by setting the following values:
  1945. #
  1946. # tos|mark Whether to set TOS or netfilter mark values
  1947. #
  1948. # local-hit=0xFF Value to mark local cache hits.
  1949. #
  1950. # sibling-hit=0xFF Value to mark hits from sibling peers.
  1951. #
  1952. # parent-hit=0xFF Value to mark hits from parent peers.
  1953. #
  1954. # miss=0xFF[/mask] Value to mark cache misses. Takes precedence
  1955. # over the preserve-miss feature (see below), unless
  1956. # mask is specified, in which case only the bits
  1957. # specified in the mask are written.
  1958. #
  1959. # The TOS variant of the following features are only possible on Linux
  1960. # and require your kernel to be patched with the TOS preserving ZPH
  1961. # patch, available from http://zph.bratcheda.org
  1962. # No patch is needed to preserve the netfilter mark, which will work
  1963. # with all variants of netfilter.
  1964. #
  1965. # disable-preserve-miss
  1966. # This option disables the preservation of the TOS or netfilter
  1967. # mark. By default, the existing TOS or netfilter mark value of
  1968. # the response coming from the remote server will be retained
  1969. # and masked with miss-mark.
  1970. # NOTE: in the case of a netfilter mark, the mark must be set on
  1971. # the connection (using the CONNMARK target) not on the packet
  1972. # (MARK target).
  1973. #
  1974. # miss-mask=0xFF
  1975. # Allows you to mask certain bits in the TOS or mark value
  1976. # received from the remote server, before copying the value to
  1977. # the TOS sent towards clients.
  1978. # Default for tos: 0xFF (TOS from server is not changed).
  1979. # Default for mark: 0xFFFFFFFF (mark from server is not changed).
  1980. #
  1981. # All of these features require the --enable-zph-qos compilation flag
  1982. # (enabled by default). Netfilter marking also requires the
  1983. # libnetfilter_conntrack libraries (--with-netfilter-conntrack) and
  1984. # libcap 2.09+ (--with-libcap).
  1985. #
  1986. #Default:
  1987. # none
  1988.  
  1989. # TAG: tcp_outgoing_address
  1990. # Allows you to map requests to different outgoing IP addresses
  1991. # based on the username or source address of the user making
  1992. # the request.
  1993. #
  1994. # tcp_outgoing_address ipaddr [[!]aclname] ...
  1995. #
  1996. # For example;
  1997. # Forwarding clients with dedicated IPs for certain subnets.
  1998. #
  1999. # acl normal_service_net src 10.0.0.0/24
  2000. # acl good_service_net src 10.0.2.0/24
  2001. #
  2002. # tcp_outgoing_address 2001:db8::c001 good_service_net
  2003. # tcp_outgoing_address 10.1.0.2 good_service_net
  2004. #
  2005. # tcp_outgoing_address 2001:db8::beef normal_service_net
  2006. # tcp_outgoing_address 10.1.0.1 normal_service_net
  2007. #
  2008. # tcp_outgoing_address 2001:db8::1
  2009. # tcp_outgoing_address 10.1.0.3
  2010. #
  2011. # Processing proceeds in the order specified, and stops at first fully
  2012. # matching line.
  2013. #
  2014. # Squid will add an implicit IP version test to each line.
  2015. # Requests going to IPv4 websites will use the outgoing 10.1.0.* addresses.
  2016. # Requests going to IPv6 websites will use the outgoing 2001:db8:* addresses.
  2017. #
  2018. #
  2019. # NOTE: The use of this directive using client dependent ACLs is
  2020. # incompatible with the use of server side persistent connections. To
  2021. # ensure correct results it is best to set server_persistent_connections
  2022. # to off when using this directive in such configurations.
  2023. #
  2024. # NOTE: The use of this directive to set a local IP on outgoing TCP links
  2025. # is incompatible with using TPROXY to set client IP out outbound TCP links.
  2026. # When needing to contact peers use the no-tproxy cache_peer option and the
  2027. # client_dst_passthru directive re-enable normal forwarding such as this.
  2028. #
  2029. #Default:
  2030. # Address selection is performed by the operating system.
  2031.  
  2032. # TAG: host_verify_strict
  2033. # Regardless of this option setting, when dealing with intercepted
  2034. # traffic, Squid always verifies that the destination IP address matches
  2035. # the Host header domain or IP (called 'authority form URL').
  2036. #
  2037. # This enforcement is performed to satisfy a MUST-level requirement in
  2038. # RFC 2616 section 14.23: "The Host field value MUST represent the naming
  2039. # authority of the origin server or gateway given by the original URL".
  2040. #
  2041. # When set to ON:
  2042. # Squid always responds with an HTTP 409 (Conflict) error
  2043. # page and logs a security warning if there is no match.
  2044. #
  2045. # Squid verifies that the destination IP address matches
  2046. # the Host header for forward-proxy and reverse-proxy traffic
  2047. # as well. For those traffic types, Squid also enables the
  2048. # following checks, comparing the corresponding Host header
  2049. # and Request-URI components:
  2050. #
  2051. # * The host names (domain or IP) must be identical,
  2052. # but valueless or missing Host header disables all checks.
  2053. # For the two host names to match, both must be either IP
  2054. # or FQDN.
  2055. #
  2056. # * Port numbers must be identical, but if a port is missing
  2057. # the scheme-default port is assumed.
  2058. #
  2059. #
  2060. # When set to OFF (the default):
  2061. # Squid allows suspicious requests to continue but logs a
  2062. # security warning and blocks caching of the response.
  2063. #
  2064. # * Forward-proxy traffic is not checked at all.
  2065. #
  2066. # * Reverse-proxy traffic is not checked at all.
  2067. #
  2068. # * Intercepted traffic which passes verification is handled
  2069. # according to client_dst_passthru.
  2070. #
  2071. # * Intercepted requests which fail verification are sent
  2072. # to the client original destination instead of DIRECT.
  2073. # This overrides 'client_dst_passthru off'.
  2074. #
  2075. # For now suspicious intercepted CONNECT requests are always
  2076. # responded to with an HTTP 409 (Conflict) error page.
  2077. #
  2078. #
  2079. # SECURITY NOTE:
  2080. #
  2081. # As described in CVE-2009-0801 when the Host: header alone is used
  2082. # to determine the destination of a request it becomes trivial for
  2083. # malicious scripts on remote websites to bypass browser same-origin
  2084. # security policy and sandboxing protections.
  2085. #
  2086. # The cause of this is that such applets are allowed to perform their
  2087. # own HTTP stack, in which case the same-origin policy of the browser
  2088. # sandbox only verifies that the applet tries to contact the same IP
  2089. # as from where it was loaded at the IP level. The Host: header may
  2090. # be different from the connected IP and approved origin.
  2091. #
  2092. #Default:
  2093. # host_verify_strict off
  2094.  
  2095. # TAG: client_dst_passthru
  2096. # With NAT or TPROXY intercepted traffic Squid may pass the request
  2097. # directly to the original client destination IP or seek a faster
  2098. # source using the HTTP Host header.
  2099. #
  2100. # Using Host to locate alternative servers can provide faster
  2101. # connectivity with a range of failure recovery options.
  2102. # But can also lead to connectivity trouble when the client and
  2103. # server are attempting stateful interactions unaware of the proxy.
  2104. #
  2105. # This option (on by default) prevents alternative DNS entries being
  2106. # located to send intercepted traffic DIRECT to an origin server.
  2107. # The clients original destination IP and port will be used instead.
  2108. #
  2109. # Regardless of this option setting, when dealing with intercepted
  2110. # traffic Squid will verify the Host: header and any traffic which
  2111. # fails Host verification will be treated as if this option were ON.
  2112. #
  2113. # see host_verify_strict for details on the verification process.
  2114. #Default:
  2115. # client_dst_passthru on
  2116.  
  2117. # SSL OPTIONS
  2118. # -----------------------------------------------------------------------------
  2119.  
  2120. # TAG: ssl_unclean_shutdown
  2121. # Note: This option is only available if Squid is rebuilt with the
  2122. # --with-openssl
  2123. #
  2124. # Some browsers (especially MSIE) bugs out on SSL shutdown
  2125. # messages.
  2126. #Default:
  2127. # ssl_unclean_shutdown off
  2128.  
  2129. # TAG: ssl_engine
  2130. # Note: This option is only available if Squid is rebuilt with the
  2131. # --with-openssl
  2132. #
  2133. # The OpenSSL engine to use. You will need to set this if you
  2134. # would like to use hardware SSL acceleration for example.
  2135. #Default:
  2136. # none
  2137.  
  2138. # TAG: sslproxy_client_certificate
  2139. # Note: This option is only available if Squid is rebuilt with the
  2140. # --with-openssl
  2141. #
  2142. # Client SSL Certificate to use when proxying https:// URLs
  2143. #Default:
  2144. # none
  2145.  
  2146. # TAG: sslproxy_client_key
  2147. # Note: This option is only available if Squid is rebuilt with the
  2148. # --with-openssl
  2149. #
  2150. # Client SSL Key to use when proxying https:// URLs
  2151. #Default:
  2152. # none
  2153.  
  2154. # TAG: sslproxy_version
  2155. # Note: This option is only available if Squid is rebuilt with the
  2156. # --with-openssl
  2157. #
  2158. # SSL version level to use when proxying https:// URLs
  2159. #
  2160. # The versions of SSL/TLS supported:
  2161. #
  2162. # 1 automatic (default)
  2163. # 2 SSLv2 only
  2164. # 3 SSLv3 only
  2165. # 4 TLSv1.0 only
  2166. # 5 TLSv1.1 only
  2167. # 6 TLSv1.2 only
  2168. #Default:
  2169. # automatic SSL/TLS version negotiation
  2170.  
  2171. # TAG: sslproxy_options
  2172. # Note: This option is only available if Squid is rebuilt with the
  2173. # --with-openssl
  2174. #
  2175. # Colon (:) or comma (,) separated list of SSL implementation options
  2176. # to use when proxying https:// URLs
  2177. #
  2178. # The most important being:
  2179. #
  2180. # NO_SSLv2 Disallow the use of SSLv2
  2181. # NO_SSLv3 Disallow the use of SSLv3
  2182. # NO_TLSv1 Disallow the use of TLSv1.0
  2183. # NO_TLSv1_1 Disallow the use of TLSv1.1
  2184. # NO_TLSv1_2 Disallow the use of TLSv1.2
  2185. #
  2186. # SINGLE_DH_USE
  2187. # Always create a new key when using temporary/ephemeral
  2188. # DH key exchanges
  2189. #
  2190. # NO_TICKET
  2191. # Disable use of RFC5077 session tickets. Some servers
  2192. # may have problems understanding the TLS extension due
  2193. # to ambiguous specification in RFC4507.
  2194. #
  2195. # ALL Enable various bug workarounds suggested as "harmless"
  2196. # by OpenSSL. Be warned that this may reduce SSL/TLS
  2197. # strength to some attacks.
  2198. #
  2199. # See the OpenSSL SSL_CTX_set_options documentation for a
  2200. # complete list of possible options.
  2201. #
  2202. # WARNING: This directive takes a single token. If a space is used
  2203. # the value(s) after that space are SILENTLY IGNORED.
  2204. #Default:
  2205. # none
  2206.  
  2207. # TAG: sslproxy_cipher
  2208. # Note: This option is only available if Squid is rebuilt with the
  2209. # --with-openssl
  2210. #
  2211. # SSL cipher list to use when proxying https:// URLs
  2212. #
  2213. # Colon separated list of supported ciphers.
  2214. #Default:
  2215. # none
  2216.  
  2217. # TAG: sslproxy_cafile
  2218. # Note: This option is only available if Squid is rebuilt with the
  2219. # --with-openssl
  2220. #
  2221. # file containing CA certificates to use when verifying server
  2222. # certificates while proxying https:// URLs
  2223. #Default:
  2224. # none
  2225.  
  2226. # TAG: sslproxy_capath
  2227. # Note: This option is only available if Squid is rebuilt with the
  2228. # --with-openssl
  2229. #
  2230. # directory containing CA certificates to use when verifying
  2231. # server certificates while proxying https:// URLs
  2232. #Default:
  2233. # none
  2234.  
  2235. # TAG: sslproxy_session_ttl
  2236. # Note: This option is only available if Squid is rebuilt with the
  2237. # --with-openssl
  2238. #
  2239. # Sets the timeout value for SSL sessions
  2240. #Default:
  2241. # sslproxy_session_ttl 300
  2242.  
  2243. # TAG: sslproxy_session_cache_size
  2244. # Note: This option is only available if Squid is rebuilt with the
  2245. # --with-openssl
  2246. #
  2247. # Sets the cache size to use for ssl session
  2248. #Default:
  2249. # sslproxy_session_cache_size 2 MB
  2250.  
  2251. # TAG: sslproxy_foreign_intermediate_certs
  2252. # Note: This option is only available if Squid is rebuilt with the
  2253. # --with-openssl
  2254. #
  2255. # Many origin servers fail to send their full server certificate
  2256. # chain for verification, assuming the client already has or can
  2257. # easily locate any missing intermediate certificates.
  2258. #
  2259. # Squid uses the certificates from the specified file to fill in
  2260. # these missing chains when trying to validate origin server
  2261. # certificate chains.
  2262. #
  2263. # The file is expected to contain zero or more PEM-encoded
  2264. # intermediate certificates. These certificates are not treated
  2265. # as trusted root certificates, and any self-signed certificate in
  2266. # this file will be ignored.
  2267. #Default:
  2268. # none
  2269.  
  2270. # TAG: sslproxy_cert_sign_hash
  2271. # Note: This option is only available if Squid is rebuilt with the
  2272. # --with-openssl
  2273. #
  2274. # Sets the hashing algorithm to use when signing generated certificates.
  2275. # Valid algorithm names depend on the OpenSSL library used. The following
  2276. # names are usually available: sha1, sha256, sha512, and md5. Please see
  2277. # your OpenSSL library manual for the available hashes. By default, Squids
  2278. # that support this option use sha256 hashes.
  2279. #
  2280. # Squid does not forcefully purge cached certificates that were generated
  2281. # with an algorithm other than the currently configured one. They remain
  2282. # in the cache, subject to the regular cache eviction policy, and become
  2283. # useful if the algorithm changes again.
  2284. #Default:
  2285. # none
  2286.  
  2287. # TAG: ssl_bump
  2288. # Note: This option is only available if Squid is rebuilt with the
  2289. # --with-openssl
  2290. #
  2291. # This option is consulted when a CONNECT request is received on
  2292. # an http_port (or a new connection is intercepted at an
  2293. # https_port), provided that port was configured with an ssl-bump
  2294. # flag. The subsequent data on the connection is either treated as
  2295. # HTTPS and decrypted OR tunneled at TCP level without decryption,
  2296. # depending on the first matching bumping "action".
  2297. #
  2298. # ssl_bump <action> [!]acl ...
  2299. #
  2300. # The following bumping actions are currently supported:
  2301. #
  2302. # splice
  2303. # Become a TCP tunnel without decrypting proxied traffic.
  2304. # This is the default action.
  2305. #
  2306. # bump
  2307. # When used on step SslBump1, establishes a secure connection
  2308. # with the client first, then connect to the server.
  2309. # When used on step SslBump2 or SslBump3, establishes a secure
  2310. # connection with the server and, using a mimicked server
  2311. # certificate, with the client.
  2312. #
  2313. # peek
  2314. # Receive client (step SslBump1) or server (step SslBump2)
  2315. # certificate while preserving the possibility of splicing the
  2316. # connection. Peeking at the server certificate (during step 2)
  2317. # usually precludes bumping of the connection at step 3.
  2318. #
  2319. # stare
  2320. # Receive client (step SslBump1) or server (step SslBump2)
  2321. # certificate while preserving the possibility of bumping the
  2322. # connection. Staring at the server certificate (during step 2)
  2323. # usually precludes splicing of the connection at step 3.
  2324. #
  2325. # terminate
  2326. # Close client and server connections.
  2327. #
  2328. # Backward compatibility actions available at step SslBump1:
  2329. #
  2330. # client-first
  2331. # Bump the connection. Establish a secure connection with the
  2332. # client first, then connect to the server. This old mode does
  2333. # not allow Squid to mimic server SSL certificate and does not
  2334. # work with intercepted SSL connections.
  2335. #
  2336. # server-first
  2337. # Bump the connection. Establish a secure connection with the
  2338. # server first, then establish a secure connection with the
  2339. # client, using a mimicked server certificate. Works with both
  2340. # CONNECT requests and intercepted SSL connections, but does
  2341. # not allow to make decisions based on SSL handshake info.
  2342. #
  2343. # peek-and-splice
  2344. # Decide whether to bump or splice the connection based on
  2345. # client-to-squid and server-to-squid SSL hello messages.
  2346. # XXX: Remove.
  2347. #
  2348. # none
  2349. # Same as the "splice" action.
  2350. #
  2351. # All ssl_bump rules are evaluated at each of the supported bumping
  2352. # steps. Rules with actions that are impossible at the current step are
  2353. # ignored. The first matching ssl_bump action wins and is applied at the
  2354. # end of the current step. If no rules match, the splice action is used.
  2355. # See the at_step ACL for a list of the supported SslBump steps.
  2356. #
  2357. # This clause supports both fast and slow acl types.
  2358. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2359. #
  2360. # See also: http_port ssl-bump, https_port ssl-bump, and acl at_step.
  2361. #
  2362. #
  2363. # # Example: Bump all TLS connections except those originating from
  2364. # # localhost or those going to example.com.
  2365. #
  2366. # acl broken_sites ssl::server_name .example.com
  2367. # ssl_bump splice localhost
  2368. # ssl_bump splice broken_sites
  2369. # ssl_bump bump all
  2370. #Default:
  2371. # Become a TCP tunnel without decrypting proxied traffic.
  2372.  
  2373. # TAG: sslproxy_flags
  2374. # Note: This option is only available if Squid is rebuilt with the
  2375. # --with-openssl
  2376. #
  2377. # Various flags modifying the use of SSL while proxying https:// URLs:
  2378. # DONT_VERIFY_PEER Accept certificates that fail verification.
  2379. # For refined control, see sslproxy_cert_error.
  2380. # NO_DEFAULT_CA Don't use the default CA list built in
  2381. # to OpenSSL.
  2382. #Default:
  2383. # none
  2384.  
  2385. # TAG: sslproxy_cert_error
  2386. # Note: This option is only available if Squid is rebuilt with the
  2387. # --with-openssl
  2388. #
  2389. # Use this ACL to bypass server certificate validation errors.
  2390. #
  2391. # For example, the following lines will bypass all validation errors
  2392. # when talking to servers for example.com. All other
  2393. # validation errors will result in ERR_SECURE_CONNECT_FAIL error.
  2394. #
  2395. # acl BrokenButTrustedServers dstdomain example.com
  2396. # sslproxy_cert_error allow BrokenButTrustedServers
  2397. # sslproxy_cert_error deny all
  2398. #
  2399. # This clause only supports fast acl types.
  2400. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  2401. # Using slow acl types may result in server crashes
  2402. #
  2403. # Without this option, all server certificate validation errors
  2404. # terminate the transaction to protect Squid and the client.
  2405. #
  2406. # SQUID_X509_V_ERR_INFINITE_VALIDATION error cannot be bypassed
  2407. # but should not happen unless your OpenSSL library is buggy.
  2408. #
  2409. # SECURITY WARNING:
  2410. # Bypassing validation errors is dangerous because an
  2411. # error usually implies that the server cannot be trusted
  2412. # and the connection may be insecure.
  2413. #
  2414. # See also: sslproxy_flags and DONT_VERIFY_PEER.
  2415. #Default:
  2416. # Server certificate errors terminate the transaction.
  2417.  
  2418. # TAG: sslproxy_cert_sign
  2419. # Note: This option is only available if Squid is rebuilt with the
  2420. # --with-openssl
  2421. #
  2422. #
  2423. # sslproxy_cert_sign <signing algorithm> acl ...
  2424. #
  2425. # The following certificate signing algorithms are supported:
  2426. #
  2427. # signTrusted
  2428. # Sign using the configured CA certificate which is usually
  2429. # placed in and trusted by end-user browsers. This is the
  2430. # default for trusted origin server certificates.
  2431. #
  2432. # signUntrusted
  2433. # Sign to guarantee an X509_V_ERR_CERT_UNTRUSTED browser error.
  2434. # This is the default for untrusted origin server certificates
  2435. # that are not self-signed (see ssl::certUntrusted).
  2436. #
  2437. # signSelf
  2438. # Sign using a self-signed certificate with the right CN to
  2439. # generate a X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT error in the
  2440. # browser. This is the default for self-signed origin server
  2441. # certificates (see ssl::certSelfSigned).
  2442. #
  2443. # This clause only supports fast acl types.
  2444. #
  2445. # When sslproxy_cert_sign acl(s) match, Squid uses the corresponding
  2446. # signing algorithm to generate the certificate and ignores all
  2447. # subsequent sslproxy_cert_sign options (the first match wins). If no
  2448. # acl(s) match, the default signing algorithm is determined by errors
  2449. # detected when obtaining and validating the origin server certificate.
  2450. #
  2451. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2452. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2453. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2454. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2455. # the domain mismatch at certificate generation time when
  2456. # bump-server-first is used.
  2457. #Default:
  2458. # none
  2459.  
  2460. # TAG: sslproxy_cert_adapt
  2461. # Note: This option is only available if Squid is rebuilt with the
  2462. # --with-openssl
  2463. #
  2464. #
  2465. # sslproxy_cert_adapt <adaptation algorithm> acl ...
  2466. #
  2467. # The following certificate adaptation algorithms are supported:
  2468. #
  2469. # setValidAfter
  2470. # Sets the "Not After" property to the "Not After" property of
  2471. # the CA certificate used to sign generated certificates.
  2472. #
  2473. # setValidBefore
  2474. # Sets the "Not Before" property to the "Not Before" property of
  2475. # the CA certificate used to sign generated certificates.
  2476. #
  2477. # setCommonName or setCommonName{CN}
  2478. # Sets Subject.CN property to the host name specified as a
  2479. # CN parameter or, if no explicit CN parameter was specified,
  2480. # extracted from the CONNECT request. It is a misconfiguration
  2481. # to use setCommonName without an explicit parameter for
  2482. # intercepted or tproxied SSL connections.
  2483. #
  2484. # This clause only supports fast acl types.
  2485. #
  2486. # Squid first groups sslproxy_cert_adapt options by adaptation algorithm.
  2487. # Within a group, when sslproxy_cert_adapt acl(s) match, Squid uses the
  2488. # corresponding adaptation algorithm to generate the certificate and
  2489. # ignores all subsequent sslproxy_cert_adapt options in that algorithm's
  2490. # group (i.e., the first match wins within each algorithm group). If no
  2491. # acl(s) match, the default mimicking action takes place.
  2492. #
  2493. # WARNING: SQUID_X509_V_ERR_DOMAIN_MISMATCH and ssl:certDomainMismatch can
  2494. # be used with sslproxy_cert_adapt, but if and only if Squid is bumping a
  2495. # CONNECT request that carries a domain name. In all other cases (CONNECT
  2496. # to an IP address or an intercepted SSL connection), Squid cannot detect
  2497. # the domain mismatch at certificate generation time when
  2498. # bump-server-first is used.
  2499. #Default:
  2500. # none
  2501.  
  2502. # TAG: sslpassword_program
  2503. # Note: This option is only available if Squid is rebuilt with the
  2504. # --with-openssl
  2505. #
  2506. # Specify a program used for entering SSL key passphrases
  2507. # when using encrypted SSL certificate keys. If not specified
  2508. # keys must either be unencrypted, or Squid started with the -N
  2509. # option to allow it to query interactively for the passphrase.
  2510. #
  2511. # The key file name is given as argument to the program allowing
  2512. # selection of the right password if you have multiple encrypted
  2513. # keys.
  2514. #Default:
  2515. # none
  2516.  
  2517. # OPTIONS RELATING TO EXTERNAL SSL_CRTD
  2518. # -----------------------------------------------------------------------------
  2519.  
  2520. # TAG: sslcrtd_program
  2521. # Note: This option is only available if Squid is rebuilt with the
  2522. # --enable-ssl-crtd
  2523. #
  2524. # Specify the location and options of the executable for ssl_crtd process.
  2525. # /usr/lib/squid/ssl_crtd program requires -s and -M parameters
  2526. # For more information use:
  2527. # /usr/lib/squid/ssl_crtd -h
  2528. #Default:
  2529. # sslcrtd_program /usr/lib/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB
  2530.  
  2531. # TAG: sslcrtd_children
  2532. # Note: This option is only available if Squid is rebuilt with the
  2533. # --enable-ssl-crtd
  2534. #
  2535. # The maximum number of processes spawn to service ssl server.
  2536. # The maximum this may be safely set to is 32.
  2537. #
  2538. # The startup= and idle= options allow some measure of skew in your
  2539. # tuning.
  2540. #
  2541. # startup=N
  2542. #
  2543. # Sets the minimum number of processes to spawn when Squid
  2544. # starts or reconfigures. When set to zero the first request will
  2545. # cause spawning of the first child process to handle it.
  2546. #
  2547. # Starting too few children temporary slows Squid under load while it
  2548. # tries to spawn enough additional processes to cope with traffic.
  2549. #
  2550. # idle=N
  2551. #
  2552. # Sets a minimum of how many processes Squid is to try and keep available
  2553. # at all times. When traffic begins to rise above what the existing
  2554. # processes can handle this many more will be spawned up to the maximum
  2555. # configured. A minimum setting of 1 is required.
  2556. #
  2557. # You must have at least one ssl_crtd process.
  2558. #Default:
  2559. # sslcrtd_children 32 startup=5 idle=1
  2560.  
  2561. # TAG: sslcrtvalidator_program
  2562. # Note: This option is only available if Squid is rebuilt with the
  2563. # --with-openssl
  2564. #
  2565. # Specify the location and options of the executable for ssl_crt_validator
  2566. # process.
  2567. #
  2568. # Usage: sslcrtvalidator_program [ttl=n] [cache=n] path ...
  2569. #
  2570. # Options:
  2571. # ttl=n TTL in seconds for cached results. The default is 60 secs
  2572. # cache=n limit the result cache size. The default value is 2048
  2573. #Default:
  2574. # none
  2575.  
  2576. # TAG: sslcrtvalidator_children
  2577. # Note: This option is only available if Squid is rebuilt with the
  2578. # --with-openssl
  2579. #
  2580. # The maximum number of processes spawn to service SSL server.
  2581. # The maximum this may be safely set to is 32.
  2582. #
  2583. # The startup= and idle= options allow some measure of skew in your
  2584. # tuning.
  2585. #
  2586. # startup=N
  2587. #
  2588. # Sets the minimum number of processes to spawn when Squid
  2589. # starts or reconfigures. When set to zero the first request will
  2590. # cause spawning of the first child process to handle it.
  2591. #
  2592. # Starting too few children temporary slows Squid under load while it
  2593. # tries to spawn enough additional processes to cope with traffic.
  2594. #
  2595. # idle=N
  2596. #
  2597. # Sets a minimum of how many processes Squid is to try and keep available
  2598. # at all times. When traffic begins to rise above what the existing
  2599. # processes can handle this many more will be spawned up to the maximum
  2600. # configured. A minimum setting of 1 is required.
  2601. #
  2602. # concurrency=
  2603. #
  2604. # The number of requests each certificate validator helper can handle in
  2605. # parallel. A value of 0 indicates the certficate validator does not
  2606. # support concurrency. Defaults to 1.
  2607. #
  2608. # When this directive is set to a value >= 1 then the protocol
  2609. # used to communicate with the helper is modified to include
  2610. # a request ID in front of the request/response. The request
  2611. # ID from the request must be echoed back with the response
  2612. # to that request.
  2613. #
  2614. # You must have at least one ssl_crt_validator process.
  2615. #Default:
  2616. # sslcrtvalidator_children 32 startup=5 idle=1 concurrency=1
  2617.  
  2618. # OPTIONS WHICH AFFECT THE NEIGHBOR SELECTION ALGORITHM
  2619. # -----------------------------------------------------------------------------
  2620.  
  2621. # TAG: cache_peer
  2622. # To specify other caches in a hierarchy, use the format:
  2623. #
  2624. # cache_peer hostname type http-port icp-port [options]
  2625. #
  2626. # For example,
  2627. #
  2628. # # proxy icp
  2629. # # hostname type port port options
  2630. # # -------------------- -------- ----- ----- -----------
  2631. # cache_peer parent.foo.net parent 3128 3130 default
  2632. # cache_peer sib1.foo.net sibling 3128 3130 proxy-only
  2633. # cache_peer sib2.foo.net sibling 3128 3130 proxy-only
  2634. # cache_peer example.com parent 80 0 default
  2635. # cache_peer cdn.example.com sibling 3128 0
  2636. #
  2637. # type: either 'parent', 'sibling', or 'multicast'.
  2638. #
  2639. # proxy-port: The port number where the peer accept HTTP requests.
  2640. # For other Squid proxies this is usually 3128
  2641. # For web servers this is usually 80
  2642. #
  2643. # icp-port: Used for querying neighbor caches about objects.
  2644. # Set to 0 if the peer does not support ICP or HTCP.
  2645. # See ICP and HTCP options below for additional details.
  2646. #
  2647. #
  2648. # ==== ICP OPTIONS ====
  2649. #
  2650. # You MUST also set icp_port and icp_access explicitly when using these options.
  2651. # The defaults will prevent peer traffic using ICP.
  2652. #
  2653. #
  2654. # no-query Disable ICP queries to this neighbor.
  2655. #
  2656. # multicast-responder
  2657. # Indicates the named peer is a member of a multicast group.
  2658. # ICP queries will not be sent directly to the peer, but ICP
  2659. # replies will be accepted from it.
  2660. #
  2661. # closest-only Indicates that, for ICP_OP_MISS replies, we'll only forward
  2662. # CLOSEST_PARENT_MISSes and never FIRST_PARENT_MISSes.
  2663. #
  2664. # background-ping
  2665. # To only send ICP queries to this neighbor infrequently.
  2666. # This is used to keep the neighbor round trip time updated
  2667. # and is usually used in conjunction with weighted-round-robin.
  2668. #
  2669. #
  2670. # ==== HTCP OPTIONS ====
  2671. #
  2672. # You MUST also set htcp_port and htcp_access explicitly when using these options.
  2673. # The defaults will prevent peer traffic using HTCP.
  2674. #
  2675. #
  2676. # htcp Send HTCP, instead of ICP, queries to the neighbor.
  2677. # You probably also want to set the "icp-port" to 4827
  2678. # instead of 3130. This directive accepts a comma separated
  2679. # list of options described below.
  2680. #
  2681. # htcp=oldsquid Send HTCP to old Squid versions (2.5 or earlier).
  2682. #
  2683. # htcp=no-clr Send HTCP to the neighbor but without
  2684. # sending any CLR requests. This cannot be used with
  2685. # only-clr.
  2686. #
  2687. # htcp=only-clr Send HTCP to the neighbor but ONLY CLR requests.
  2688. # This cannot be used with no-clr.
  2689. #
  2690. # htcp=no-purge-clr
  2691. # Send HTCP to the neighbor including CLRs but only when
  2692. # they do not result from PURGE requests.
  2693. #
  2694. # htcp=forward-clr
  2695. # Forward any HTCP CLR requests this proxy receives to the peer.
  2696. #
  2697. #
  2698. # ==== PEER SELECTION METHODS ====
  2699. #
  2700. # The default peer selection method is ICP, with the first responding peer
  2701. # being used as source. These options can be used for better load balancing.
  2702. #
  2703. #
  2704. # default This is a parent cache which can be used as a "last-resort"
  2705. # if a peer cannot be located by any of the peer-selection methods.
  2706. # If specified more than once, only the first is used.
  2707. #
  2708. # round-robin Load-Balance parents which should be used in a round-robin
  2709. # fashion in the absence of any ICP queries.
  2710. # weight=N can be used to add bias.
  2711. #
  2712. # weighted-round-robin
  2713. # Load-Balance parents which should be used in a round-robin
  2714. # fashion with the frequency of each parent being based on the
  2715. # round trip time. Closer parents are used more often.
  2716. # Usually used for background-ping parents.
  2717. # weight=N can be used to add bias.
  2718. #
  2719. # carp Load-Balance parents which should be used as a CARP array.
  2720. # The requests will be distributed among the parents based on the
  2721. # CARP load balancing hash function based on their weight.
  2722. #
  2723. # userhash Load-balance parents based on the client proxy_auth or ident username.
  2724. #
  2725. # sourcehash Load-balance parents based on the client source IP.
  2726. #
  2727. # multicast-siblings
  2728. # To be used only for cache peers of type "multicast".
  2729. # ALL members of this multicast group have "sibling"
  2730. # relationship with it, not "parent". This is to a multicast
  2731. # group when the requested object would be fetched only from
  2732. # a "parent" cache, anyway. It's useful, e.g., when
  2733. # configuring a pool of redundant Squid proxies, being
  2734. # members of the same multicast group.
  2735. #
  2736. #
  2737. # ==== PEER SELECTION OPTIONS ====
  2738. #
  2739. # weight=N use to affect the selection of a peer during any weighted
  2740. # peer-selection mechanisms.
  2741. # The weight must be an integer; default is 1,
  2742. # larger weights are favored more.
  2743. # This option does not affect parent selection if a peering
  2744. # protocol is not in use.
  2745. #
  2746. # basetime=N Specify a base amount to be subtracted from round trip
  2747. # times of parents.
  2748. # It is subtracted before division by weight in calculating
  2749. # which parent to fectch from. If the rtt is less than the
  2750. # base time the rtt is set to a minimal value.
  2751. #
  2752. # ttl=N Specify a TTL to use when sending multicast ICP queries
  2753. # to this address.
  2754. # Only useful when sending to a multicast group.
  2755. # Because we don't accept ICP replies from random
  2756. # hosts, you must configure other group members as
  2757. # peers with the 'multicast-responder' option.
  2758. #
  2759. # no-delay To prevent access to this neighbor from influencing the
  2760. # delay pools.
  2761. #
  2762. # digest-url=URL Tell Squid to fetch the cache digest (if digests are
  2763. # enabled) for this host from the specified URL rather
  2764. # than the Squid default location.
  2765. #
  2766. #
  2767. # ==== CARP OPTIONS ====
  2768. #
  2769. # carp-key=key-specification
  2770. # use a different key than the full URL to hash against the peer.
  2771. # the key-specification is a comma-separated list of the keywords
  2772. # scheme, host, port, path, params
  2773. # Order is not important.
  2774. #
  2775. # ==== ACCELERATOR / REVERSE-PROXY OPTIONS ====
  2776. #
  2777. # originserver Causes this parent to be contacted as an origin server.
  2778. # Meant to be used in accelerator setups when the peer
  2779. # is a web server.
  2780. #
  2781. # forceddomain=name
  2782. # Set the Host header of requests forwarded to this peer.
  2783. # Useful in accelerator setups where the server (peer)
  2784. # expects a certain domain name but clients may request
  2785. # others. ie example.com or www.example.com
  2786. #
  2787. # no-digest Disable request of cache digests.
  2788. #
  2789. # no-netdb-exchange
  2790. # Disables requesting ICMP RTT database (NetDB).
  2791. #
  2792. #
  2793. # ==== AUTHENTICATION OPTIONS ====
  2794. #
  2795. # login=user:password
  2796. # If this is a personal/workgroup proxy and your parent
  2797. # requires proxy authentication.
  2798. #
  2799. # Note: The string can include URL escapes (i.e. %20 for
  2800. # spaces). This also means % must be written as %%.
  2801. #
  2802. # login=PASSTHRU
  2803. # Send login details received from client to this peer.
  2804. # Both Proxy- and WWW-Authorization headers are passed
  2805. # without alteration to the peer.
  2806. # Authentication is not required by Squid for this to work.
  2807. #
  2808. # Note: This will pass any form of authentication but
  2809. # only Basic auth will work through a proxy unless the
  2810. # connection-auth options are also used.
  2811. #
  2812. # login=PASS Send login details received from client to this peer.
  2813. # Authentication is not required by this option.
  2814. #
  2815. # If there are no client-provided authentication headers
  2816. # to pass on, but username and password are available
  2817. # from an external ACL user= and password= result tags
  2818. # they may be sent instead.
  2819. #
  2820. # Note: To combine this with proxy_auth both proxies must
  2821. # share the same user database as HTTP only allows for
  2822. # a single login (one for proxy, one for origin server).
  2823. # Also be warned this will expose your users proxy
  2824. # password to the peer. USE WITH CAUTION
  2825. #
  2826. # login=*:password
  2827. # Send the username to the upstream cache, but with a
  2828. # fixed password. This is meant to be used when the peer
  2829. # is in another administrative domain, but it is still
  2830. # needed to identify each user.
  2831. # The star can optionally be followed by some extra
  2832. # information which is added to the username. This can
  2833. # be used to identify this proxy to the peer, similar to
  2834. # the login=username:password option above.
  2835. #
  2836. # login=NEGOTIATE
  2837. # If this is a personal/workgroup proxy and your parent
  2838. # requires a secure proxy authentication.
  2839. # The first principal from the default keytab or defined by
  2840. # the environment variable KRB5_KTNAME will be used.
  2841. #
  2842. # WARNING: The connection may transmit requests from multiple
  2843. # clients. Negotiate often assumes end-to-end authentication
  2844. # and a single-client. Which is not strictly true here.
  2845. #
  2846. # login=NEGOTIATE:principal_name
  2847. # If this is a personal/workgroup proxy and your parent
  2848. # requires a secure proxy authentication.
  2849. # The principal principal_name from the default keytab or
  2850. # defined by the environment variable KRB5_KTNAME will be
  2851. # used.
  2852. #
  2853. # WARNING: The connection may transmit requests from multiple
  2854. # clients. Negotiate often assumes end-to-end authentication
  2855. # and a single-client. Which is not strictly true here.
  2856. #
  2857. # connection-auth=on|off
  2858. # Tell Squid that this peer does or not support Microsoft
  2859. # connection oriented authentication, and any such
  2860. # challenges received from there should be ignored.
  2861. # Default is auto to automatically determine the status
  2862. # of the peer.
  2863. #
  2864. #
  2865. # ==== SSL / HTTPS / TLS OPTIONS ====
  2866. #
  2867. # ssl Encrypt connections to this peer with SSL/TLS.
  2868. #
  2869. # sslcert=/path/to/ssl/certificate
  2870. # A client SSL certificate to use when connecting to
  2871. # this peer.
  2872. #
  2873. # sslkey=/path/to/ssl/key
  2874. # The private SSL key corresponding to sslcert above.
  2875. # If 'sslkey' is not specified 'sslcert' is assumed to
  2876. # reference a combined file containing both the
  2877. # certificate and the key.
  2878. #
  2879. # Notes:
  2880. #
  2881. # On Debian/Ubuntu systems a default snakeoil certificate is
  2882. # available in /etc/ssl and users can set:
  2883. #
  2884. # cert=/etc/ssl/certs/ssl-cert-snakeoil.pem
  2885. #
  2886. # and
  2887. #
  2888. # key=/etc/ssl/private/ssl-cert-snakeoil.key
  2889. #
  2890. # for testing.
  2891. #
  2892. # sslversion=1|2|3|4|5|6
  2893. # The SSL version to use when connecting to this peer
  2894. # 1 = automatic (default)
  2895. # 2 = SSL v2 only
  2896. # 3 = SSL v3 only
  2897. # 4 = TLS v1.0 only
  2898. # 5 = TLS v1.1 only
  2899. # 6 = TLS v1.2 only
  2900. #
  2901. # sslcipher=... The list of valid SSL ciphers to use when connecting
  2902. # to this peer.
  2903. #
  2904. # ssloptions=... Specify various SSL implementation options:
  2905. #
  2906. # NO_SSLv2 Disallow the use of SSLv2
  2907. # NO_SSLv3 Disallow the use of SSLv3
  2908. # NO_TLSv1 Disallow the use of TLSv1.0
  2909. # NO_TLSv1_1 Disallow the use of TLSv1.1
  2910. # NO_TLSv1_2 Disallow the use of TLSv1.2
  2911. #
  2912. # SINGLE_DH_USE
  2913. # Always create a new key when using
  2914. # temporary/ephemeral DH key exchanges
  2915. #
  2916. # NO_TICKET
  2917. # Disable use of RFC5077 session tickets. Some servers
  2918. # may have problems understanding the TLS extension due
  2919. # to ambiguous specification in RFC4507.
  2920. #
  2921. # ALL Enable various bug workarounds
  2922. # suggested as "harmless" by OpenSSL
  2923. # Be warned that this reduces SSL/TLS
  2924. # strength to some attacks.
  2925. #
  2926. # See the OpenSSL SSL_CTX_set_options documentation for a
  2927. # more complete list.
  2928. #
  2929. # sslcafile=... A file containing additional CA certificates to use
  2930. # when verifying the peer certificate.
  2931. #
  2932. # sslcapath=... A directory containing additional CA certificates to
  2933. # use when verifying the peer certificate.
  2934. #
  2935. # sslcrlfile=... A certificate revocation list file to use when
  2936. # verifying the peer certificate.
  2937. #
  2938. # sslflags=... Specify various flags modifying the SSL implementation:
  2939. #
  2940. # DONT_VERIFY_PEER
  2941. # Accept certificates even if they fail to
  2942. # verify.
  2943. # NO_DEFAULT_CA
  2944. # Don't use the default CA list built in
  2945. # to OpenSSL.
  2946. # DONT_VERIFY_DOMAIN
  2947. # Don't verify the peer certificate
  2948. # matches the server name
  2949. #
  2950. # ssldomain= The peer name as advertised in it's certificate.
  2951. # Used for verifying the correctness of the received peer
  2952. # certificate. If not specified the peer hostname will be
  2953. # used.
  2954. #
  2955. # front-end-https
  2956. # Enable the "Front-End-Https: On" header needed when
  2957. # using Squid as a SSL frontend in front of Microsoft OWA.
  2958. # See MS KB document Q307347 for details on this header.
  2959. # If set to auto the header will only be added if the
  2960. # request is forwarded as a https:// URL.
  2961. #
  2962. #
  2963. # ==== GENERAL OPTIONS ====
  2964. #
  2965. # connect-timeout=N
  2966. # A peer-specific connect timeout.
  2967. # Also see the peer_connect_timeout directive.
  2968. #
  2969. # connect-fail-limit=N
  2970. # How many times connecting to a peer must fail before
  2971. # it is marked as down. Standby connection failures
  2972. # count towards this limit. Default is 10.
  2973. #
  2974. # allow-miss Disable Squid's use of only-if-cached when forwarding
  2975. # requests to siblings. This is primarily useful when
  2976. # icp_hit_stale is used by the sibling. Excessive use
  2977. # of this option may result in forwarding loops. One way
  2978. # to prevent peering loops when using this option, is to
  2979. # deny cache peer usage on requests from a peer:
  2980. # acl fromPeer ...
  2981. # cache_peer_access peerName deny fromPeer
  2982. #
  2983. # max-conn=N Limit the number of concurrent connections the Squid
  2984. # may open to this peer, including already opened idle
  2985. # and standby connections. There is no peer-specific
  2986. # connection limit by default.
  2987. #
  2988. # A peer exceeding the limit is not used for new
  2989. # requests unless a standby connection is available.
  2990. #
  2991. # max-conn currently works poorly with idle persistent
  2992. # connections: When a peer reaches its max-conn limit,
  2993. # and there are idle persistent connections to the peer,
  2994. # the peer may not be selected because the limiting code
  2995. # does not know whether Squid can reuse those idle
  2996. # connections.
  2997. #
  2998. # standby=N Maintain a pool of N "hot standby" connections to an
  2999. # UP peer, available for requests when no idle
  3000. # persistent connection is available (or safe) to use.
  3001. # By default and with zero N, no such pool is maintained.
  3002. # N must not exceed the max-conn limit (if any).
  3003. #
  3004. # At start or after reconfiguration, Squid opens new TCP
  3005. # standby connections until there are N connections
  3006. # available and then replenishes the standby pool as
  3007. # opened connections are used up for requests. A used
  3008. # connection never goes back to the standby pool, but
  3009. # may go to the regular idle persistent connection pool
  3010. # shared by all peers and origin servers.
  3011. #
  3012. # Squid never opens multiple new standby connections
  3013. # concurrently. This one-at-a-time approach minimizes
  3014. # flooding-like effect on peers. Furthermore, just a few
  3015. # standby connections should be sufficient in most cases
  3016. # to supply most new requests with a ready-to-use
  3017. # connection.
  3018. #
  3019. # Standby connections obey server_idle_pconn_timeout.
  3020. # For the feature to work as intended, the peer must be
  3021. # configured to accept and keep them open longer than
  3022. # the idle timeout at the connecting Squid, to minimize
  3023. # race conditions typical to idle used persistent
  3024. # connections. Default request_timeout and
  3025. # server_idle_pconn_timeout values ensure such a
  3026. # configuration.
  3027. #
  3028. # name=xxx Unique name for the peer.
  3029. # Required if you have multiple peers on the same host
  3030. # but different ports.
  3031. # This name can be used in cache_peer_access and similar
  3032. # directives to identify the peer.
  3033. # Can be used by outgoing access controls through the
  3034. # peername ACL type.
  3035. #
  3036. # no-tproxy Do not use the client-spoof TPROXY support when forwarding
  3037. # requests to this peer. Use normal address selection instead.
  3038. # This overrides the spoof_client_ip ACL.
  3039. #
  3040. # proxy-only objects fetched from the peer will not be stored locally.
  3041. #
  3042. #Default:
  3043. # none
  3044.  
  3045. # TAG: cache_peer_domain
  3046. # Use to limit the domains for which a neighbor cache will be
  3047. # queried.
  3048. #
  3049. # Usage:
  3050. # cache_peer_domain cache-host domain [domain ...]
  3051. # cache_peer_domain cache-host !domain
  3052. #
  3053. # For example, specifying
  3054. #
  3055. # cache_peer_domain parent.foo.net .edu
  3056. #
  3057. # has the effect such that UDP query packets are sent to
  3058. # 'bigserver' only when the requested object exists on a
  3059. # server in the .edu domain. Prefixing the domainname
  3060. # with '!' means the cache will be queried for objects
  3061. # NOT in that domain.
  3062. #
  3063. # NOTE: * Any number of domains may be given for a cache-host,
  3064. # either on the same or separate lines.
  3065. # * When multiple domains are given for a particular
  3066. # cache-host, the first matched domain is applied.
  3067. # * Cache hosts with no domain restrictions are queried
  3068. # for all requests.
  3069. # * There are no defaults.
  3070. # * There is also a 'cache_peer_access' tag in the ACL
  3071. # section.
  3072. #Default:
  3073. # none
  3074.  
  3075. # TAG: cache_peer_access
  3076. # Restricts usage of cache_peer proxies.
  3077. #
  3078. # Usage:
  3079. # cache_peer_access peer-name allow|deny [!]aclname ...
  3080. #
  3081. # For the required peer-name parameter, use either the value of the
  3082. # cache_peer name=value parameter or, if name=value is missing, the
  3083. # cache_peer hostname parameter.
  3084. #
  3085. # This directive narrows down the selection of peering candidates, but
  3086. # does not determine the order in which the selected candidates are
  3087. # contacted. That order is determined by the peer selection algorithms
  3088. # (see PEER SELECTION sections in the cache_peer documentation).
  3089. #
  3090. # If a deny rule matches, the corresponding peer will not be contacted
  3091. # for the current transaction -- Squid will not send ICP queries and
  3092. # will not forward HTTP requests to that peer. An allow match leaves
  3093. # the corresponding peer in the selection. The first match for a given
  3094. # peer wins for that peer.
  3095. #
  3096. # The relative order of cache_peer_access directives for the same peer
  3097. # matters. The relative order of any two cache_peer_access directives
  3098. # for different peers does not matter. To ease interpretation, it is a
  3099. # good idea to group cache_peer_access directives for the same peer
  3100. # together.
  3101. #
  3102. # A single cache_peer_access directive may be evaluated multiple times
  3103. # for a given transaction because individual peer selection algorithms
  3104. # may check it independently from each other. These redundant checks
  3105. # may be optimized away in future Squid versions.
  3106. #
  3107. # This clause only supports fast acl types.
  3108. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  3109. #Default:
  3110. # No peer usage restrictions.
  3111.  
  3112. # TAG: neighbor_type_domain
  3113. # Modify the cache_peer neighbor type when passing requests
  3114. # about specific domains to the peer.
  3115. #
  3116. # Usage:
  3117. # neighbor_type_domain neighbor parent|sibling domain domain ...
  3118. #
  3119. # For example:
  3120. # cache_peer foo.example.com parent 3128 3130
  3121. # neighbor_type_domain foo.example.com sibling .au .de
  3122. #
  3123. # The above configuration treats all requests to foo.example.com as a
  3124. # parent proxy unless the request is for a .au or .de ccTLD domain name.
  3125. #Default:
  3126. # The peer type from cache_peer directive is used for all requests to that peer.
  3127.  
  3128. # TAG: dead_peer_timeout (seconds)
  3129. # This controls how long Squid waits to declare a peer cache
  3130. # as "dead." If there are no ICP replies received in this
  3131. # amount of time, Squid will declare the peer dead and not
  3132. # expect to receive any further ICP replies. However, it
  3133. # continues to send ICP queries, and will mark the peer as
  3134. # alive upon receipt of the first subsequent ICP reply.
  3135. #
  3136. # This timeout also affects when Squid expects to receive ICP
  3137. # replies from peers. If more than 'dead_peer' seconds have
  3138. # passed since the last ICP reply was received, Squid will not
  3139. # expect to receive an ICP reply on the next query. Thus, if
  3140. # your time between requests is greater than this timeout, you
  3141. # will see a lot of requests sent DIRECT to origin servers
  3142. # instead of to your parents.
  3143. #Default:
  3144. # dead_peer_timeout 10 seconds
  3145.  
  3146. # TAG: forward_max_tries
  3147. # Controls how many different forward paths Squid will try
  3148. # before giving up. See also forward_timeout.
  3149. #
  3150. # NOTE: connect_retries (default: none) can make each of these
  3151. # possible forwarding paths be tried multiple times.
  3152. #Default:
  3153. # forward_max_tries 25
  3154.  
  3155. # MEMORY CACHE OPTIONS
  3156. # -----------------------------------------------------------------------------
  3157.  
  3158. # TAG: cache_mem (bytes)
  3159. # NOTE: THIS PARAMETER DOES NOT SPECIFY THE MAXIMUM PROCESS SIZE.
  3160. # IT ONLY PLACES A LIMIT ON HOW MUCH ADDITIONAL MEMORY SQUID WILL
  3161. # USE AS A MEMORY CACHE OF OBJECTS. SQUID USES MEMORY FOR OTHER
  3162. # THINGS AS WELL. SEE THE SQUID FAQ SECTION 8 FOR DETAILS.
  3163. #
  3164. # 'cache_mem' specifies the ideal amount of memory to be used
  3165. # for:
  3166. # * In-Transit objects
  3167. # * Hot Objects
  3168. # * Negative-Cached objects
  3169. #
  3170. # Data for these objects are stored in 4 KB blocks. This
  3171. # parameter specifies the ideal upper limit on the total size of
  3172. # 4 KB blocks allocated. In-Transit objects take the highest
  3173. # priority.
  3174. #
  3175. # In-transit objects have priority over the others. When
  3176. # additional space is needed for incoming data, negative-cached
  3177. # and hot objects will be released. In other words, the
  3178. # negative-cached and hot objects will fill up any unused space
  3179. # not needed for in-transit objects.
  3180. #
  3181. # If circumstances require, this limit will be exceeded.
  3182. # Specifically, if your incoming request rate requires more than
  3183. # 'cache_mem' of memory to hold in-transit objects, Squid will
  3184. # exceed this limit to satisfy the new requests. When the load
  3185. # decreases, blocks will be freed until the high-water mark is
  3186. # reached. Thereafter, blocks will be used to store hot
  3187. # objects.
  3188. #
  3189. # If shared memory caching is enabled, Squid does not use the shared
  3190. # cache space for in-transit objects, but they still consume as much
  3191. # local memory as they need. For more details about the shared memory
  3192. # cache, see memory_cache_shared.
  3193. #Default:
  3194. # cache_mem 256 MB
  3195.  
  3196. # TAG: maximum_object_size_in_memory (bytes)
  3197. # Objects greater than this size will not be attempted to kept in
  3198. # the memory cache. This should be set high enough to keep objects
  3199. # accessed frequently in memory to improve performance whilst low
  3200. # enough to keep larger objects from hoarding cache_mem.
  3201. #Default:
  3202. # maximum_object_size_in_memory 512 KB
  3203.  
  3204. # TAG: memory_cache_shared on|off
  3205. # Controls whether the memory cache is shared among SMP workers.
  3206. #
  3207. # The shared memory cache is meant to occupy cache_mem bytes and replace
  3208. # the non-shared memory cache, although some entities may still be
  3209. # cached locally by workers for now (e.g., internal and in-transit
  3210. # objects may be served from a local memory cache even if shared memory
  3211. # caching is enabled).
  3212. #
  3213. # By default, the memory cache is shared if and only if all of the
  3214. # following conditions are satisfied: Squid runs in SMP mode with
  3215. # multiple workers, cache_mem is positive, and Squid environment
  3216. # supports required IPC primitives (e.g., POSIX shared memory segments
  3217. # and GCC-style atomic operations).
  3218. #
  3219. # To avoid blocking locks, shared memory uses opportunistic algorithms
  3220. # that do not guarantee that every cachable entity that could have been
  3221. # shared among SMP workers will actually be shared.
  3222. #Default:
  3223. # "on" where supported if doing memory caching with multiple SMP workers.
  3224.  
  3225. # TAG: memory_cache_mode
  3226. # Controls which objects to keep in the memory cache (cache_mem)
  3227. #
  3228. # always Keep most recently fetched objects in memory (default)
  3229. #
  3230. # disk Only disk cache hits are kept in memory, which means
  3231. # an object must first be cached on disk and then hit
  3232. # a second time before cached in memory.
  3233. #
  3234. # network Only objects fetched from network is kept in memory
  3235. #Default:
  3236. # Keep the most recently fetched objects in memory
  3237.  
  3238. # TAG: memory_replacement_policy
  3239. # The memory replacement policy parameter determines which
  3240. # objects are purged from memory when memory space is needed.
  3241. #
  3242. # See cache_replacement_policy for details on algorithms.
  3243. #Default:
  3244. # memory_replacement_policy lru
  3245.  
  3246. # DISK CACHE OPTIONS
  3247. # -----------------------------------------------------------------------------
  3248.  
  3249. # TAG: cache_replacement_policy
  3250. # The cache replacement policy parameter determines which
  3251. # objects are evicted (replaced) when disk space is needed.
  3252. #
  3253. # lru : Squid's original list based LRU policy
  3254. # heap GDSF : Greedy-Dual Size Frequency
  3255. # heap LFUDA: Least Frequently Used with Dynamic Aging
  3256. # heap LRU : LRU policy implemented using a heap
  3257. #
  3258. # Applies to any cache_dir lines listed below this directive.
  3259. #
  3260. # The LRU policies keeps recently referenced objects.
  3261. #
  3262. # The heap GDSF policy optimizes object hit rate by keeping smaller
  3263. # popular objects in cache so it has a better chance of getting a
  3264. # hit. It achieves a lower byte hit rate than LFUDA though since
  3265. # it evicts larger (possibly popular) objects.
  3266. #
  3267. # The heap LFUDA policy keeps popular objects in cache regardless of
  3268. # their size and thus optimizes byte hit rate at the expense of
  3269. # hit rate since one large, popular object will prevent many
  3270. # smaller, slightly less popular objects from being cached.
  3271. #
  3272. # Both policies utilize a dynamic aging mechanism that prevents
  3273. # cache pollution that can otherwise occur with frequency-based
  3274. # replacement policies.
  3275. #
  3276. # NOTE: if using the LFUDA replacement policy you should increase
  3277. # the value of maximum_object_size above its default of 4 MB to
  3278. # to maximize the potential byte hit rate improvement of LFUDA.
  3279. #
  3280. # For more information about the GDSF and LFUDA cache replacement
  3281. # policies see http://www.hpl.hp.com/techreports/1999/HPL-1999-69.html
  3282. # and http://fog.hpl.external.hp.com/techreports/98/HPL-98-173.html.
  3283. #Default:
  3284. # cache_replacement_policy lru
  3285.  
  3286. # TAG: minimum_object_size (bytes)
  3287. # Objects smaller than this size will NOT be saved on disk. The
  3288. # value is specified in bytes, and the default is 0 KB, which
  3289. # means all responses can be stored.
  3290. #Default:
  3291. # no limit
  3292.  
  3293. # TAG: maximum_object_size (bytes)
  3294. # Set the default value for max-size parameter on any cache_dir.
  3295. # The value is specified in bytes, and the default is 4 MB.
  3296. #
  3297. # If you wish to get a high BYTES hit ratio, you should probably
  3298. # increase this (one 32 MB object hit counts for 3200 10KB
  3299. # hits).
  3300. #
  3301. # If you wish to increase hit ratio more than you want to
  3302. # save bandwidth you should leave this low.
  3303. #
  3304. # NOTE: if using the LFUDA replacement policy you should increase
  3305. # this value to maximize the byte hit rate improvement of LFUDA!
  3306. # See cache_replacement_policy for a discussion of this policy.
  3307. #Default:
  3308. # maximum_object_size 4 MB
  3309.  
  3310. # TAG: cache_dir
  3311. # Format:
  3312. # cache_dir Type Directory-Name Fs-specific-data [options]
  3313. #
  3314. # You can specify multiple cache_dir lines to spread the
  3315. # cache among different disk partitions.
  3316. #
  3317. # Type specifies the kind of storage system to use. Only "ufs"
  3318. # is built by default. To enable any of the other storage systems
  3319. # see the --enable-storeio configure option.
  3320. #
  3321. # 'Directory' is a top-level directory where cache swap
  3322. # files will be stored. If you want to use an entire disk
  3323. # for caching, this can be the mount-point directory.
  3324. # The directory must exist and be writable by the Squid
  3325. # process. Squid will NOT create this directory for you.
  3326. #
  3327. # In SMP configurations, cache_dir must not precede the workers option
  3328. # and should use configuration macros or conditionals to give each
  3329. # worker interested in disk caching a dedicated cache directory.
  3330. #
  3331. #
  3332. # ==== The ufs store type ====
  3333. #
  3334. # "ufs" is the old well-known Squid storage format that has always
  3335. # been there.
  3336. #
  3337. # Usage:
  3338. # cache_dir ufs Directory-Name Mbytes L1 L2 [options]
  3339. #
  3340. # 'Mbytes' is the amount of disk space (MB) to use under this
  3341. # directory. The default is 100 MB. Change this to suit your
  3342. # configuration. Do NOT put the size of your disk drive here.
  3343. # Instead, if you want Squid to use the entire disk drive,
  3344. # subtract 20% and use that value.
  3345. #
  3346. # 'L1' is the number of first-level subdirectories which
  3347. # will be created under the 'Directory'. The default is 16.
  3348. #
  3349. # 'L2' is the number of second-level subdirectories which
  3350. # will be created under each first-level directory. The default
  3351. # is 256.
  3352. #
  3353. #
  3354. # ==== The aufs store type ====
  3355. #
  3356. # "aufs" uses the same storage format as "ufs", utilizing
  3357. # POSIX-threads to avoid blocking the main Squid process on
  3358. # disk-I/O. This was formerly known in Squid as async-io.
  3359. #
  3360. # Usage:
  3361. # cache_dir aufs Directory-Name Mbytes L1 L2 [options]
  3362. #
  3363. # see argument descriptions under ufs above
  3364. #
  3365. #
  3366. # ==== The diskd store type ====
  3367. #
  3368. # "diskd" uses the same storage format as "ufs", utilizing a
  3369. # separate process to avoid blocking the main Squid process on
  3370. # disk-I/O.
  3371. #
  3372. # Usage:
  3373. # cache_dir diskd Directory-Name Mbytes L1 L2 [options] [Q1=n] [Q2=n]
  3374. #
  3375. # see argument descriptions under ufs above
  3376. #
  3377. # Q1 specifies the number of unacknowledged I/O requests when Squid
  3378. # stops opening new files. If this many messages are in the queues,
  3379. # Squid won't open new files. Default is 64
  3380. #
  3381. # Q2 specifies the number of unacknowledged messages when Squid
  3382. # starts blocking. If this many messages are in the queues,
  3383. # Squid blocks until it receives some replies. Default is 72
  3384. #
  3385. # When Q1 < Q2 (the default), the cache directory is optimized
  3386. # for lower response time at the expense of a decrease in hit
  3387. # ratio. If Q1 > Q2, the cache directory is optimized for
  3388. # higher hit ratio at the expense of an increase in response
  3389. # time.
  3390. #
  3391. #
  3392. # ==== The rock store type ====
  3393. #
  3394. # Usage:
  3395. # cache_dir rock Directory-Name Mbytes [options]
  3396. #
  3397. # The Rock Store type is a database-style storage. All cached
  3398. # entries are stored in a "database" file, using fixed-size slots.
  3399. # A single entry occupies one or more slots.
  3400. #
  3401. # If possible, Squid using Rock Store creates a dedicated kid
  3402. # process called "disker" to avoid blocking Squid worker(s) on disk
  3403. # I/O. One disker kid is created for each rock cache_dir. Diskers
  3404. # are created only when Squid, running in daemon mode, has support
  3405. # for the IpcIo disk I/O module.
  3406. #
  3407. # swap-timeout=msec: Squid will not start writing a miss to or
  3408. # reading a hit from disk if it estimates that the swap operation
  3409. # will take more than the specified number of milliseconds. By
  3410. # default and when set to zero, disables the disk I/O time limit
  3411. # enforcement. Ignored when using blocking I/O module because
  3412. # blocking synchronous I/O does not allow Squid to estimate the
  3413. # expected swap wait time.
  3414. #
  3415. # max-swap-rate=swaps/sec: Artificially limits disk access using
  3416. # the specified I/O rate limit. Swap out requests that
  3417. # would cause the average I/O rate to exceed the limit are
  3418. # delayed. Individual swap in requests (i.e., hits or reads) are
  3419. # not delayed, but they do contribute to measured swap rate and
  3420. # since they are placed in the same FIFO queue as swap out
  3421. # requests, they may wait longer if max-swap-rate is smaller.
  3422. # This is necessary on file systems that buffer "too
  3423. # many" writes and then start blocking Squid and other processes
  3424. # while committing those writes to disk. Usually used together
  3425. # with swap-timeout to avoid excessive delays and queue overflows
  3426. # when disk demand exceeds available disk "bandwidth". By default
  3427. # and when set to zero, disables the disk I/O rate limit
  3428. # enforcement. Currently supported by IpcIo module only.
  3429. #
  3430. # slot-size=bytes: The size of a database "record" used for
  3431. # storing cached responses. A cached response occupies at least
  3432. # one slot and all database I/O is done using individual slots so
  3433. # increasing this parameter leads to more disk space waste while
  3434. # decreasing it leads to more disk I/O overheads. Should be a
  3435. # multiple of your operating system I/O page size. Defaults to
  3436. # 16KBytes. A housekeeping header is stored with each slot and
  3437. # smaller slot-sizes will be rejected. The header is smaller than
  3438. # 100 bytes.
  3439. #
  3440. #
  3441. # ==== COMMON OPTIONS ====
  3442. #
  3443. # no-store no new objects should be stored to this cache_dir.
  3444. #
  3445. # min-size=n the minimum object size in bytes this cache_dir
  3446. # will accept. It's used to restrict a cache_dir
  3447. # to only store large objects (e.g. AUFS) while
  3448. # other stores are optimized for smaller objects
  3449. # (e.g. Rock).
  3450. # Defaults to 0.
  3451. #
  3452. # max-size=n the maximum object size in bytes this cache_dir
  3453. # supports.
  3454. # The value in maximum_object_size directive sets
  3455. # the default unless more specific details are
  3456. # available (ie a small store capacity).
  3457. #
  3458. # Note: To make optimal use of the max-size limits you should order
  3459. # the cache_dir lines with the smallest max-size value first.
  3460. #
  3461. #Default:
  3462. # No disk cache. Store cache ojects only in memory.
  3463. #
  3464.  
  3465. # Uncomment and adjust the following to add a disk cache directory.
  3466. #cache_dir ufs /var/spool/squid 100 16 256
  3467.  
  3468. # TAG: store_dir_select_algorithm
  3469. # How Squid selects which cache_dir to use when the response
  3470. # object will fit into more than one.
  3471. #
  3472. # Regardless of which algorithm is used the cache_dir min-size
  3473. # and max-size parameters are obeyed. As such they can affect
  3474. # the selection algorithm by limiting the set of considered
  3475. # cache_dir.
  3476. #
  3477. # Algorithms:
  3478. #
  3479. # least-load
  3480. #
  3481. # This algorithm is suited to caches with similar cache_dir
  3482. # sizes and disk speeds.
  3483. #
  3484. # The disk with the least I/O pending is selected.
  3485. # When there are multiple disks with the same I/O load ranking
  3486. # the cache_dir with most available capacity is selected.
  3487. #
  3488. # When a mix of cache_dir sizes are configured the faster disks
  3489. # have a naturally lower I/O loading and larger disks have more
  3490. # capacity. So space used to store objects and data throughput
  3491. # may be very unbalanced towards larger disks.
  3492. #
  3493. #
  3494. # round-robin
  3495. #
  3496. # This algorithm is suited to caches with unequal cache_dir
  3497. # disk sizes.
  3498. #
  3499. # Each cache_dir is selected in a rotation. The next suitable
  3500. # cache_dir is used.
  3501. #
  3502. # Available cache_dir capacity is only considered in relation
  3503. # to whether the object will fit and meets the min-size and
  3504. # max-size parameters.
  3505. #
  3506. # Disk I/O loading is only considered to prevent overload on slow
  3507. # disks. This algorithm does not spread objects by size, so any
  3508. # I/O loading per-disk may appear very unbalanced and volatile.
  3509. #
  3510. # If several cache_dirs use similar min-size, max-size, or other
  3511. # limits to to reject certain responses, then do not group such
  3512. # cache_dir lines together, to avoid round-robin selection bias
  3513. # towards the first cache_dir after the group. Instead, interleave
  3514. # cache_dir lines from different groups. For example:
  3515. #
  3516. # store_dir_select_algorithm round-robin
  3517. # cache_dir rock /hdd1 ... min-size=100000
  3518. # cache_dir rock /ssd1 ... max-size=99999
  3519. # cache_dir rock /hdd2 ... min-size=100000
  3520. # cache_dir rock /ssd2 ... max-size=99999
  3521. # cache_dir rock /hdd3 ... min-size=100000
  3522. # cache_dir rock /ssd3 ... max-size=99999
  3523. #Default:
  3524. # store_dir_select_algorithm least-load
  3525.  
  3526. # TAG: max_open_disk_fds
  3527. # To avoid having disk as the I/O bottleneck Squid can optionally
  3528. # bypass the on-disk cache if more than this amount of disk file
  3529. # descriptors are open.
  3530. #
  3531. # A value of 0 indicates no limit.
  3532. #Default:
  3533. # no limit
  3534.  
  3535. # TAG: cache_swap_low (percent, 0-100)
  3536. # The low-water mark for AUFS/UFS/diskd cache object eviction by
  3537. # the cache_replacement_policy algorithm.
  3538. #
  3539. # Removal begins when the swap (disk) usage of a cache_dir is
  3540. # above this low-water mark and attempts to maintain utilization
  3541. # near the low-water mark.
  3542. #
  3543. # As swap utilization increases towards the high-water mark set
  3544. # by cache_swap_high object eviction becomes more agressive.
  3545. #
  3546. # The value difference in percentages between low- and high-water
  3547. # marks represent an eviction rate of 300 objects per second and
  3548. # the rate continues to scale in agressiveness by multiples of
  3549. # this above the high-water mark.
  3550. #
  3551. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3552. # hundreds of MB. If this is the case you may wish to set these
  3553. # numbers closer together.
  3554. #
  3555. # See also cache_swap_high and cache_replacement_policy
  3556. #Default:
  3557. # cache_swap_low 90
  3558.  
  3559. # TAG: cache_swap_high (percent, 0-100)
  3560. # The high-water mark for AUFS/UFS/diskd cache object eviction by
  3561. # the cache_replacement_policy algorithm.
  3562. #
  3563. # Removal begins when the swap (disk) usage of a cache_dir is
  3564. # above the low-water mark set by cache_swap_low and attempts to
  3565. # maintain utilization near the low-water mark.
  3566. #
  3567. # As swap utilization increases towards this high-water mark object
  3568. # eviction becomes more agressive.
  3569. #
  3570. # The value difference in percentages between low- and high-water
  3571. # marks represent an eviction rate of 300 objects per second and
  3572. # the rate continues to scale in agressiveness by multiples of
  3573. # this above the high-water mark.
  3574. #
  3575. # Defaults are 90% and 95%. If you have a large cache, 5% could be
  3576. # hundreds of MB. If this is the case you may wish to set these
  3577. # numbers closer together.
  3578. #
  3579. # See also cache_swap_low and cache_replacement_policy
  3580. #Default:
  3581. # cache_swap_high 95
  3582.  
  3583. # LOGFILE OPTIONS
  3584. # -----------------------------------------------------------------------------
  3585.  
  3586. # TAG: logformat
  3587. # Usage:
  3588. #
  3589. # logformat <name> <format specification>
  3590. #
  3591. # Defines an access log format.
  3592. #
  3593. # The <format specification> is a string with embedded % format codes
  3594. #
  3595. # % format codes all follow the same basic structure where all but
  3596. # the formatcode is optional. Output strings are automatically escaped
  3597. # as required according to their context and the output format
  3598. # modifiers are usually not needed, but can be specified if an explicit
  3599. # output format is desired.
  3600. #
  3601. # % ["|[|'|#] [-] [[0]width] [{argument}] formatcode
  3602. #
  3603. # " output in quoted string format
  3604. # [ output in squid text log format as used by log_mime_hdrs
  3605. # # output in URL quoted format
  3606. # ' output as-is
  3607. #
  3608. # - left aligned
  3609. #
  3610. # width minimum and/or maximum field width:
  3611. # [width_min][.width_max]
  3612. # When minimum starts with 0, the field is zero-padded.
  3613. # String values exceeding maximum width are truncated.
  3614. #
  3615. # {arg} argument such as header name etc
  3616. #
  3617. # Format codes:
  3618. #
  3619. # % a literal % character
  3620. # sn Unique sequence number per log line entry
  3621. # err_code The ID of an error response served by Squid or
  3622. # a similar internal error identifier.
  3623. # err_detail Additional err_code-dependent error information.
  3624. # note The annotation specified by the argument. Also
  3625. # logs the adaptation meta headers set by the
  3626. # adaptation_meta configuration parameter.
  3627. # If no argument given all annotations logged.
  3628. # The argument may include a separator to use with
  3629. # annotation values:
  3630. # name[:separator]
  3631. # By default, multiple note values are separated with ","
  3632. # and multiple notes are separated with "\r\n".
  3633. # When logging named notes with %{name}note, the
  3634. # explicitly configured separator is used between note
  3635. # values. When logging all notes with %note, the
  3636. # explicitly configured separator is used between
  3637. # individual notes. There is currently no way to
  3638. # specify both value and notes separators when logging
  3639. # all notes with %note.
  3640. #
  3641. # Connection related format codes:
  3642. #
  3643. # >a Client source IP address
  3644. # >A Client FQDN
  3645. # >p Client source port
  3646. # >eui Client source EUI (MAC address, EUI-48 or EUI-64 identifier)
  3647. # >la Local IP address the client connected to
  3648. # >lp Local port number the client connected to
  3649. # >qos Client connection TOS/DSCP value set by Squid
  3650. # >nfmark Client connection netfilter mark set by Squid
  3651. #
  3652. # la Local listening IP address the client connection was connected to.
  3653. # lp Local listening port number the client connection was connected to.
  3654. #
  3655. # <a Server IP address of the last server or peer connection
  3656. # <A Server FQDN or peer name
  3657. # <p Server port number of the last server or peer connection
  3658. # <la Local IP address of the last server or peer connection
  3659. # <lp Local port number of the last server or peer connection
  3660. # <qos Server connection TOS/DSCP value set by Squid
  3661. # <nfmark Server connection netfilter mark set by Squid
  3662. #
  3663. # Time related format codes:
  3664. #
  3665. # ts Seconds since epoch
  3666. # tu subsecond time (milliseconds)
  3667. # tl Local time. Optional strftime format argument
  3668. # default %d/%b/%Y:%H:%M:%S %z
  3669. # tg GMT time. Optional strftime format argument
  3670. # default %d/%b/%Y:%H:%M:%S %z
  3671. # tr Response time (milliseconds)
  3672. # dt Total time spent making DNS lookups (milliseconds)
  3673. # tS Approximate master transaction start time in
  3674. # <full seconds since epoch>.<fractional seconds> format.
  3675. # Currently, Squid considers the master transaction
  3676. # started when a complete HTTP request header initiating
  3677. # the transaction is received from the client. This is
  3678. # the same value that Squid uses to calculate transaction
  3679. # response time when logging %tr to access.log. Currently,
  3680. # Squid uses millisecond resolution for %tS values,
  3681. # similar to the default access.log "current time" field
  3682. # (%ts.%03tu).
  3683. #
  3684. # Access Control related format codes:
  3685. #
  3686. # et Tag returned by external acl
  3687. # ea Log string returned by external acl
  3688. # un User name (any available)
  3689. # ul User name from authentication
  3690. # ue User name from external acl helper
  3691. # ui User name from ident
  3692. # un A user name. Expands to the first available name
  3693. # from the following list of information sources:
  3694. # - authenticated user name, like %ul
  3695. # - user name supplied by an external ACL, like %ue
  3696. # - SSL client name, like %us
  3697. # - ident user name, like %ui
  3698. # credentials Client credentials. The exact meaning depends on
  3699. # the authentication scheme: For Basic authentication,
  3700. # it is the password; for Digest, the realm sent by the
  3701. # client; for NTLM and Negotiate, the client challenge
  3702. # or client credentials prefixed with "YR " or "KK ".
  3703. #
  3704. # HTTP related format codes:
  3705. #
  3706. # REQUEST
  3707. #
  3708. # [http::]rm Request method (GET/POST etc)
  3709. # [http::]>rm Request method from client
  3710. # [http::]<rm Request method sent to server or peer
  3711. # [http::]ru Request URL from client (historic, filtered for logging)
  3712. # [http::]>ru Request URL from client
  3713. # [http::]<ru Request URL sent to server or peer
  3714. # [http::]>rs Request URL scheme from client
  3715. # [http::]<rs Request URL scheme sent to server or peer
  3716. # [http::]>rd Request URL domain from client
  3717. # [http::]<rd Request URL domain sent to server or peer
  3718. # [http::]>rP Request URL port from client
  3719. # [http::]<rP Request URL port sent to server or peer
  3720. # [http::]rp Request URL path excluding hostname
  3721. # [http::]>rp Request URL path excluding hostname from client
  3722. # [http::]<rp Request URL path excluding hostname sent to server or peer
  3723. # [http::]rv Request protocol version
  3724. # [http::]>rv Request protocol version from client
  3725. # [http::]<rv Request protocol version sent to server or peer
  3726. #
  3727. # [http::]>h Original received request header.
  3728. # Usually differs from the request header sent by
  3729. # Squid, although most fields are often preserved.
  3730. # Accepts optional header field name/value filter
  3731. # argument using name[:[separator]element] format.
  3732. # [http::]>ha Received request header after adaptation and
  3733. # redirection (pre-cache REQMOD vectoring point).
  3734. # Usually differs from the request header sent by
  3735. # Squid, although most fields are often preserved.
  3736. # Optional header name argument as for >h
  3737. #
  3738. #
  3739. # RESPONSE
  3740. #
  3741. # [http::]<Hs HTTP status code received from the next hop
  3742. # [http::]>Hs HTTP status code sent to the client
  3743. #
  3744. # [http::]<h Reply header. Optional header name argument
  3745. # as for >h
  3746. #
  3747. # [http::]mt MIME content type
  3748. #
  3749. #
  3750. # SIZE COUNTERS
  3751. #
  3752. # [http::]st Total size of request + reply traffic with client
  3753. # [http::]>st Total size of request received from client.
  3754. # Excluding chunked encoding bytes.
  3755. # [http::]<st Total size of reply sent to client (after adaptation)
  3756. #
  3757. # [http::]>sh Size of request headers received from client
  3758. # [http::]<sh Size of reply headers sent to client (after adaptation)
  3759. #
  3760. # [http::]<sH Reply high offset sent
  3761. # [http::]<sS Upstream object size
  3762. #
  3763. # [http::]<bs Number of HTTP-equivalent message body bytes
  3764. # received from the next hop, excluding chunked
  3765. # transfer encoding and control messages.
  3766. # Generated FTP/Gopher listings are treated as
  3767. # received bodies.
  3768. #
  3769. #
  3770. # TIMING
  3771. #
  3772. # [http::]<pt Peer response time in milliseconds. The timer starts
  3773. # when the last request byte is sent to the next hop
  3774. # and stops when the last response byte is received.
  3775. # [http::]<tt Total time in milliseconds. The timer
  3776. # starts with the first connect request (or write I/O)
  3777. # sent to the first selected peer. The timer stops
  3778. # with the last I/O with the last peer.
  3779. #
  3780. # Squid handling related format codes:
  3781. #
  3782. # Ss Squid request status (TCP_MISS etc)
  3783. # Sh Squid hierarchy status (DEFAULT_PARENT etc)
  3784. #
  3785. # SSL-related format codes:
  3786. #
  3787. # ssl::bump_mode SslBump decision for the transaction:
  3788. #
  3789. # For CONNECT requests that initiated bumping of
  3790. # a connection and for any request received on
  3791. # an already bumped connection, Squid logs the
  3792. # corresponding SslBump mode ("server-first" or
  3793. # "client-first"). See the ssl_bump option for
  3794. # more information about these modes.
  3795. #
  3796. # A "none" token is logged for requests that
  3797. # triggered "ssl_bump" ACL evaluation matching
  3798. # either a "none" rule or no rules at all.
  3799. #
  3800. # In all other cases, a single dash ("-") is
  3801. # logged.
  3802. #
  3803. # ssl::>sni SSL client SNI sent to Squid. Available only
  3804. # after the peek, stare, or splice SSL bumping
  3805. # actions.
  3806. #
  3807. # If ICAP is enabled, the following code becomes available (as
  3808. # well as ICAP log codes documented with the icap_log option):
  3809. #
  3810. # icap::tt Total ICAP processing time for the HTTP
  3811. # transaction. The timer ticks when ICAP
  3812. # ACLs are checked and when ICAP
  3813. # transaction is in progress.
  3814. #
  3815. # If adaptation is enabled the following three codes become available:
  3816. #
  3817. # adapt::<last_h The header of the last ICAP response or
  3818. # meta-information from the last eCAP
  3819. # transaction related to the HTTP transaction.
  3820. # Like <h, accepts an optional header name
  3821. # argument.
  3822. #
  3823. # adapt::sum_trs Summed adaptation transaction response
  3824. # times recorded as a comma-separated list in
  3825. # the order of transaction start time. Each time
  3826. # value is recorded as an integer number,
  3827. # representing response time of one or more
  3828. # adaptation (ICAP or eCAP) transaction in
  3829. # milliseconds. When a failed transaction is
  3830. # being retried or repeated, its time is not
  3831. # logged individually but added to the
  3832. # replacement (next) transaction. See also:
  3833. # adapt::all_trs.
  3834. #
  3835. # adapt::all_trs All adaptation transaction response times.
  3836. # Same as adaptation_strs but response times of
  3837. # individual transactions are never added
  3838. # together. Instead, all transaction response
  3839. # times are recorded individually.
  3840. #
  3841. # You can prefix adapt::*_trs format codes with adaptation
  3842. # service name in curly braces to record response time(s) specific
  3843. # to that service. For example: %{my_service}adapt::sum_trs
  3844. #
  3845. # If SSL is enabled, the following formating codes become available:
  3846. #
  3847. # %ssl::>cert_subject The Subject field of the received client
  3848. # SSL certificate or a dash ('-') if Squid has
  3849. # received an invalid/malformed certificate or
  3850. # no certificate at all. Consider encoding the
  3851. # logged value because Subject often has spaces.
  3852. #
  3853. # %ssl::>cert_issuer The Issuer field of the received client
  3854. # SSL certificate or a dash ('-') if Squid has
  3855. # received an invalid/malformed certificate or
  3856. # no certificate at all. Consider encoding the
  3857. # logged value because Issuer often has spaces.
  3858. #
  3859. # The default formats available (which do not need re-defining) are:
  3860. #
  3861. #logformat squid %ts.%03tu %6tr %>a %Ss/%03>Hs %<st %rm %ru %[un %Sh/%<a %mt
  3862. #logformat common %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st %Ss:%Sh
  3863. #logformat combined %>a %[ui %[un [%tl] "%rm %ru HTTP/%rv" %>Hs %<st "%{Referer}>h" "%{User-Agent}>h" %Ss:%Sh
  3864. #logformat referrer %ts.%03tu %>a %{Referer}>h %ru
  3865. #logformat useragent %>a [%tl] "%{User-Agent}>h"
  3866. #
  3867. # NOTE: When the log_mime_hdrs directive is set to ON.
  3868. # The squid, common and combined formats have a safely encoded copy
  3869. # of the mime headers appended to each line within a pair of brackets.
  3870. #
  3871. # NOTE: The common and combined formats are not quite true to the Apache definition.
  3872. # The logs from Squid contain an extra status and hierarchy code appended.
  3873. #
  3874. #Default:
  3875. # The format definitions squid, common, combined, referrer, useragent are built in.
  3876.  
  3877. # TAG: access_log
  3878. # Configures whether and how Squid logs HTTP and ICP transactions.
  3879. # If access logging is enabled, a single line is logged for every
  3880. # matching HTTP or ICP request. The recommended directive formats are:
  3881. #
  3882. # access_log <module>:<place> [option ...] [acl acl ...]
  3883. # access_log none [acl acl ...]
  3884. #
  3885. # The following directive format is accepted but may be deprecated:
  3886. # access_log <module>:<place> [<logformat name> [acl acl ...]]
  3887. #
  3888. # In most cases, the first ACL name must not contain the '=' character
  3889. # and should not be equal to an existing logformat name. You can always
  3890. # start with an 'all' ACL to work around those restrictions.
  3891. #
  3892. # Will log to the specified module:place using the specified format (which
  3893. # must be defined in a logformat directive) those entries which match
  3894. # ALL the acl's specified (which must be defined in acl clauses).
  3895. # If no acl is specified, all requests will be logged to this destination.
  3896. #
  3897. # ===== Available options for the recommended directive format =====
  3898. #
  3899. # logformat=name Names log line format (either built-in or
  3900. # defined by a logformat directive). Defaults
  3901. # to 'squid'.
  3902. #
  3903. # buffer-size=64KB Defines approximate buffering limit for log
  3904. # records (see buffered_logs). Squid should not
  3905. # keep more than the specified size and, hence,
  3906. # should flush records before the buffer becomes
  3907. # full to avoid overflows under normal
  3908. # conditions (the exact flushing algorithm is
  3909. # module-dependent though). The on-error option
  3910. # controls overflow handling.
  3911. #
  3912. # on-error=die|drop Defines action on unrecoverable errors. The
  3913. # 'drop' action ignores (i.e., does not log)
  3914. # affected log records. The default 'die' action
  3915. # kills the affected worker. The drop action
  3916. # support has not been tested for modules other
  3917. # than tcp.
  3918. #
  3919. # ===== Modules Currently available =====
  3920. #
  3921. # none Do not log any requests matching these ACL.
  3922. # Do not specify Place or logformat name.
  3923. #
  3924. # stdio Write each log line to disk immediately at the completion of
  3925. # each request.
  3926. # Place: the filename and path to be written.
  3927. #
  3928. # daemon Very similar to stdio. But instead of writing to disk the log
  3929. # line is passed to a daemon helper for asychronous handling instead.
  3930. # Place: varies depending on the daemon.
  3931. #
  3932. # log_file_daemon Place: the file name and path to be written.
  3933. #
  3934. # syslog To log each request via syslog facility.
  3935. # Place: The syslog facility and priority level for these entries.
  3936. # Place Format: facility.priority
  3937. #
  3938. # where facility could be any of:
  3939. # authpriv, daemon, local0 ... local7 or user.
  3940. #
  3941. # And priority could be any of:
  3942. # err, warning, notice, info, debug.
  3943. #
  3944. # udp To send each log line as text data to a UDP receiver.
  3945. # Place: The destination host name or IP and port.
  3946. # Place Format: //host:port
  3947. #
  3948. # tcp To send each log line as text data to a TCP receiver.
  3949. # Lines may be accumulated before sending (see buffered_logs).
  3950. # Place: The destination host name or IP and port.
  3951. # Place Format: //host:port
  3952. #
  3953. # Default:
  3954. # access_log daemon:/var/log/squid/access.log squid
  3955. #Default:
  3956. # access_log daemon:/var/log/squid/access.log squid
  3957.  
  3958. # TAG: icap_log
  3959. # ICAP log files record ICAP transaction summaries, one line per
  3960. # transaction.
  3961. #
  3962. # The icap_log option format is:
  3963. # icap_log <filepath> [<logformat name> [acl acl ...]]
  3964. # icap_log none [acl acl ...]]
  3965. #
  3966. # Please see access_log option documentation for details. The two
  3967. # kinds of logs share the overall configuration approach and many
  3968. # features.
  3969. #
  3970. # ICAP processing of a single HTTP message or transaction may
  3971. # require multiple ICAP transactions. In such cases, multiple
  3972. # ICAP transaction log lines will correspond to a single access
  3973. # log line.
  3974. #
  3975. # ICAP log supports many access.log logformat %codes. In ICAP context,
  3976. # HTTP message-related %codes are applied to the HTTP message embedded
  3977. # in an ICAP message. Logformat "%http::>..." codes are used for HTTP
  3978. # messages embedded in ICAP requests while "%http::<..." codes are used
  3979. # for HTTP messages embedded in ICAP responses. For example:
  3980. #
  3981. # http::>h To-be-adapted HTTP message headers sent by Squid to
  3982. # the ICAP service. For REQMOD transactions, these are
  3983. # HTTP request headers. For RESPMOD, these are HTTP
  3984. # response headers, but Squid currently cannot log them
  3985. # (i.e., %http::>h will expand to "-" for RESPMOD).
  3986. #
  3987. # http::<h Adapted HTTP message headers sent by the ICAP
  3988. # service to Squid (i.e., HTTP request headers in regular
  3989. # REQMOD; HTTP response headers in RESPMOD and during
  3990. # request satisfaction in REQMOD).
  3991. #
  3992. # ICAP OPTIONS transactions do not embed HTTP messages.
  3993. #
  3994. # Several logformat codes below deal with ICAP message bodies. An ICAP
  3995. # message body, if any, typically includes a complete HTTP message
  3996. # (required HTTP headers plus optional HTTP message body). When
  3997. # computing HTTP message body size for these logformat codes, Squid
  3998. # either includes or excludes chunked encoding overheads; see
  3999. # code-specific documentation for details.
  4000. #
  4001. # For Secure ICAP services, all size-related information is currently
  4002. # computed before/after TLS encryption/decryption, as if TLS was not
  4003. # in use at all.
  4004. #
  4005. # The following format codes are also available for ICAP logs:
  4006. #
  4007. # icap::<A ICAP server IP address. Similar to <A.
  4008. #
  4009. # icap::<service_name ICAP service name from the icap_service
  4010. # option in Squid configuration file.
  4011. #
  4012. # icap::ru ICAP Request-URI. Similar to ru.
  4013. #
  4014. # icap::rm ICAP request method (REQMOD, RESPMOD, or
  4015. # OPTIONS). Similar to existing rm.
  4016. #
  4017. # icap::>st The total size of the ICAP request sent to the ICAP
  4018. # server (ICAP headers + ICAP body), including chunking
  4019. # metadata (if any).
  4020. #
  4021. # icap::<st The total size of the ICAP response received from the
  4022. # ICAP server (ICAP headers + ICAP body), including
  4023. # chunking metadata (if any).
  4024. #
  4025. # icap::<bs The size of the ICAP response body received from the
  4026. # ICAP server, excluding chunking metadata (if any).
  4027. #
  4028. # icap::tr Transaction response time (in
  4029. # milliseconds). The timer starts when
  4030. # the ICAP transaction is created and
  4031. # stops when the transaction is completed.
  4032. # Similar to tr.
  4033. #
  4034. # icap::tio Transaction I/O time (in milliseconds). The
  4035. # timer starts when the first ICAP request
  4036. # byte is scheduled for sending. The timers
  4037. # stops when the last byte of the ICAP response
  4038. # is received.
  4039. #
  4040. # icap::to Transaction outcome: ICAP_ERR* for all
  4041. # transaction errors, ICAP_OPT for OPTION
  4042. # transactions, ICAP_ECHO for 204
  4043. # responses, ICAP_MOD for message
  4044. # modification, and ICAP_SAT for request
  4045. # satisfaction. Similar to Ss.
  4046. #
  4047. # icap::Hs ICAP response status code. Similar to Hs.
  4048. #
  4049. # icap::>h ICAP request header(s). Similar to >h.
  4050. #
  4051. # icap::<h ICAP response header(s). Similar to <h.
  4052. #
  4053. # The default ICAP log format, which can be used without an explicit
  4054. # definition, is called icap_squid:
  4055. #
  4056. #logformat icap_squid %ts.%03tu %6icap::tr %>A %icap::to/%03icap::Hs %icap::<st %icap::rm %icap::ru %un -/%icap::<A -
  4057. #
  4058. # See also: logformat and %adapt::<last_h
  4059. #Default:
  4060. # none
  4061.  
  4062. # TAG: logfile_daemon
  4063. # Specify the path to the logfile-writing daemon. This daemon is
  4064. # used to write the access and store logs, if configured.
  4065. #
  4066. # Squid sends a number of commands to the log daemon:
  4067. # L<data>\n - logfile data
  4068. # R\n - rotate file
  4069. # T\n - truncate file
  4070. # O\n - reopen file
  4071. # F\n - flush file
  4072. # r<n>\n - set rotate count to <n>
  4073. # b<n>\n - 1 = buffer output, 0 = don't buffer output
  4074. #
  4075. # No responses is expected.
  4076. #Default:
  4077. # logfile_daemon /usr/lib/squid/log_file_daemon
  4078.  
  4079. # TAG: stats_collection allow|deny acl acl...
  4080. # This options allows you to control which requests gets accounted
  4081. # in performance counters.
  4082. #
  4083. # This clause only supports fast acl types.
  4084. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4085. #Default:
  4086. # Allow logging for all transactions.
  4087.  
  4088. # TAG: cache_store_log
  4089. # Logs the activities of the storage manager. Shows which
  4090. # objects are ejected from the cache, and which objects are
  4091. # saved and for how long.
  4092. # There are not really utilities to analyze this data, so you can safely
  4093. # disable it (the default).
  4094. #
  4095. # Store log uses modular logging outputs. See access_log for the list
  4096. # of modules supported.
  4097. #
  4098. # Example:
  4099. # cache_store_log stdio:/var/log/squid/store.log
  4100. # cache_store_log daemon:/var/log/squid/store.log
  4101. #Default:
  4102. # none
  4103.  
  4104. # TAG: cache_swap_state
  4105. # Location for the cache "swap.state" file. This index file holds
  4106. # the metadata of objects saved on disk. It is used to rebuild
  4107. # the cache during startup. Normally this file resides in each
  4108. # 'cache_dir' directory, but you may specify an alternate
  4109. # pathname here. Note you must give a full filename, not just
  4110. # a directory. Since this is the index for the whole object
  4111. # list you CANNOT periodically rotate it!
  4112. #
  4113. # If %s can be used in the file name it will be replaced with a
  4114. # a representation of the cache_dir name where each / is replaced
  4115. # with '.'. This is needed to allow adding/removing cache_dir
  4116. # lines when cache_swap_log is being used.
  4117. #
  4118. # If have more than one 'cache_dir', and %s is not used in the name
  4119. # these swap logs will have names such as:
  4120. #
  4121. # cache_swap_log.00
  4122. # cache_swap_log.01
  4123. # cache_swap_log.02
  4124. #
  4125. # The numbered extension (which is added automatically)
  4126. # corresponds to the order of the 'cache_dir' lines in this
  4127. # configuration file. If you change the order of the 'cache_dir'
  4128. # lines in this file, these index files will NOT correspond to
  4129. # the correct 'cache_dir' entry (unless you manually rename
  4130. # them). We recommend you do NOT use this option. It is
  4131. # better to keep these index files in each 'cache_dir' directory.
  4132. #Default:
  4133. # Store the journal inside its cache_dir
  4134.  
  4135. # TAG: logfile_rotate
  4136. # Specifies the number of logfile rotations to make when you
  4137. # type 'squid -k rotate'. The default is 10, which will rotate
  4138. # with extensions 0 through 9. Setting logfile_rotate to 0 will
  4139. # disable the file name rotation, but the logfiles are still closed
  4140. # and re-opened. This will enable you to rename the logfiles
  4141. # yourself just before sending the rotate signal.
  4142. #
  4143. # Note, the 'squid -k rotate' command normally sends a USR1
  4144. # signal to the running squid process. In certain situations
  4145. # (e.g. on Linux with Async I/O), USR1 is used for other
  4146. # purposes, so -k rotate uses another signal. It is best to get
  4147. # in the habit of using 'squid -k rotate' instead of 'kill -USR1
  4148. # <pid>'.
  4149. #
  4150. # Note, from Squid-3.1 this option is only a default for cache.log,
  4151. # that log can be rotated separately by using debug_options.
  4152. #
  4153. # Note2, for Debian/Linux the default of logfile_rotate is
  4154. # zero, since it includes external logfile-rotation methods.
  4155. #Default:
  4156. # logfile_rotate 0
  4157.  
  4158. # TAG: mime_table
  4159. # Path to Squid's icon configuration file.
  4160. #
  4161. # You shouldn't need to change this, but the default file contains
  4162. # examples and formatting information if you do.
  4163. #Default:
  4164. # mime_table /usr/share/squid/mime.conf
  4165.  
  4166. # TAG: log_mime_hdrs on|off
  4167. # The Cache can record both the request and the response MIME
  4168. # headers for each HTTP transaction. The headers are encoded
  4169. # safely and will appear as two bracketed fields at the end of
  4170. # the access log (for either the native or httpd-emulated log
  4171. # formats). To enable this logging set log_mime_hdrs to 'on'.
  4172. #Default:
  4173. # log_mime_hdrs off
  4174.  
  4175. # TAG: pid_filename
  4176. # A filename to write the process-id to. To disable, enter "none".
  4177. #Default:
  4178. # pid_filename /var/run/squid.pid
  4179.  
  4180. # TAG: client_netmask
  4181. # A netmask for client addresses in logfiles and cachemgr output.
  4182. # Change this to protect the privacy of your cache clients.
  4183. # A netmask of 255.255.255.0 will log all IP's in that range with
  4184. # the last digit set to '0'.
  4185. #Default:
  4186. # Log full client IP address
  4187.  
  4188. # TAG: strip_query_terms
  4189. # By default, Squid strips query terms from requested URLs before
  4190. # logging. This protects your user's privacy and reduces log size.
  4191. #
  4192. # When investigating HIT/MISS or other caching behaviour you
  4193. # will need to disable this to see the full URL used by Squid.
  4194. #Default:
  4195. # strip_query_terms on
  4196.  
  4197. # TAG: buffered_logs on|off
  4198. # Whether to write/send access_log records ASAP or accumulate them and
  4199. # then write/send them in larger chunks. Buffering may improve
  4200. # performance because it decreases the number of I/Os. However,
  4201. # buffering increases the delay before log records become available to
  4202. # the final recipient (e.g., a disk file or logging daemon) and,
  4203. # hence, increases the risk of log records loss.
  4204. #
  4205. # Note that even when buffered_logs are off, Squid may have to buffer
  4206. # records if it cannot write/send them immediately due to pending I/Os
  4207. # (e.g., the I/O writing the previous log record) or connectivity loss.
  4208. #
  4209. # Currently honored by 'daemon' and 'tcp' access_log modules only.
  4210. #Default:
  4211. # buffered_logs off
  4212.  
  4213. # TAG: netdb_filename
  4214. # Where Squid stores it's netdb journal.
  4215. # When enabled this journal preserves netdb state between restarts.
  4216. #
  4217. # To disable, enter "none".
  4218. #Default:
  4219. # netdb_filename stdio:/var/log/squid/netdb.state
  4220.  
  4221. # OPTIONS FOR TROUBLESHOOTING
  4222. # -----------------------------------------------------------------------------
  4223.  
  4224. # TAG: cache_log
  4225. # Squid administrative logging file.
  4226. #
  4227. # This is where general information about Squid behavior goes. You can
  4228. # increase the amount of data logged to this file and how often it is
  4229. # rotated with "debug_options"
  4230. #Default:
  4231. # cache_log /var/log/squid/cache.log
  4232.  
  4233. # TAG: debug_options
  4234. # Logging options are set as section,level where each source file
  4235. # is assigned a unique section. Lower levels result in less
  4236. # output, Full debugging (level 9) can result in a very large
  4237. # log file, so be careful.
  4238. #
  4239. # The magic word "ALL" sets debugging levels for all sections.
  4240. # The default is to run with "ALL,1" to record important warnings.
  4241. #
  4242. # The rotate=N option can be used to keep more or less of these logs
  4243. # than would otherwise be kept by logfile_rotate.
  4244. # For most uses a single log should be enough to monitor current
  4245. # events affecting Squid.
  4246. #Default:
  4247. # Log all critical and important messages.
  4248.  
  4249. # TAG: coredump_dir
  4250. # By default Squid leaves core files in the directory from where
  4251. # it was started. If you set 'coredump_dir' to a directory
  4252. # that exists, Squid will chdir() to that directory at startup
  4253. # and coredump files will be left there.
  4254. #
  4255. #Default:
  4256. # Use the directory from where Squid was started.
  4257. #
  4258.  
  4259. # Leave coredumps in the first cache dir
  4260. coredump_dir /var/spool/squid
  4261.  
  4262. # OPTIONS FOR FTP GATEWAYING
  4263. # -----------------------------------------------------------------------------
  4264.  
  4265. # TAG: ftp_user
  4266. # If you want the anonymous login password to be more informative
  4267. # (and enable the use of picky FTP servers), set this to something
  4268. # reasonable for your domain, like wwwuser@somewhere.net
  4269. #
  4270. # The reason why this is domainless by default is the
  4271. # request can be made on the behalf of a user in any domain,
  4272. # depending on how the cache is used.
  4273. # Some FTP server also validate the email address is valid
  4274. # (for example perl.com).
  4275. #Default:
  4276. # ftp_user Squid@
  4277.  
  4278. # TAG: ftp_passive
  4279. # If your firewall does not allow Squid to use passive
  4280. # connections, turn off this option.
  4281. #
  4282. # Use of ftp_epsv_all option requires this to be ON.
  4283. #Default:
  4284. # ftp_passive on
  4285.  
  4286. # TAG: ftp_epsv_all
  4287. # FTP Protocol extensions permit the use of a special "EPSV ALL" command.
  4288. #
  4289. # NATs may be able to put the connection on a "fast path" through the
  4290. # translator, as the EPRT command will never be used and therefore,
  4291. # translation of the data portion of the segments will never be needed.
  4292. #
  4293. # When a client only expects to do two-way FTP transfers this may be
  4294. # useful.
  4295. # If squid finds that it must do a three-way FTP transfer after issuing
  4296. # an EPSV ALL command, the FTP session will fail.
  4297. #
  4298. # If you have any doubts about this option do not use it.
  4299. # Squid will nicely attempt all other connection methods.
  4300. #
  4301. # Requires ftp_passive to be ON (default) for any effect.
  4302. #Default:
  4303. # ftp_epsv_all off
  4304.  
  4305. # TAG: ftp_epsv
  4306. # FTP Protocol extensions permit the use of a special "EPSV" command.
  4307. #
  4308. # NATs may be able to put the connection on a "fast path" through the
  4309. # translator using EPSV, as the EPRT command will never be used
  4310. # and therefore, translation of the data portion of the segments
  4311. # will never be needed.
  4312. #
  4313. # EPSV is often required to interoperate with FTP servers on IPv6
  4314. # networks. On the other hand, it may break some IPv4 servers.
  4315. #
  4316. # By default, EPSV may try EPSV with any FTP server. To fine tune
  4317. # that decision, you may restrict EPSV to certain clients or servers
  4318. # using ACLs:
  4319. #
  4320. # ftp_epsv allow|deny al1 acl2 ...
  4321. #
  4322. # WARNING: Disabling EPSV may cause problems with external NAT and IPv6.
  4323. #
  4324. # Only fast ACLs are supported.
  4325. # Requires ftp_passive to be ON (default) for any effect.
  4326. #Default:
  4327. # none
  4328.  
  4329. # TAG: ftp_eprt
  4330. # FTP Protocol extensions permit the use of a special "EPRT" command.
  4331. #
  4332. # This extension provides a protocol neutral alternative to the
  4333. # IPv4-only PORT command. When supported it enables active FTP data
  4334. # channels over IPv6 and efficient NAT handling.
  4335. #
  4336. # Turning this OFF will prevent EPRT being attempted and will skip
  4337. # straight to using PORT for IPv4 servers.
  4338. #
  4339. # Some devices are known to not handle this extension correctly and
  4340. # may result in crashes. Devices which suport EPRT enough to fail
  4341. # cleanly will result in Squid attempting PORT anyway. This directive
  4342. # should only be disabled when EPRT results in device failures.
  4343. #
  4344. # WARNING: Doing so will convert Squid back to the old behavior with all
  4345. # the related problems with external NAT devices/layers and IPv4-only FTP.
  4346. #Default:
  4347. # ftp_eprt on
  4348.  
  4349. # TAG: ftp_sanitycheck
  4350. # For security and data integrity reasons Squid by default performs
  4351. # sanity checks of the addresses of FTP data connections ensure the
  4352. # data connection is to the requested server. If you need to allow
  4353. # FTP connections to servers using another IP address for the data
  4354. # connection turn this off.
  4355. #Default:
  4356. # ftp_sanitycheck on
  4357.  
  4358. # TAG: ftp_telnet_protocol
  4359. # The FTP protocol is officially defined to use the telnet protocol
  4360. # as transport channel for the control connection. However, many
  4361. # implementations are broken and does not respect this aspect of
  4362. # the FTP protocol.
  4363. #
  4364. # If you have trouble accessing files with ASCII code 255 in the
  4365. # path or similar problems involving this ASCII code you can
  4366. # try setting this directive to off. If that helps, report to the
  4367. # operator of the FTP server in question that their FTP server
  4368. # is broken and does not follow the FTP standard.
  4369. #Default:
  4370. # ftp_telnet_protocol on
  4371.  
  4372. # OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
  4373. # -----------------------------------------------------------------------------
  4374.  
  4375. # TAG: diskd_program
  4376. # Specify the location of the diskd executable.
  4377. # Note this is only useful if you have compiled in
  4378. # diskd as one of the store io modules.
  4379. #Default:
  4380. # diskd_program /usr/lib/squid/diskd
  4381.  
  4382. # TAG: unlinkd_program
  4383. # Specify the location of the executable for file deletion process.
  4384. #Default:
  4385. # unlinkd_program /usr/lib/squid/unlinkd
  4386.  
  4387. # TAG: pinger_program
  4388. # Specify the location of the executable for the pinger process.
  4389. #Default:
  4390. # pinger_program /usr/lib/squid/pinger
  4391.  
  4392. # TAG: pinger_enable
  4393. # Control whether the pinger is active at run-time.
  4394. # Enables turning ICMP pinger on and off with a simple
  4395. # squid -k reconfigure.
  4396. #Default:
  4397. # pinger_enable on
  4398.  
  4399. # OPTIONS FOR URL REWRITING
  4400. # -----------------------------------------------------------------------------
  4401.  
  4402. # TAG: url_rewrite_program
  4403. # Specify the location of the executable URL rewriter to use.
  4404. # Since they can perform almost any function there isn't one included.
  4405. #
  4406. # For each requested URL, the rewriter will receive on line with the format
  4407. #
  4408. # [channel-ID <SP>] URL [<SP> extras]<NL>
  4409. #
  4410. # See url_rewrite_extras on how to send "extras" with optional values to
  4411. # the helper.
  4412. # After processing the request the helper must reply using the following format:
  4413. #
  4414. # [channel-ID <SP>] result [<SP> kv-pairs]
  4415. #
  4416. # The result code can be:
  4417. #
  4418. # OK status=30N url="..."
  4419. # Redirect the URL to the one supplied in 'url='.
  4420. # 'status=' is optional and contains the status code to send
  4421. # the client in Squids HTTP response. It must be one of the
  4422. # HTTP redirect status codes: 301, 302, 303, 307, 308.
  4423. # When no status is given Squid will use 302.
  4424. #
  4425. # OK rewrite-url="..."
  4426. # Rewrite the URL to the one supplied in 'rewrite-url='.
  4427. # The new URL is fetched directly by Squid and returned to
  4428. # the client as the response to its request.
  4429. #
  4430. # OK
  4431. # When neither of url= and rewrite-url= are sent Squid does
  4432. # not change the URL.
  4433. #
  4434. # ERR
  4435. # Do not change the URL.
  4436. #
  4437. # BH
  4438. # An internal error occurred in the helper, preventing
  4439. # a result being identified. The 'message=' key name is
  4440. # reserved for delivering a log message.
  4441. #
  4442. #
  4443. # In addition to the above kv-pairs Squid also understands the following
  4444. # optional kv-pairs received from URL rewriters:
  4445. # clt_conn_tag=TAG
  4446. # Associates a TAG with the client TCP connection.
  4447. # The TAG is treated as a regular annotation but persists across
  4448. # future requests on the client connection rather than just the
  4449. # current request. A helper may update the TAG during subsequent
  4450. # requests be returning a new kv-pair.
  4451. #
  4452. # When using the concurrency= option the protocol is changed by
  4453. # introducing a query channel tag in front of the request/response.
  4454. # The query channel tag is a number between 0 and concurrency-1.
  4455. # This value must be echoed back unchanged to Squid as the first part
  4456. # of the response relating to its request.
  4457. #
  4458. # WARNING: URL re-writing ability should be avoided whenever possible.
  4459. # Use the URL redirect form of response instead.
  4460. #
  4461. # Re-write creates a difference in the state held by the client
  4462. # and server. Possibly causing confusion when the server response
  4463. # contains snippets of its view state. Embeded URLs, response
  4464. # and content Location headers, etc. are not re-written by this
  4465. # interface.
  4466. #
  4467. # By default, a URL rewriter is not used.
  4468. #Default:
  4469. # none
  4470.  
  4471. # TAG: url_rewrite_children
  4472. # The maximum number of redirector processes to spawn. If you limit
  4473. # it too few Squid will have to wait for them to process a backlog of
  4474. # URLs, slowing it down. If you allow too many they will use RAM
  4475. # and other system resources noticably.
  4476. #
  4477. # The startup= and idle= options allow some measure of skew in your
  4478. # tuning.
  4479. #
  4480. # startup=
  4481. #
  4482. # Sets a minimum of how many processes are to be spawned when Squid
  4483. # starts or reconfigures. When set to zero the first request will
  4484. # cause spawning of the first child process to handle it.
  4485. #
  4486. # Starting too few will cause an initial slowdown in traffic as Squid
  4487. # attempts to simultaneously spawn enough processes to cope.
  4488. #
  4489. # idle=
  4490. #
  4491. # Sets a minimum of how many processes Squid is to try and keep available
  4492. # at all times. When traffic begins to rise above what the existing
  4493. # processes can handle this many more will be spawned up to the maximum
  4494. # configured. A minimum setting of 1 is required.
  4495. #
  4496. # concurrency=
  4497. #
  4498. # The number of requests each redirector helper can handle in
  4499. # parallel. Defaults to 0 which indicates the redirector
  4500. # is a old-style single threaded redirector.
  4501. #
  4502. # When this directive is set to a value >= 1 then the protocol
  4503. # used to communicate with the helper is modified to include
  4504. # an ID in front of the request/response. The ID from the request
  4505. # must be echoed back with the response to that request.
  4506. #Default:
  4507. # url_rewrite_children 20 startup=0 idle=1 concurrency=0
  4508.  
  4509. # TAG: url_rewrite_host_header
  4510. # To preserve same-origin security policies in browsers and
  4511. # prevent Host: header forgery by redirectors Squid rewrites
  4512. # any Host: header in redirected requests.
  4513. #
  4514. # If you are running an accelerator this may not be a wanted
  4515. # effect of a redirector. This directive enables you disable
  4516. # Host: alteration in reverse-proxy traffic.
  4517. #
  4518. # WARNING: Entries are cached on the result of the URL rewriting
  4519. # process, so be careful if you have domain-virtual hosts.
  4520. #
  4521. # WARNING: Squid and other software verifies the URL and Host
  4522. # are matching, so be careful not to relay through other proxies
  4523. # or inspecting firewalls with this disabled.
  4524. #Default:
  4525. # url_rewrite_host_header on
  4526.  
  4527. # TAG: url_rewrite_access
  4528. # If defined, this access list specifies which requests are
  4529. # sent to the redirector processes.
  4530. #
  4531. # This clause supports both fast and slow acl types.
  4532. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4533. #Default:
  4534. # Allow, unless rules exist in squid.conf.
  4535.  
  4536. # TAG: url_rewrite_bypass
  4537. # When this is 'on', a request will not go through the
  4538. # redirector if all the helpers are busy. If this is 'off'
  4539. # and the redirector queue grows too large, Squid will exit
  4540. # with a FATAL error and ask you to increase the number of
  4541. # redirectors. You should only enable this if the redirectors
  4542. # are not critical to your caching system. If you use
  4543. # redirectors for access control, and you enable this option,
  4544. # users may have access to pages they should not
  4545. # be allowed to request.
  4546. #Default:
  4547. # url_rewrite_bypass off
  4548.  
  4549. # TAG: url_rewrite_extras
  4550. # Specifies a string to be append to request line format for the
  4551. # rewriter helper. "Quoted" format values may contain spaces and
  4552. # logformat %macros. In theory, any logformat %macro can be used.
  4553. # In practice, a %macro expands as a dash (-) if the helper request is
  4554. # sent before the required macro information is available to Squid.
  4555. #Default:
  4556. # url_rewrite_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  4557.  
  4558. # OPTIONS FOR STORE ID
  4559. # -----------------------------------------------------------------------------
  4560.  
  4561. # TAG: store_id_program
  4562. # Specify the location of the executable StoreID helper to use.
  4563. # Since they can perform almost any function there isn't one included.
  4564. #
  4565. # For each requested URL, the helper will receive one line with the format
  4566. #
  4567. # [channel-ID <SP>] URL [<SP> extras]<NL>
  4568. #
  4569. #
  4570. # After processing the request the helper must reply using the following format:
  4571. #
  4572. # [channel-ID <SP>] result [<SP> kv-pairs]
  4573. #
  4574. # The result code can be:
  4575. #
  4576. # OK store-id="..."
  4577. # Use the StoreID supplied in 'store-id='.
  4578. #
  4579. # ERR
  4580. # The default is to use HTTP request URL as the store ID.
  4581. #
  4582. # BH
  4583. # An internal error occured in the helper, preventing
  4584. # a result being identified.
  4585. #
  4586. # In addition to the above kv-pairs Squid also understands the following
  4587. # optional kv-pairs received from URL rewriters:
  4588. # clt_conn_tag=TAG
  4589. # Associates a TAG with the client TCP connection.
  4590. # Please see url_rewrite_program related documentation for this
  4591. # kv-pair
  4592. #
  4593. # Helper programs should be prepared to receive and possibly ignore
  4594. # additional whitespace-separated tokens on each input line.
  4595. #
  4596. # When using the concurrency= option the protocol is changed by
  4597. # introducing a query channel tag in front of the request/response.
  4598. # The query channel tag is a number between 0 and concurrency-1.
  4599. # This value must be echoed back unchanged to Squid as the first part
  4600. # of the response relating to its request.
  4601. #
  4602. # NOTE: when using StoreID refresh_pattern will apply to the StoreID
  4603. # returned from the helper and not the URL.
  4604. #
  4605. # WARNING: Wrong StoreID value returned by a careless helper may result
  4606. # in the wrong cached response returned to the user.
  4607. #
  4608. # By default, a StoreID helper is not used.
  4609. #Default:
  4610. # none
  4611.  
  4612. # TAG: store_id_extras
  4613. # Specifies a string to be append to request line format for the
  4614. # StoreId helper. "Quoted" format values may contain spaces and
  4615. # logformat %macros. In theory, any logformat %macro can be used.
  4616. # In practice, a %macro expands as a dash (-) if the helper request is
  4617. # sent before the required macro information is available to Squid.
  4618. #Default:
  4619. # store_id_extras "%>a/%>A %un %>rm myip=%la myport=%lp"
  4620.  
  4621. # TAG: store_id_children
  4622. # The maximum number of StoreID helper processes to spawn. If you limit
  4623. # it too few Squid will have to wait for them to process a backlog of
  4624. # requests, slowing it down. If you allow too many they will use RAM
  4625. # and other system resources noticably.
  4626. #
  4627. # The startup= and idle= options allow some measure of skew in your
  4628. # tuning.
  4629. #
  4630. # startup=
  4631. #
  4632. # Sets a minimum of how many processes are to be spawned when Squid
  4633. # starts or reconfigures. When set to zero the first request will
  4634. # cause spawning of the first child process to handle it.
  4635. #
  4636. # Starting too few will cause an initial slowdown in traffic as Squid
  4637. # attempts to simultaneously spawn enough processes to cope.
  4638. #
  4639. # idle=
  4640. #
  4641. # Sets a minimum of how many processes Squid is to try and keep available
  4642. # at all times. When traffic begins to rise above what the existing
  4643. # processes can handle this many more will be spawned up to the maximum
  4644. # configured. A minimum setting of 1 is required.
  4645. #
  4646. # concurrency=
  4647. #
  4648. # The number of requests each storeID helper can handle in
  4649. # parallel. Defaults to 0 which indicates the helper
  4650. # is a old-style single threaded program.
  4651. #
  4652. # When this directive is set to a value >= 1 then the protocol
  4653. # used to communicate with the helper is modified to include
  4654. # an ID in front of the request/response. The ID from the request
  4655. # must be echoed back with the response to that request.
  4656. #Default:
  4657. # store_id_children 20 startup=0 idle=1 concurrency=0
  4658.  
  4659. # TAG: store_id_access
  4660. # If defined, this access list specifies which requests are
  4661. # sent to the StoreID processes. By default all requests
  4662. # are sent.
  4663. #
  4664. # This clause supports both fast and slow acl types.
  4665. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4666. #Default:
  4667. # Allow, unless rules exist in squid.conf.
  4668.  
  4669. # TAG: store_id_bypass
  4670. # When this is 'on', a request will not go through the
  4671. # helper if all helpers are busy. If this is 'off'
  4672. # and the helper queue grows too large, Squid will exit
  4673. # with a FATAL error and ask you to increase the number of
  4674. # helpers. You should only enable this if the helperss
  4675. # are not critical to your caching system. If you use
  4676. # helpers for critical caching components, and you enable this
  4677. # option, users may not get objects from cache.
  4678. #Default:
  4679. # store_id_bypass on
  4680.  
  4681. # OPTIONS FOR TUNING THE CACHE
  4682. # -----------------------------------------------------------------------------
  4683.  
  4684. # TAG: cache
  4685. # Requests denied by this directive will not be served from the cache
  4686. # and their responses will not be stored in the cache. This directive
  4687. # has no effect on other transactions and on already cached responses.
  4688. #
  4689. # This clause supports both fast and slow acl types.
  4690. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4691. #
  4692. # This and the two other similar caching directives listed below are
  4693. # checked at different transaction processing stages, have different
  4694. # access to response information, affect different cache operations,
  4695. # and differ in slow ACLs support:
  4696. #
  4697. # * cache: Checked before Squid makes a hit/miss determination.
  4698. # No access to reply information!
  4699. # Denies both serving a hit and storing a miss.
  4700. # Supports both fast and slow ACLs.
  4701. # * send_hit: Checked after a hit was detected.
  4702. # Has access to reply (hit) information.
  4703. # Denies serving a hit only.
  4704. # Supports fast ACLs only.
  4705. # * store_miss: Checked before storing a cachable miss.
  4706. # Has access to reply (miss) information.
  4707. # Denies storing a miss only.
  4708. # Supports fast ACLs only.
  4709. #
  4710. # If you are not sure which of the three directives to use, apply the
  4711. # following decision logic:
  4712. #
  4713. # * If your ACL(s) are of slow type _and_ need response info, redesign.
  4714. # Squid does not support that particular combination at this time.
  4715. # Otherwise:
  4716. # * If your directive ACL(s) are of slow type, use "cache"; and/or
  4717. # * if your directive ACL(s) need no response info, use "cache".
  4718. # Otherwise:
  4719. # * If you do not want the response cached, use store_miss; and/or
  4720. # * if you do not want a hit on a cached response, use send_hit.
  4721. #Default:
  4722. # By default, this directive is unused and has no effect.
  4723.  
  4724. # TAG: send_hit
  4725. # Responses denied by this directive will not be served from the cache
  4726. # (but may still be cached, see store_miss). This directive has no
  4727. # effect on the responses it allows and on the cached objects.
  4728. #
  4729. # Please see the "cache" directive for a summary of differences among
  4730. # store_miss, send_hit, and cache directives.
  4731. #
  4732. # Unlike the "cache" directive, send_hit only supports fast acl
  4733. # types. See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4734. #
  4735. # For example:
  4736. #
  4737. # # apply custom Store ID mapping to some URLs
  4738. # acl MapMe dstdomain .c.example.com
  4739. # store_id_program ...
  4740. # store_id_access allow MapMe
  4741. #
  4742. # # but prevent caching of special responses
  4743. # # such as 302 redirects that cause StoreID loops
  4744. # acl Ordinary http_status 200-299
  4745. # store_miss deny MapMe !Ordinary
  4746. #
  4747. # # and do not serve any previously stored special responses
  4748. # # from the cache (in case they were already cached before
  4749. # # the above store_miss rule was in effect).
  4750. # send_hit deny MapMe !Ordinary
  4751. #Default:
  4752. # By default, this directive is unused and has no effect.
  4753.  
  4754. # TAG: store_miss
  4755. # Responses denied by this directive will not be cached (but may still
  4756. # be served from the cache, see send_hit). This directive has no
  4757. # effect on the responses it allows and on the already cached responses.
  4758. #
  4759. # Please see the "cache" directive for a summary of differences among
  4760. # store_miss, send_hit, and cache directives. See the
  4761. # send_hit directive for a usage example.
  4762. #
  4763. # Unlike the "cache" directive, store_miss only supports fast acl
  4764. # types. See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  4765. #Default:
  4766. # By default, this directive is unused and has no effect.
  4767.  
  4768. # TAG: max_stale time-units
  4769. # This option puts an upper limit on how stale content Squid
  4770. # will serve from the cache if cache validation fails.
  4771. # Can be overriden by the refresh_pattern max-stale option.
  4772. #Default:
  4773. # max_stale 1 week
  4774.  
  4775. # TAG: refresh_pattern
  4776. # usage: refresh_pattern [-i] regex min percent max [options]
  4777. #
  4778. # By default, regular expressions are CASE-SENSITIVE. To make
  4779. # them case-insensitive, use the -i option.
  4780. #
  4781. # 'Min' is the time (in minutes) an object without an explicit
  4782. # expiry time should be considered fresh. The recommended
  4783. # value is 0, any higher values may cause dynamic applications
  4784. # to be erroneously cached unless the application designer
  4785. # has taken the appropriate actions.
  4786. #
  4787. # 'Percent' is a percentage of the objects age (time since last
  4788. # modification age) an object without explicit expiry time
  4789. # will be considered fresh.
  4790. #
  4791. # 'Max' is an upper limit on how long objects without an explicit
  4792. # expiry time will be considered fresh. The value is also used
  4793. # to form Cache-Control: max-age header for a request sent from
  4794. # Squid to origin/parent.
  4795. #
  4796. # options: override-expire
  4797. # override-lastmod
  4798. # reload-into-ims
  4799. # ignore-reload
  4800. # ignore-no-store
  4801. # ignore-must-revalidate
  4802. # ignore-private
  4803. # ignore-auth
  4804. # max-stale=NN
  4805. # refresh-ims
  4806. # store-stale
  4807. #
  4808. # override-expire enforces min age even if the server
  4809. # sent an explicit expiry time (e.g., with the
  4810. # Expires: header or Cache-Control: max-age). Doing this
  4811. # VIOLATES the HTTP standard. Enabling this feature
  4812. # could make you liable for problems which it causes.
  4813. #
  4814. # Note: override-expire does not enforce staleness - it only extends
  4815. # freshness / min. If the server returns a Expires time which
  4816. # is longer than your max time, Squid will still consider
  4817. # the object fresh for that period of time.
  4818. #
  4819. # override-lastmod enforces min age even on objects
  4820. # that were modified recently.
  4821. #
  4822. # reload-into-ims changes a client no-cache or ``reload''
  4823. # request for a cached entry into a conditional request using
  4824. # If-Modified-Since and/or If-None-Match headers, provided the
  4825. # cached entry has a Last-Modified and/or a strong ETag header.
  4826. # Doing this VIOLATES the HTTP standard. Enabling this feature
  4827. # could make you liable for problems which it causes.
  4828. #
  4829. # ignore-reload ignores a client no-cache or ``reload''
  4830. # header. Doing this VIOLATES the HTTP standard. Enabling
  4831. # this feature could make you liable for problems which
  4832. # it causes.
  4833. #
  4834. # ignore-no-store ignores any ``Cache-control: no-store''
  4835. # headers received from a server. Doing this VIOLATES
  4836. # the HTTP standard. Enabling this feature could make you
  4837. # liable for problems which it causes.
  4838. #
  4839. # ignore-must-revalidate ignores any ``Cache-Control: must-revalidate``
  4840. # headers received from a server. Doing this VIOLATES
  4841. # the HTTP standard. Enabling this feature could make you
  4842. # liable for problems which it causes.
  4843. #
  4844. # ignore-private ignores any ``Cache-control: private''
  4845. # headers received from a server. Doing this VIOLATES
  4846. # the HTTP standard. Enabling this feature could make you
  4847. # liable for problems which it causes.
  4848. #
  4849. # ignore-auth caches responses to requests with authorization,
  4850. # as if the originserver had sent ``Cache-control: public''
  4851. # in the response header. Doing this VIOLATES the HTTP standard.
  4852. # Enabling this feature could make you liable for problems which
  4853. # it causes.
  4854. #
  4855. # refresh-ims causes squid to contact the origin server
  4856. # when a client issues an If-Modified-Since request. This
  4857. # ensures that the client will receive an updated version
  4858. # if one is available.
  4859. #
  4860. # store-stale stores responses even if they don't have explicit
  4861. # freshness or a validator (i.e., Last-Modified or an ETag)
  4862. # present, or if they're already stale. By default, Squid will
  4863. # not cache such responses because they usually can't be
  4864. # reused. Note that such responses will be stale by default.
  4865. #
  4866. # max-stale=NN provide a maximum staleness factor. Squid won't
  4867. # serve objects more stale than this even if it failed to
  4868. # validate the object. Default: use the max_stale global limit.
  4869. #
  4870. # Basically a cached object is:
  4871. #
  4872. # FRESH if expire > now, else STALE
  4873. # STALE if age > max
  4874. # FRESH if lm-factor < percent, else STALE
  4875. # FRESH if age < min
  4876. # else STALE
  4877. #
  4878. # The refresh_pattern lines are checked in the order listed here.
  4879. # The first entry which matches is used. If none of the entries
  4880. # match the default will be used.
  4881. #
  4882. # Note, you must uncomment all the default lines if you want
  4883. # to change one. The default setting is only active if none is
  4884. # used.
  4885. #
  4886. #
  4887.  
  4888. #
  4889. # Add any of your own refresh_pattern entries above these.
  4890. #
  4891. refresh_pattern ^ftp: 1440 20% 10080
  4892. refresh_pattern ^gopher: 1440 0% 1440
  4893. refresh_pattern -i (/cgi-bin/|\?) 0 0% 0
  4894. refresh_pattern (Release|Packages(.gz)*)$ 0 20% 2880
  4895. # example lin deb packages
  4896. #refresh_pattern (\.deb|\.udeb)$ 129600 100% 129600
  4897. refresh_pattern . 0 20% 4320
  4898.  
  4899. # TAG: quick_abort_min (KB)
  4900. #Default:
  4901. # quick_abort_min 16 KB
  4902.  
  4903. # TAG: quick_abort_max (KB)
  4904. #Default:
  4905. # quick_abort_max 16 KB
  4906.  
  4907. # TAG: quick_abort_pct (percent)
  4908. # The cache by default continues downloading aborted requests
  4909. # which are almost completed (less than 16 KB remaining). This
  4910. # may be undesirable on slow (e.g. SLIP) links and/or very busy
  4911. # caches. Impatient users may tie up file descriptors and
  4912. # bandwidth by repeatedly requesting and immediately aborting
  4913. # downloads.
  4914. #
  4915. # When the user aborts a request, Squid will check the
  4916. # quick_abort values to the amount of data transferred until
  4917. # then.
  4918. #
  4919. # If the transfer has less than 'quick_abort_min' KB remaining,
  4920. # it will finish the retrieval.
  4921. #
  4922. # If the transfer has more than 'quick_abort_max' KB remaining,
  4923. # it will abort the retrieval.
  4924. #
  4925. # If more than 'quick_abort_pct' of the transfer has completed,
  4926. # it will finish the retrieval.
  4927. #
  4928. # If you do not want any retrieval to continue after the client
  4929. # has aborted, set both 'quick_abort_min' and 'quick_abort_max'
  4930. # to '0 KB'.
  4931. #
  4932. # If you want retrievals to always continue if they are being
  4933. # cached set 'quick_abort_min' to '-1 KB'.
  4934. #Default:
  4935. # quick_abort_pct 95
  4936.  
  4937. # TAG: read_ahead_gap buffer-size
  4938. # The amount of data the cache will buffer ahead of what has been
  4939. # sent to the client when retrieving an object from another server.
  4940. #Default:
  4941. # read_ahead_gap 16 KB
  4942.  
  4943. # TAG: negative_ttl time-units
  4944. # Set the Default Time-to-Live (TTL) for failed requests.
  4945. # Certain types of failures (such as "connection refused" and
  4946. # "404 Not Found") are able to be negatively-cached for a short time.
  4947. # Modern web servers should provide Expires: header, however if they
  4948. # do not this can provide a minimum TTL.
  4949. # The default is not to cache errors with unknown expiry details.
  4950. #
  4951. # Note that this is different from negative caching of DNS lookups.
  4952. #
  4953. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  4954. # this feature could make you liable for problems which it
  4955. # causes.
  4956. #Default:
  4957. # negative_ttl 0 seconds
  4958.  
  4959. # TAG: positive_dns_ttl time-units
  4960. # Upper limit on how long Squid will cache positive DNS responses.
  4961. # Default is 6 hours (360 minutes). This directive must be set
  4962. # larger than negative_dns_ttl.
  4963. #Default:
  4964. # positive_dns_ttl 6 hours
  4965.  
  4966. # TAG: negative_dns_ttl time-units
  4967. # Time-to-Live (TTL) for negative caching of failed DNS lookups.
  4968. # This also sets the lower cache limit on positive lookups.
  4969. # Minimum value is 1 second, and it is not recommendable to go
  4970. # much below 10 seconds.
  4971. #Default:
  4972. # negative_dns_ttl 1 minutes
  4973.  
  4974. # TAG: range_offset_limit size [acl acl...]
  4975. # usage: (size) [units] [[!]aclname]
  4976. #
  4977. # Sets an upper limit on how far (number of bytes) into the file
  4978. # a Range request may be to cause Squid to prefetch the whole file.
  4979. # If beyond this limit, Squid forwards the Range request as it is and
  4980. # the result is NOT cached.
  4981. #
  4982. # This is to stop a far ahead range request (lets say start at 17MB)
  4983. # from making Squid fetch the whole object up to that point before
  4984. # sending anything to the client.
  4985. #
  4986. # Multiple range_offset_limit lines may be specified, and they will
  4987. # be searched from top to bottom on each request until a match is found.
  4988. # The first match found will be used. If no line matches a request, the
  4989. # default limit of 0 bytes will be used.
  4990. #
  4991. # 'size' is the limit specified as a number of units.
  4992. #
  4993. # 'units' specifies whether to use bytes, KB, MB, etc.
  4994. # If no units are specified bytes are assumed.
  4995. #
  4996. # A size of 0 causes Squid to never fetch more than the
  4997. # client requested. (default)
  4998. #
  4999. # A size of 'none' causes Squid to always fetch the object from the
  5000. # beginning so it may cache the result. (2.0 style)
  5001. #
  5002. # 'aclname' is the name of a defined ACL.
  5003. #
  5004. # NP: Using 'none' as the byte value here will override any quick_abort settings
  5005. # that may otherwise apply to the range request. The range request will
  5006. # be fully fetched from start to finish regardless of the client
  5007. # actions. This affects bandwidth usage.
  5008. #Default:
  5009. # none
  5010.  
  5011. # TAG: minimum_expiry_time (seconds)
  5012. # The minimum caching time according to (Expires - Date)
  5013. # headers Squid honors if the object can't be revalidated.
  5014. # The default is 60 seconds.
  5015. #
  5016. # In reverse proxy environments it might be desirable to honor
  5017. # shorter object lifetimes. It is most likely better to make
  5018. # your server return a meaningful Last-Modified header however.
  5019. #
  5020. # In ESI environments where page fragments often have short
  5021. # lifetimes, this will often be best set to 0.
  5022. #Default:
  5023. # minimum_expiry_time 60 seconds
  5024.  
  5025. # TAG: store_avg_object_size (bytes)
  5026. # Average object size, used to estimate number of objects your
  5027. # cache can hold. The default is 13 KB.
  5028. #
  5029. # This is used to pre-seed the cache index memory allocation to
  5030. # reduce expensive reallocate operations while handling clients
  5031. # traffic. Too-large values may result in memory allocation during
  5032. # peak traffic, too-small values will result in wasted memory.
  5033. #
  5034. # Check the cache manager 'info' report metrics for the real
  5035. # object sizes seen by your Squid before tuning this.
  5036. #Default:
  5037. # store_avg_object_size 13 KB
  5038.  
  5039. # TAG: store_objects_per_bucket
  5040. # Target number of objects per bucket in the store hash table.
  5041. # Lowering this value increases the total number of buckets and
  5042. # also the storage maintenance rate. The default is 20.
  5043. #Default:
  5044. # store_objects_per_bucket 20
  5045.  
  5046. # HTTP OPTIONS
  5047. # -----------------------------------------------------------------------------
  5048.  
  5049. # TAG: request_header_max_size (KB)
  5050. # This specifies the maximum size for HTTP headers in a request.
  5051. # Request headers are usually relatively small (about 512 bytes).
  5052. # Placing a limit on the request header size will catch certain
  5053. # bugs (for example with persistent connections) and possibly
  5054. # buffer-overflow or denial-of-service attacks.
  5055. #Default:
  5056. # request_header_max_size 64 KB
  5057.  
  5058. # TAG: reply_header_max_size (KB)
  5059. # This specifies the maximum size for HTTP headers in a reply.
  5060. # Reply headers are usually relatively small (about 512 bytes).
  5061. # Placing a limit on the reply header size will catch certain
  5062. # bugs (for example with persistent connections) and possibly
  5063. # buffer-overflow or denial-of-service attacks.
  5064. #Default:
  5065. # reply_header_max_size 64 KB
  5066.  
  5067. # TAG: request_body_max_size (bytes)
  5068. # This specifies the maximum size for an HTTP request body.
  5069. # In other words, the maximum size of a PUT/POST request.
  5070. # A user who attempts to send a request with a body larger
  5071. # than this limit receives an "Invalid Request" error message.
  5072. # If you set this parameter to a zero (the default), there will
  5073. # be no limit imposed.
  5074. #
  5075. # See also client_request_buffer_max_size for an alternative
  5076. # limitation on client uploads which can be configured.
  5077. #Default:
  5078. # No limit.
  5079.  
  5080. # TAG: client_request_buffer_max_size (bytes)
  5081. # This specifies the maximum buffer size of a client request.
  5082. # It prevents squid eating too much memory when somebody uploads
  5083. # a large file.
  5084. #Default:
  5085. # client_request_buffer_max_size 512 KB
  5086.  
  5087. # TAG: broken_posts
  5088. # A list of ACL elements which, if matched, causes Squid to send
  5089. # an extra CRLF pair after the body of a PUT/POST request.
  5090. #
  5091. # Some HTTP servers has broken implementations of PUT/POST,
  5092. # and rely on an extra CRLF pair sent by some WWW clients.
  5093. #
  5094. # Quote from RFC2616 section 4.1 on this matter:
  5095. #
  5096. # Note: certain buggy HTTP/1.0 client implementations generate an
  5097. # extra CRLF's after a POST request. To restate what is explicitly
  5098. # forbidden by the BNF, an HTTP/1.1 client must not preface or follow
  5099. # a request with an extra CRLF.
  5100. #
  5101. # This clause only supports fast acl types.
  5102. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5103. #
  5104. #Example:
  5105. # acl buggy_server url_regex ^http://....
  5106. # broken_posts allow buggy_server
  5107. #Default:
  5108. # Obey RFC 2616.
  5109.  
  5110. # TAG: adaptation_uses_indirect_client on|off
  5111. # Controls whether the indirect client IP address (instead of the direct
  5112. # client IP address) is passed to adaptation services.
  5113. #
  5114. # See also: follow_x_forwarded_for adaptation_send_client_ip
  5115. #Default:
  5116. # adaptation_uses_indirect_client on
  5117.  
  5118. # TAG: via on|off
  5119. # If set (default), Squid will include a Via header in requests and
  5120. # replies as required by RFC2616.
  5121. #Default:
  5122. # via on
  5123.  
  5124. # TAG: ie_refresh on|off
  5125. # Microsoft Internet Explorer up until version 5.5 Service
  5126. # Pack 1 has an issue with transparent proxies, wherein it
  5127. # is impossible to force a refresh. Turning this on provides
  5128. # a partial fix to the problem, by causing all IMS-REFRESH
  5129. # requests from older IE versions to check the origin server
  5130. # for fresh content. This reduces hit ratio by some amount
  5131. # (~10% in my experience), but allows users to actually get
  5132. # fresh content when they want it. Note because Squid
  5133. # cannot tell if the user is using 5.5 or 5.5SP1, the behavior
  5134. # of 5.5 is unchanged from old versions of Squid (i.e. a
  5135. # forced refresh is impossible). Newer versions of IE will,
  5136. # hopefully, continue to have the new behavior and will be
  5137. # handled based on that assumption. This option defaults to
  5138. # the old Squid behavior, which is better for hit ratios but
  5139. # worse for clients using IE, if they need to be able to
  5140. # force fresh content.
  5141. #Default:
  5142. # ie_refresh off
  5143.  
  5144. # TAG: vary_ignore_expire on|off
  5145. # Many HTTP servers supporting Vary gives such objects
  5146. # immediate expiry time with no cache-control header
  5147. # when requested by a HTTP/1.0 client. This option
  5148. # enables Squid to ignore such expiry times until
  5149. # HTTP/1.1 is fully implemented.
  5150. #
  5151. # WARNING: If turned on this may eventually cause some
  5152. # varying objects not intended for caching to get cached.
  5153. #Default:
  5154. # vary_ignore_expire off
  5155.  
  5156. # TAG: request_entities
  5157. # Squid defaults to deny GET and HEAD requests with request entities,
  5158. # as the meaning of such requests are undefined in the HTTP standard
  5159. # even if not explicitly forbidden.
  5160. #
  5161. # Set this directive to on if you have clients which insists
  5162. # on sending request entities in GET or HEAD requests. But be warned
  5163. # that there is server software (both proxies and web servers) which
  5164. # can fail to properly process this kind of request which may make you
  5165. # vulnerable to cache pollution attacks if enabled.
  5166. #Default:
  5167. # request_entities off
  5168.  
  5169. # TAG: request_header_access
  5170. # Usage: request_header_access header_name allow|deny [!]aclname ...
  5171. #
  5172. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  5173. # this feature could make you liable for problems which it
  5174. # causes.
  5175. #
  5176. # This option replaces the old 'anonymize_headers' and the
  5177. # older 'http_anonymizer' option with something that is much
  5178. # more configurable. A list of ACLs for each header name allows
  5179. # removal of specific header fields under specific conditions.
  5180. #
  5181. # This option only applies to outgoing HTTP request headers (i.e.,
  5182. # headers sent by Squid to the next HTTP hop such as a cache peer
  5183. # or an origin server). The option has no effect during cache hit
  5184. # detection. The equivalent adaptation vectoring point in ICAP
  5185. # terminology is post-cache REQMOD.
  5186. #
  5187. # The option is applied to individual outgoing request header
  5188. # fields. For each request header field F, Squid uses the first
  5189. # qualifying sets of request_header_access rules:
  5190. #
  5191. # 1. Rules with header_name equal to F's name.
  5192. # 2. Rules with header_name 'Other', provided F's name is not
  5193. # on the hard-coded list of commonly used HTTP header names.
  5194. # 3. Rules with header_name 'All'.
  5195. #
  5196. # Within that qualifying rule set, rule ACLs are checked as usual.
  5197. # If ACLs of an "allow" rule match, the header field is allowed to
  5198. # go through as is. If ACLs of a "deny" rule match, the header is
  5199. # removed and request_header_replace is then checked to identify
  5200. # if the removed header has a replacement. If no rules within the
  5201. # set have matching ACLs, the header field is left as is.
  5202. #
  5203. # For example, to achieve the same behavior as the old
  5204. # 'http_anonymizer standard' option, you should use:
  5205. #
  5206. # request_header_access From deny all
  5207. # request_header_access Referer deny all
  5208. # request_header_access User-Agent deny all
  5209. #
  5210. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  5211. # you should use:
  5212. #
  5213. # request_header_access Authorization allow all
  5214. # request_header_access Proxy-Authorization allow all
  5215. # request_header_access Cache-Control allow all
  5216. # request_header_access Content-Length allow all
  5217. # request_header_access Content-Type allow all
  5218. # request_header_access Date allow all
  5219. # request_header_access Host allow all
  5220. # request_header_access If-Modified-Since allow all
  5221. # request_header_access Pragma allow all
  5222. # request_header_access Accept allow all
  5223. # request_header_access Accept-Charset allow all
  5224. # request_header_access Accept-Encoding allow all
  5225. # request_header_access Accept-Language allow all
  5226. # request_header_access Connection allow all
  5227. # request_header_access All deny all
  5228. #
  5229. # HTTP reply headers are controlled with the reply_header_access directive.
  5230. #
  5231. # By default, all headers are allowed (no anonymizing is performed).
  5232. #Default:
  5233. # No limits.
  5234.  
  5235. # TAG: reply_header_access
  5236. # Usage: reply_header_access header_name allow|deny [!]aclname ...
  5237. #
  5238. # WARNING: Doing this VIOLATES the HTTP standard. Enabling
  5239. # this feature could make you liable for problems which it
  5240. # causes.
  5241. #
  5242. # This option only applies to reply headers, i.e., from the
  5243. # server to the client.
  5244. #
  5245. # This is the same as request_header_access, but in the other
  5246. # direction. Please see request_header_access for detailed
  5247. # documentation.
  5248. #
  5249. # For example, to achieve the same behavior as the old
  5250. # 'http_anonymizer standard' option, you should use:
  5251. #
  5252. # reply_header_access Server deny all
  5253. # reply_header_access WWW-Authenticate deny all
  5254. # reply_header_access Link deny all
  5255. #
  5256. # Or, to reproduce the old 'http_anonymizer paranoid' feature
  5257. # you should use:
  5258. #
  5259. # reply_header_access Allow allow all
  5260. # reply_header_access WWW-Authenticate allow all
  5261. # reply_header_access Proxy-Authenticate allow all
  5262. # reply_header_access Cache-Control allow all
  5263. # reply_header_access Content-Encoding allow all
  5264. # reply_header_access Content-Length allow all
  5265. # reply_header_access Content-Type allow all
  5266. # reply_header_access Date allow all
  5267. # reply_header_access Expires allow all
  5268. # reply_header_access Last-Modified allow all
  5269. # reply_header_access Location allow all
  5270. # reply_header_access Pragma allow all
  5271. # reply_header_access Content-Language allow all
  5272. # reply_header_access Retry-After allow all
  5273. # reply_header_access Title allow all
  5274. # reply_header_access Content-Disposition allow all
  5275. # reply_header_access Connection allow all
  5276. # reply_header_access All deny all
  5277. #
  5278. # HTTP request headers are controlled with the request_header_access directive.
  5279. #
  5280. # By default, all headers are allowed (no anonymizing is
  5281. # performed).
  5282. #Default:
  5283. # No limits.
  5284.  
  5285. # TAG: request_header_replace
  5286. # Usage: request_header_replace header_name message
  5287. # Example: request_header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
  5288. #
  5289. # This option allows you to change the contents of headers
  5290. # denied with request_header_access above, by replacing them
  5291. # with some fixed string.
  5292. #
  5293. # This only applies to request headers, not reply headers.
  5294. #
  5295. # By default, headers are removed if denied.
  5296. #Default:
  5297. # none
  5298.  
  5299. # TAG: reply_header_replace
  5300. # Usage: reply_header_replace header_name message
  5301. # Example: reply_header_replace Server Foo/1.0
  5302. #
  5303. # This option allows you to change the contents of headers
  5304. # denied with reply_header_access above, by replacing them
  5305. # with some fixed string.
  5306. #
  5307. # This only applies to reply headers, not request headers.
  5308. #
  5309. # By default, headers are removed if denied.
  5310. #Default:
  5311. # none
  5312.  
  5313. # TAG: request_header_add
  5314. # Usage: request_header_add field-name field-value acl1 [acl2] ...
  5315. # Example: request_header_add X-Client-CA "CA=%ssl::>cert_issuer" all
  5316. #
  5317. # This option adds header fields to outgoing HTTP requests (i.e.,
  5318. # request headers sent by Squid to the next HTTP hop such as a
  5319. # cache peer or an origin server). The option has no effect during
  5320. # cache hit detection. The equivalent adaptation vectoring point
  5321. # in ICAP terminology is post-cache REQMOD.
  5322. #
  5323. # Field-name is a token specifying an HTTP header name. If a
  5324. # standard HTTP header name is used, Squid does not check whether
  5325. # the new header conflicts with any existing headers or violates
  5326. # HTTP rules. If the request to be modified already contains a
  5327. # field with the same name, the old field is preserved but the
  5328. # header field values are not merged.
  5329. #
  5330. # Field-value is either a token or a quoted string. If quoted
  5331. # string format is used, then the surrounding quotes are removed
  5332. # while escape sequences and %macros are processed.
  5333. #
  5334. # In theory, all of the logformat codes can be used as %macros.
  5335. # However, unlike logging (which happens at the very end of
  5336. # transaction lifetime), the transaction may not yet have enough
  5337. # information to expand a macro when the new header value is needed.
  5338. # And some information may already be available to Squid but not yet
  5339. # committed where the macro expansion code can access it (report
  5340. # such instances!). The macro will be expanded into a single dash
  5341. # ('-') in such cases. Not all macros have been tested.
  5342. #
  5343. # One or more Squid ACLs may be specified to restrict header
  5344. # injection to matching requests. As always in squid.conf, all
  5345. # ACLs in an option ACL list must be satisfied for the insertion
  5346. # to happen. The request_header_add option supports fast ACLs
  5347. # only.
  5348. #Default:
  5349. # none
  5350.  
  5351. # TAG: note
  5352. # This option used to log custom information about the master
  5353. # transaction. For example, an admin may configure Squid to log
  5354. # which "user group" the transaction belongs to, where "user group"
  5355. # will be determined based on a set of ACLs and not [just]
  5356. # authentication information.
  5357. # Values of key/value pairs can be logged using %{key}note macros:
  5358. #
  5359. # note key value acl ...
  5360. # logformat myFormat ... %{key}note ...
  5361. #Default:
  5362. # none
  5363.  
  5364. # TAG: relaxed_header_parser on|off|warn
  5365. # In the default "on" setting Squid accepts certain forms
  5366. # of non-compliant HTTP messages where it is unambiguous
  5367. # what the sending application intended even if the message
  5368. # is not correctly formatted. The messages is then normalized
  5369. # to the correct form when forwarded by Squid.
  5370. #
  5371. # If set to "warn" then a warning will be emitted in cache.log
  5372. # each time such HTTP error is encountered.
  5373. #
  5374. # If set to "off" then such HTTP errors will cause the request
  5375. # or response to be rejected.
  5376. #Default:
  5377. # relaxed_header_parser on
  5378.  
  5379. # TAG: collapsed_forwarding (on|off)
  5380. # When enabled, instead of forwarding each concurrent request for
  5381. # the same URL, Squid just sends the first of them. The other, so
  5382. # called "collapsed" requests, wait for the response to the first
  5383. # request and, if it happens to be cachable, use that response.
  5384. # Here, "concurrent requests" means "received after the first
  5385. # request headers were parsed and before the corresponding response
  5386. # headers were parsed".
  5387. #
  5388. # This feature is disabled by default: enabling collapsed
  5389. # forwarding needlessly delays forwarding requests that look
  5390. # cachable (when they are collapsed) but then need to be forwarded
  5391. # individually anyway because they end up being for uncachable
  5392. # content. However, in some cases, such as acceleration of highly
  5393. # cachable content with periodic or grouped expiration times, the
  5394. # gains from collapsing [large volumes of simultaneous refresh
  5395. # requests] outweigh losses from such delays.
  5396. #
  5397. # Squid collapses two kinds of requests: regular client requests
  5398. # received on one of the listening ports and internal "cache
  5399. # revalidation" requests which are triggered by those regular
  5400. # requests hitting a stale cached object. Revalidation collapsing
  5401. # is currently disabled for Squid instances containing SMP-aware
  5402. # disk or memory caches and for Vary-controlled cached objects.
  5403. #Default:
  5404. # collapsed_forwarding off
  5405.  
  5406. # TIMEOUTS
  5407. # -----------------------------------------------------------------------------
  5408.  
  5409. # TAG: forward_timeout time-units
  5410. # This parameter specifies how long Squid should at most attempt in
  5411. # finding a forwarding path for the request before giving up.
  5412. #Default:
  5413. # forward_timeout 4 minutes
  5414.  
  5415. # TAG: connect_timeout time-units
  5416. # This parameter specifies how long to wait for the TCP connect to
  5417. # the requested server or peer to complete before Squid should
  5418. # attempt to find another path where to forward the request.
  5419. #Default:
  5420. # connect_timeout 1 minute
  5421.  
  5422. # TAG: peer_connect_timeout time-units
  5423. # This parameter specifies how long to wait for a pending TCP
  5424. # connection to a peer cache. The default is 30 seconds. You
  5425. # may also set different timeout values for individual neighbors
  5426. # with the 'connect-timeout' option on a 'cache_peer' line.
  5427. #Default:
  5428. # peer_connect_timeout 30 seconds
  5429.  
  5430. # TAG: read_timeout time-units
  5431. # Applied on peer server connections.
  5432. #
  5433. # After each successful read(), the timeout will be extended by this
  5434. # amount. If no data is read again after this amount of time,
  5435. # the request is aborted and logged with ERR_READ_TIMEOUT.
  5436. #
  5437. # The default is 15 minutes.
  5438. #Default:
  5439. # read_timeout 15 minutes
  5440.  
  5441. # TAG: write_timeout time-units
  5442. # This timeout is tracked for all connections that have data
  5443. # available for writing and are waiting for the socket to become
  5444. # ready. After each successful write, the timeout is extended by
  5445. # the configured amount. If Squid has data to write but the
  5446. # connection is not ready for the configured duration, the
  5447. # transaction associated with the connection is terminated. The
  5448. # default is 15 minutes.
  5449. #Default:
  5450. # write_timeout 15 minutes
  5451.  
  5452. # TAG: request_timeout
  5453. # How long to wait for complete HTTP request headers after initial
  5454. # connection establishment.
  5455. #Default:
  5456. # request_timeout 5 minutes
  5457.  
  5458. # TAG: client_idle_pconn_timeout
  5459. # How long to wait for the next HTTP request on a persistent
  5460. # client connection after the previous request completes.
  5461. #Default:
  5462. # client_idle_pconn_timeout 2 minutes
  5463.  
  5464. # TAG: ftp_client_idle_timeout
  5465. # How long to wait for an FTP request on a connection to Squid ftp_port.
  5466. # Many FTP clients do not deal with idle connection closures well,
  5467. # necessitating a longer default timeout than client_idle_pconn_timeout
  5468. # used for incoming HTTP requests.
  5469. #Default:
  5470. # ftp_client_idle_timeout 30 minutes
  5471.  
  5472. # TAG: client_lifetime time-units
  5473. # The maximum amount of time a client (browser) is allowed to
  5474. # remain connected to the cache process. This protects the Cache
  5475. # from having a lot of sockets (and hence file descriptors) tied up
  5476. # in a CLOSE_WAIT state from remote clients that go away without
  5477. # properly shutting down (either because of a network failure or
  5478. # because of a poor client implementation). The default is one
  5479. # day, 1440 minutes.
  5480. #
  5481. # NOTE: The default value is intended to be much larger than any
  5482. # client would ever need to be connected to your cache. You
  5483. # should probably change client_lifetime only as a last resort.
  5484. # If you seem to have many client connections tying up
  5485. # filedescriptors, we recommend first tuning the read_timeout,
  5486. # request_timeout, persistent_request_timeout and quick_abort values.
  5487. #Default:
  5488. # client_lifetime 1 day
  5489.  
  5490. # TAG: half_closed_clients
  5491. # Some clients may shutdown the sending side of their TCP
  5492. # connections, while leaving their receiving sides open. Sometimes,
  5493. # Squid can not tell the difference between a half-closed and a
  5494. # fully-closed TCP connection.
  5495. #
  5496. # By default, Squid will immediately close client connections when
  5497. # read(2) returns "no more data to read."
  5498. #
  5499. # Change this option to 'on' and Squid will keep open connections
  5500. # until a read(2) or write(2) on the socket returns an error.
  5501. # This may show some benefits for reverse proxies. But if not
  5502. # it is recommended to leave OFF.
  5503. #Default:
  5504. # half_closed_clients off
  5505.  
  5506. # TAG: server_idle_pconn_timeout
  5507. # Timeout for idle persistent connections to servers and other
  5508. # proxies.
  5509. #Default:
  5510. # server_idle_pconn_timeout 1 minute
  5511.  
  5512. # TAG: ident_timeout
  5513. # Maximum time to wait for IDENT lookups to complete.
  5514. #
  5515. # If this is too high, and you enabled IDENT lookups from untrusted
  5516. # users, you might be susceptible to denial-of-service by having
  5517. # many ident requests going at once.
  5518. #Default:
  5519. # ident_timeout 10 seconds
  5520.  
  5521. # TAG: shutdown_lifetime time-units
  5522. # When SIGTERM or SIGHUP is received, the cache is put into
  5523. # "shutdown pending" mode until all active sockets are closed.
  5524. # This value is the lifetime to set for all open descriptors
  5525. # during shutdown mode. Any active clients after this many
  5526. # seconds will receive a 'timeout' message.
  5527. #Default:
  5528. # shutdown_lifetime 30 seconds
  5529.  
  5530. # ADMINISTRATIVE PARAMETERS
  5531. # -----------------------------------------------------------------------------
  5532.  
  5533. # TAG: cache_mgr
  5534. # Email-address of local cache manager who will receive
  5535. # mail if the cache dies. The default is "webmaster".
  5536. #Default:
  5537. # cache_mgr webmaster
  5538.  
  5539. # TAG: mail_from
  5540. # From: email-address for mail sent when the cache dies.
  5541. # The default is to use 'squid@unique_hostname'.
  5542. #
  5543. # See also: unique_hostname directive.
  5544. #Default:
  5545. # none
  5546.  
  5547. # TAG: mail_program
  5548. # Email program used to send mail if the cache dies.
  5549. # The default is "mail". The specified program must comply
  5550. # with the standard Unix mail syntax:
  5551. # mail-program recipient < mailfile
  5552. #
  5553. # Optional command line options can be specified.
  5554. #Default:
  5555. # mail_program mail
  5556.  
  5557. # TAG: cache_effective_user
  5558. # If you start Squid as root, it will change its effective/real
  5559. # UID/GID to the user specified below. The default is to change
  5560. # to UID of proxy.
  5561. # see also; cache_effective_group
  5562. #Default:
  5563. # cache_effective_user proxy
  5564.  
  5565. # TAG: cache_effective_group
  5566. # Squid sets the GID to the effective user's default group ID
  5567. # (taken from the password file) and supplementary group list
  5568. # from the groups membership.
  5569. #
  5570. # If you want Squid to run with a specific GID regardless of
  5571. # the group memberships of the effective user then set this
  5572. # to the group (or GID) you want Squid to run as. When set
  5573. # all other group privileges of the effective user are ignored
  5574. # and only this GID is effective. If Squid is not started as
  5575. # root the user starting Squid MUST be member of the specified
  5576. # group.
  5577. #
  5578. # This option is not recommended by the Squid Team.
  5579. # Our preference is for administrators to configure a secure
  5580. # user account for squid with UID/GID matching system policies.
  5581. #Default:
  5582. # Use system group memberships of the cache_effective_user account
  5583.  
  5584. # TAG: httpd_suppress_version_string on|off
  5585. # Suppress Squid version string info in HTTP headers and HTML error pages.
  5586. #Default:
  5587. # httpd_suppress_version_string off
  5588.  
  5589. # TAG: visible_hostname
  5590. # If you want to present a special hostname in error messages, etc,
  5591. # define this. Otherwise, the return value of gethostname()
  5592. # will be used. If you have multiple caches in a cluster and
  5593. # get errors about IP-forwarding you must set them to have individual
  5594. # names with this setting.
  5595. #Default:
  5596. # Automatically detect the system host name
  5597. visible_hostname "sgp-303.asuscomm.com - p2"
  5598.  
  5599. # TAG: unique_hostname
  5600. # If you want to have multiple machines with the same
  5601. # 'visible_hostname' you must give each machine a different
  5602. # 'unique_hostname' so forwarding loops can be detected.
  5603. #Default:
  5604. # Copy the value from visible_hostname
  5605.  
  5606. # TAG: hostname_aliases
  5607. # A list of other DNS names your cache has.
  5608. #Default:
  5609. # none
  5610.  
  5611. # TAG: umask
  5612. # Minimum umask which should be enforced while the proxy
  5613. # is running, in addition to the umask set at startup.
  5614. #
  5615. # For a traditional octal representation of umasks, start
  5616. # your value with 0.
  5617. #Default:
  5618. # umask 027
  5619.  
  5620. # OPTIONS FOR THE CACHE REGISTRATION SERVICE
  5621. # -----------------------------------------------------------------------------
  5622. #
  5623. # This section contains parameters for the (optional) cache
  5624. # announcement service. This service is provided to help
  5625. # cache administrators locate one another in order to join or
  5626. # create cache hierarchies.
  5627. #
  5628. # An 'announcement' message is sent (via UDP) to the registration
  5629. # service by Squid. By default, the announcement message is NOT
  5630. # SENT unless you enable it with 'announce_period' below.
  5631. #
  5632. # The announcement message includes your hostname, plus the
  5633. # following information from this configuration file:
  5634. #
  5635. # http_port
  5636. # icp_port
  5637. # cache_mgr
  5638. #
  5639. # All current information is processed regularly and made
  5640. # available on the Web at http://www.ircache.net/Cache/Tracker/.
  5641.  
  5642. # TAG: announce_period
  5643. # This is how frequently to send cache announcements.
  5644. #
  5645. # To enable announcing your cache, just set an announce period.
  5646. #
  5647. # Example:
  5648. # announce_period 1 day
  5649. #Default:
  5650. # Announcement messages disabled.
  5651.  
  5652. # TAG: announce_host
  5653. # Set the hostname where announce registration messages will be sent.
  5654. #
  5655. # See also announce_port and announce_file
  5656. #Default:
  5657. # announce_host tracker.ircache.net
  5658.  
  5659. # TAG: announce_file
  5660. # The contents of this file will be included in the announce
  5661. # registration messages.
  5662. #Default:
  5663. # none
  5664.  
  5665. # TAG: announce_port
  5666. # Set the port where announce registration messages will be sent.
  5667. #
  5668. # See also announce_host and announce_file
  5669. #Default:
  5670. # announce_port 3131
  5671.  
  5672. # HTTPD-ACCELERATOR OPTIONS
  5673. # -----------------------------------------------------------------------------
  5674.  
  5675. # TAG: httpd_accel_surrogate_id
  5676. # Surrogates (http://www.esi.org/architecture_spec_1.0.html)
  5677. # need an identification token to allow control targeting. Because
  5678. # a farm of surrogates may all perform the same tasks, they may share
  5679. # an identification token.
  5680. #Default:
  5681. # visible_hostname is used if no specific ID is set.
  5682.  
  5683. # TAG: http_accel_surrogate_remote on|off
  5684. # Remote surrogates (such as those in a CDN) honour the header
  5685. # "Surrogate-Control: no-store-remote".
  5686. #
  5687. # Set this to on to have squid behave as a remote surrogate.
  5688. #Default:
  5689. # http_accel_surrogate_remote off
  5690.  
  5691. # TAG: esi_parser libxml2|expat|custom
  5692. # ESI markup is not strictly XML compatible. The custom ESI parser
  5693. # will give higher performance, but cannot handle non ASCII character
  5694. # encodings.
  5695. #Default:
  5696. # esi_parser custom
  5697.  
  5698. # DELAY POOL PARAMETERS
  5699. # -----------------------------------------------------------------------------
  5700.  
  5701. # TAG: delay_pools
  5702. # This represents the number of delay pools to be used. For example,
  5703. # if you have one class 2 delay pool and one class 3 delays pool, you
  5704. # have a total of 2 delay pools.
  5705. #
  5706. # See also delay_parameters, delay_class, delay_access for pool
  5707. # configuration details.
  5708. #Default:
  5709. # delay_pools 0
  5710.  
  5711. # TAG: delay_class
  5712. # This defines the class of each delay pool. There must be exactly one
  5713. # delay_class line for each delay pool. For example, to define two
  5714. # delay pools, one of class 2 and one of class 3, the settings above
  5715. # and here would be:
  5716. #
  5717. # Example:
  5718. # delay_pools 4 # 4 delay pools
  5719. # delay_class 1 2 # pool 1 is a class 2 pool
  5720. # delay_class 2 3 # pool 2 is a class 3 pool
  5721. # delay_class 3 4 # pool 3 is a class 4 pool
  5722. # delay_class 4 5 # pool 4 is a class 5 pool
  5723. #
  5724. # The delay pool classes are:
  5725. #
  5726. # class 1 Everything is limited by a single aggregate
  5727. # bucket.
  5728. #
  5729. # class 2 Everything is limited by a single aggregate
  5730. # bucket as well as an "individual" bucket chosen
  5731. # from bits 25 through 32 of the IPv4 address.
  5732. #
  5733. # class 3 Everything is limited by a single aggregate
  5734. # bucket as well as a "network" bucket chosen
  5735. # from bits 17 through 24 of the IP address and a
  5736. # "individual" bucket chosen from bits 17 through
  5737. # 32 of the IPv4 address.
  5738. #
  5739. # class 4 Everything in a class 3 delay pool, with an
  5740. # additional limit on a per user basis. This
  5741. # only takes effect if the username is established
  5742. # in advance - by forcing authentication in your
  5743. # http_access rules.
  5744. #
  5745. # class 5 Requests are grouped according their tag (see
  5746. # external_acl's tag= reply).
  5747. #
  5748. #
  5749. # Each pool also requires a delay_parameters directive to configure the pool size
  5750. # and speed limits used whenever the pool is applied to a request. Along with
  5751. # a set of delay_access directives to determine when it is used.
  5752. #
  5753. # NOTE: If an IP address is a.b.c.d
  5754. # -> bits 25 through 32 are "d"
  5755. # -> bits 17 through 24 are "c"
  5756. # -> bits 17 through 32 are "c * 256 + d"
  5757. #
  5758. # NOTE-2: Due to the use of bitmasks in class 2,3,4 pools they only apply to
  5759. # IPv4 traffic. Class 1 and 5 pools may be used with IPv6 traffic.
  5760. #
  5761. # This clause only supports fast acl types.
  5762. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5763. #
  5764. # See also delay_parameters and delay_access.
  5765. #Default:
  5766. # none
  5767.  
  5768. # TAG: delay_access
  5769. # This is used to determine which delay pool a request falls into.
  5770. #
  5771. # delay_access is sorted per pool and the matching starts with pool 1,
  5772. # then pool 2, ..., and finally pool N. The first delay pool where the
  5773. # request is allowed is selected for the request. If it does not allow
  5774. # the request to any pool then the request is not delayed (default).
  5775. #
  5776. # For example, if you want some_big_clients in delay
  5777. # pool 1 and lotsa_little_clients in delay pool 2:
  5778. #
  5779. # delay_access 1 allow some_big_clients
  5780. # delay_access 1 deny all
  5781. # delay_access 2 allow lotsa_little_clients
  5782. # delay_access 2 deny all
  5783. # delay_access 3 allow authenticated_clients
  5784. #
  5785. # See also delay_parameters and delay_class.
  5786. #
  5787. #Default:
  5788. # Deny using the pool, unless allow rules exist in squid.conf for the pool.
  5789.  
  5790. # TAG: delay_parameters
  5791. # This defines the parameters for a delay pool. Each delay pool has
  5792. # a number of "buckets" associated with it, as explained in the
  5793. # description of delay_class.
  5794. #
  5795. # For a class 1 delay pool, the syntax is:
  5796. # delay_class pool 1
  5797. # delay_parameters pool aggregate
  5798. #
  5799. # For a class 2 delay pool:
  5800. # delay_class pool 2
  5801. # delay_parameters pool aggregate individual
  5802. #
  5803. # For a class 3 delay pool:
  5804. # delay_class pool 3
  5805. # delay_parameters pool aggregate network individual
  5806. #
  5807. # For a class 4 delay pool:
  5808. # delay_class pool 4
  5809. # delay_parameters pool aggregate network individual user
  5810. #
  5811. # For a class 5 delay pool:
  5812. # delay_class pool 5
  5813. # delay_parameters pool tagrate
  5814. #
  5815. # The option variables are:
  5816. #
  5817. # pool a pool number - ie, a number between 1 and the
  5818. # number specified in delay_pools as used in
  5819. # delay_class lines.
  5820. #
  5821. # aggregate the speed limit parameters for the aggregate bucket
  5822. # (class 1, 2, 3).
  5823. #
  5824. # individual the speed limit parameters for the individual
  5825. # buckets (class 2, 3).
  5826. #
  5827. # network the speed limit parameters for the network buckets
  5828. # (class 3).
  5829. #
  5830. # user the speed limit parameters for the user buckets
  5831. # (class 4).
  5832. #
  5833. # tagrate the speed limit parameters for the tag buckets
  5834. # (class 5).
  5835. #
  5836. # A pair of delay parameters is written restore/maximum, where restore is
  5837. # the number of bytes (not bits - modem and network speeds are usually
  5838. # quoted in bits) per second placed into the bucket, and maximum is the
  5839. # maximum number of bytes which can be in the bucket at any time.
  5840. #
  5841. # There must be one delay_parameters line for each delay pool.
  5842. #
  5843. #
  5844. # For example, if delay pool number 1 is a class 2 delay pool as in the
  5845. # above example, and is being used to strictly limit each host to 64Kbit/sec
  5846. # (plus overheads), with no overall limit, the line is:
  5847. #
  5848. # delay_parameters 1 none 8000/8000
  5849. #
  5850. # Note that 8 x 8K Byte/sec -> 64K bit/sec.
  5851. #
  5852. # Note that the word 'none' is used to represent no limit.
  5853. #
  5854. #
  5855. # And, if delay pool number 2 is a class 3 delay pool as in the above
  5856. # example, and you want to limit it to a total of 256Kbit/sec (strict limit)
  5857. # with each 8-bit network permitted 64Kbit/sec (strict limit) and each
  5858. # individual host permitted 4800bit/sec with a bucket maximum size of 64Kbits
  5859. # to permit a decent web page to be downloaded at a decent speed
  5860. # (if the network is not being limited due to overuse) but slow down
  5861. # large downloads more significantly:
  5862. #
  5863. # delay_parameters 2 32000/32000 8000/8000 600/8000
  5864. #
  5865. # Note that 8 x 32K Byte/sec -> 256K bit/sec.
  5866. # 8 x 8K Byte/sec -> 64K bit/sec.
  5867. # 8 x 600 Byte/sec -> 4800 bit/sec.
  5868. #
  5869. #
  5870. # Finally, for a class 4 delay pool as in the example - each user will
  5871. # be limited to 128Kbits/sec no matter how many workstations they are logged into.:
  5872. #
  5873. # delay_parameters 4 32000/32000 8000/8000 600/64000 16000/16000
  5874. #
  5875. #
  5876. # See also delay_class and delay_access.
  5877. #
  5878. #Default:
  5879. # none
  5880.  
  5881. # TAG: delay_initial_bucket_level (percent, 0-100)
  5882. # The initial bucket percentage is used to determine how much is put
  5883. # in each bucket when squid starts, is reconfigured, or first notices
  5884. # a host accessing it (in class 2 and class 3, individual hosts and
  5885. # networks only have buckets associated with them once they have been
  5886. # "seen" by squid).
  5887. #Default:
  5888. # delay_initial_bucket_level 50
  5889.  
  5890. # CLIENT DELAY POOL PARAMETERS
  5891. # -----------------------------------------------------------------------------
  5892.  
  5893. # TAG: client_delay_pools
  5894. # This option specifies the number of client delay pools used. It must
  5895. # preceed other client_delay_* options.
  5896. #
  5897. # Example:
  5898. # client_delay_pools 2
  5899. #
  5900. # See also client_delay_parameters and client_delay_access.
  5901. #Default:
  5902. # client_delay_pools 0
  5903.  
  5904. # TAG: client_delay_initial_bucket_level (percent, 0-no_limit)
  5905. # This option determines the initial bucket size as a percentage of
  5906. # max_bucket_size from client_delay_parameters. Buckets are created
  5907. # at the time of the "first" connection from the matching IP. Idle
  5908. # buckets are periodically deleted up.
  5909. #
  5910. # You can specify more than 100 percent but note that such "oversized"
  5911. # buckets are not refilled until their size goes down to max_bucket_size
  5912. # from client_delay_parameters.
  5913. #
  5914. # Example:
  5915. # client_delay_initial_bucket_level 50
  5916. #Default:
  5917. # client_delay_initial_bucket_level 50
  5918.  
  5919. # TAG: client_delay_parameters
  5920. #
  5921. # This option configures client-side bandwidth limits using the
  5922. # following format:
  5923. #
  5924. # client_delay_parameters pool speed_limit max_bucket_size
  5925. #
  5926. # pool is an integer ID used for client_delay_access matching.
  5927. #
  5928. # speed_limit is bytes added to the bucket per second.
  5929. #
  5930. # max_bucket_size is the maximum size of a bucket, enforced after any
  5931. # speed_limit additions.
  5932. #
  5933. # Please see the delay_parameters option for more information and
  5934. # examples.
  5935. #
  5936. # Example:
  5937. # client_delay_parameters 1 1024 2048
  5938. # client_delay_parameters 2 51200 16384
  5939. #
  5940. # See also client_delay_access.
  5941. #
  5942. #Default:
  5943. # none
  5944.  
  5945. # TAG: client_delay_access
  5946. # This option determines the client-side delay pool for the
  5947. # request:
  5948. #
  5949. # client_delay_access pool_ID allow|deny acl_name
  5950. #
  5951. # All client_delay_access options are checked in their pool ID
  5952. # order, starting with pool 1. The first checked pool with allowed
  5953. # request is selected for the request. If no ACL matches or there
  5954. # are no client_delay_access options, the request bandwidth is not
  5955. # limited.
  5956. #
  5957. # The ACL-selected pool is then used to find the
  5958. # client_delay_parameters for the request. Client-side pools are
  5959. # not used to aggregate clients. Clients are always aggregated
  5960. # based on their source IP addresses (one bucket per source IP).
  5961. #
  5962. # This clause only supports fast acl types.
  5963. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  5964. # Additionally, only the client TCP connection details are available.
  5965. # ACLs testing HTTP properties will not work.
  5966. #
  5967. # Please see delay_access for more examples.
  5968. #
  5969. # Example:
  5970. # client_delay_access 1 allow low_rate_network
  5971. # client_delay_access 2 allow vips_network
  5972. #
  5973. #
  5974. # See also client_delay_parameters and client_delay_pools.
  5975. #Default:
  5976. # Deny use of the pool, unless allow rules exist in squid.conf for the pool.
  5977.  
  5978. # WCCPv1 AND WCCPv2 CONFIGURATION OPTIONS
  5979. # -----------------------------------------------------------------------------
  5980.  
  5981. # TAG: wccp_router
  5982. # Use this option to define your WCCP ``home'' router for
  5983. # Squid.
  5984. #
  5985. # wccp_router supports a single WCCP(v1) router
  5986. #
  5987. # wccp2_router supports multiple WCCPv2 routers
  5988. #
  5989. # only one of the two may be used at the same time and defines
  5990. # which version of WCCP to use.
  5991. #Default:
  5992. # WCCP disabled.
  5993.  
  5994. # TAG: wccp2_router
  5995. # Use this option to define your WCCP ``home'' router for
  5996. # Squid.
  5997. #
  5998. # wccp_router supports a single WCCP(v1) router
  5999. #
  6000. # wccp2_router supports multiple WCCPv2 routers
  6001. #
  6002. # only one of the two may be used at the same time and defines
  6003. # which version of WCCP to use.
  6004. #Default:
  6005. # WCCPv2 disabled.
  6006.  
  6007. # TAG: wccp_version
  6008. # This directive is only relevant if you need to set up WCCP(v1)
  6009. # to some very old and end-of-life Cisco routers. In all other
  6010. # setups it must be left unset or at the default setting.
  6011. # It defines an internal version in the WCCP(v1) protocol,
  6012. # with version 4 being the officially documented protocol.
  6013. #
  6014. # According to some users, Cisco IOS 11.2 and earlier only
  6015. # support WCCP version 3. If you're using that or an earlier
  6016. # version of IOS, you may need to change this value to 3, otherwise
  6017. # do not specify this parameter.
  6018. #Default:
  6019. # wccp_version 4
  6020.  
  6021. # TAG: wccp2_rebuild_wait
  6022. # If this is enabled Squid will wait for the cache dir rebuild to finish
  6023. # before sending the first wccp2 HereIAm packet
  6024. #Default:
  6025. # wccp2_rebuild_wait on
  6026.  
  6027. # TAG: wccp2_forwarding_method
  6028. # WCCP2 allows the setting of forwarding methods between the
  6029. # router/switch and the cache. Valid values are as follows:
  6030. #
  6031. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  6032. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  6033. #
  6034. # Currently (as of IOS 12.4) cisco routers only support GRE.
  6035. # Cisco switches only support the L2 redirect assignment method.
  6036. #Default:
  6037. # wccp2_forwarding_method gre
  6038.  
  6039. # TAG: wccp2_return_method
  6040. # WCCP2 allows the setting of return methods between the
  6041. # router/switch and the cache for packets that the cache
  6042. # decides not to handle. Valid values are as follows:
  6043. #
  6044. # gre - GRE encapsulation (forward the packet in a GRE/WCCP tunnel)
  6045. # l2 - L2 redirect (forward the packet using Layer 2/MAC rewriting)
  6046. #
  6047. # Currently (as of IOS 12.4) cisco routers only support GRE.
  6048. # Cisco switches only support the L2 redirect assignment.
  6049. #
  6050. # If the "ip wccp redirect exclude in" command has been
  6051. # enabled on the cache interface, then it is still safe for
  6052. # the proxy server to use a l2 redirect method even if this
  6053. # option is set to GRE.
  6054. #Default:
  6055. # wccp2_return_method gre
  6056.  
  6057. # TAG: wccp2_assignment_method
  6058. # WCCP2 allows the setting of methods to assign the WCCP hash
  6059. # Valid values are as follows:
  6060. #
  6061. # hash - Hash assignment
  6062. # mask - Mask assignment
  6063. #
  6064. # As a general rule, cisco routers support the hash assignment method
  6065. # and cisco switches support the mask assignment method.
  6066. #Default:
  6067. # wccp2_assignment_method hash
  6068.  
  6069. # TAG: wccp2_service
  6070. # WCCP2 allows for multiple traffic services. There are two
  6071. # types: "standard" and "dynamic". The standard type defines
  6072. # one service id - http (id 0). The dynamic service ids can be from
  6073. # 51 to 255 inclusive. In order to use a dynamic service id
  6074. # one must define the type of traffic to be redirected; this is done
  6075. # using the wccp2_service_info option.
  6076. #
  6077. # The "standard" type does not require a wccp2_service_info option,
  6078. # just specifying the service id will suffice.
  6079. #
  6080. # MD5 service authentication can be enabled by adding
  6081. # "password=<password>" to the end of this service declaration.
  6082. #
  6083. # Examples:
  6084. #
  6085. # wccp2_service standard 0 # for the 'web-cache' standard service
  6086. # wccp2_service dynamic 80 # a dynamic service type which will be
  6087. # # fleshed out with subsequent options.
  6088. # wccp2_service standard 0 password=foo
  6089. #Default:
  6090. # Use the 'web-cache' standard service.
  6091.  
  6092. # TAG: wccp2_service_info
  6093. # Dynamic WCCPv2 services require further information to define the
  6094. # traffic you wish to have diverted.
  6095. #
  6096. # The format is:
  6097. #
  6098. # wccp2_service_info <id> protocol=<protocol> flags=<flag>,<flag>..
  6099. # priority=<priority> ports=<port>,<port>..
  6100. #
  6101. # The relevant WCCPv2 flags:
  6102. # + src_ip_hash, dst_ip_hash
  6103. # + source_port_hash, dst_port_hash
  6104. # + src_ip_alt_hash, dst_ip_alt_hash
  6105. # + src_port_alt_hash, dst_port_alt_hash
  6106. # + ports_source
  6107. #
  6108. # The port list can be one to eight entries.
  6109. #
  6110. # Example:
  6111. #
  6112. # wccp2_service_info 80 protocol=tcp flags=src_ip_hash,ports_source
  6113. # priority=240 ports=80
  6114. #
  6115. # Note: the service id must have been defined by a previous
  6116. # 'wccp2_service dynamic <id>' entry.
  6117. #Default:
  6118. # none
  6119.  
  6120. # TAG: wccp2_weight
  6121. # Each cache server gets assigned a set of the destination
  6122. # hash proportional to their weight.
  6123. #Default:
  6124. # wccp2_weight 10000
  6125.  
  6126. # TAG: wccp_address
  6127. # Use this option if you require WCCPv2 to use a specific
  6128. # interface address.
  6129. #
  6130. # The default behavior is to not bind to any specific address.
  6131. #Default:
  6132. # Address selected by the operating system.
  6133.  
  6134. # TAG: wccp2_address
  6135. # Use this option if you require WCCP to use a specific
  6136. # interface address.
  6137. #
  6138. # The default behavior is to not bind to any specific address.
  6139. #Default:
  6140. # Address selected by the operating system.
  6141.  
  6142. # PERSISTENT CONNECTION HANDLING
  6143. # -----------------------------------------------------------------------------
  6144. #
  6145. # Also see "pconn_timeout" in the TIMEOUTS section
  6146.  
  6147. # TAG: client_persistent_connections
  6148. # Persistent connection support for clients.
  6149. # Squid uses persistent connections (when allowed). You can use
  6150. # this option to disable persistent connections with clients.
  6151. #Default:
  6152. # client_persistent_connections on
  6153.  
  6154. # TAG: server_persistent_connections
  6155. # Persistent connection support for servers.
  6156. # Squid uses persistent connections (when allowed). You can use
  6157. # this option to disable persistent connections with servers.
  6158. #Default:
  6159. # server_persistent_connections on
  6160.  
  6161. # TAG: persistent_connection_after_error
  6162. # With this directive the use of persistent connections after
  6163. # HTTP errors can be disabled. Useful if you have clients
  6164. # who fail to handle errors on persistent connections proper.
  6165. #Default:
  6166. # persistent_connection_after_error on
  6167.  
  6168. # TAG: detect_broken_pconn
  6169. # Some servers have been found to incorrectly signal the use
  6170. # of HTTP/1.0 persistent connections even on replies not
  6171. # compatible, causing significant delays. This server problem
  6172. # has mostly been seen on redirects.
  6173. #
  6174. # By enabling this directive Squid attempts to detect such
  6175. # broken replies and automatically assume the reply is finished
  6176. # after 10 seconds timeout.
  6177. #Default:
  6178. # detect_broken_pconn off
  6179.  
  6180. # CACHE DIGEST OPTIONS
  6181. # -----------------------------------------------------------------------------
  6182.  
  6183. # TAG: digest_generation
  6184. # This controls whether the server will generate a Cache Digest
  6185. # of its contents. By default, Cache Digest generation is
  6186. # enabled if Squid is compiled with --enable-cache-digests defined.
  6187. #Default:
  6188. # digest_generation on
  6189.  
  6190. # TAG: digest_bits_per_entry
  6191. # This is the number of bits of the server's Cache Digest which
  6192. # will be associated with the Digest entry for a given HTTP
  6193. # Method and URL (public key) combination. The default is 5.
  6194. #Default:
  6195. # digest_bits_per_entry 5
  6196.  
  6197. # TAG: digest_rebuild_period (seconds)
  6198. # This is the wait time between Cache Digest rebuilds.
  6199. #Default:
  6200. # digest_rebuild_period 1 hour
  6201.  
  6202. # TAG: digest_rewrite_period (seconds)
  6203. # This is the wait time between Cache Digest writes to
  6204. # disk.
  6205. #Default:
  6206. # digest_rewrite_period 1 hour
  6207.  
  6208. # TAG: digest_swapout_chunk_size (bytes)
  6209. # This is the number of bytes of the Cache Digest to write to
  6210. # disk at a time. It defaults to 4096 bytes (4KB), the Squid
  6211. # default swap page.
  6212. #Default:
  6213. # digest_swapout_chunk_size 4096 bytes
  6214.  
  6215. # TAG: digest_rebuild_chunk_percentage (percent, 0-100)
  6216. # This is the percentage of the Cache Digest to be scanned at a
  6217. # time. By default it is set to 10% of the Cache Digest.
  6218. #Default:
  6219. # digest_rebuild_chunk_percentage 10
  6220.  
  6221. # SNMP OPTIONS
  6222. # -----------------------------------------------------------------------------
  6223.  
  6224. # TAG: snmp_port
  6225. # The port number where Squid listens for SNMP requests. To enable
  6226. # SNMP support set this to a suitable port number. Port number
  6227. # 3401 is often used for the Squid SNMP agent. By default it's
  6228. # set to "0" (disabled)
  6229. #
  6230. # Example:
  6231. # snmp_port 3401
  6232. #Default:
  6233. # SNMP disabled.
  6234.  
  6235. # TAG: snmp_access
  6236. # Allowing or denying access to the SNMP port.
  6237. #
  6238. # All access to the agent is denied by default.
  6239. # usage:
  6240. #
  6241. # snmp_access allow|deny [!]aclname ...
  6242. #
  6243. # This clause only supports fast acl types.
  6244. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6245. #
  6246. #Example:
  6247. # snmp_access allow snmppublic localhost
  6248. # snmp_access deny all
  6249. #Default:
  6250. # Deny, unless rules exist in squid.conf.
  6251.  
  6252. # TAG: snmp_incoming_address
  6253. # Just like 'udp_incoming_address', but for the SNMP port.
  6254. #
  6255. # snmp_incoming_address is used for the SNMP socket receiving
  6256. # messages from SNMP agents.
  6257. #
  6258. # The default snmp_incoming_address is to listen on all
  6259. # available network interfaces.
  6260. #Default:
  6261. # Accept SNMP packets from all machine interfaces.
  6262.  
  6263. # TAG: snmp_outgoing_address
  6264. # Just like 'udp_outgoing_address', but for the SNMP port.
  6265. #
  6266. # snmp_outgoing_address is used for SNMP packets returned to SNMP
  6267. # agents.
  6268. #
  6269. # If snmp_outgoing_address is not set it will use the same socket
  6270. # as snmp_incoming_address. Only change this if you want to have
  6271. # SNMP replies sent using another address than where this Squid
  6272. # listens for SNMP queries.
  6273. #
  6274. # NOTE, snmp_incoming_address and snmp_outgoing_address can not have
  6275. # the same value since they both use the same port.
  6276. #Default:
  6277. # Use snmp_incoming_address or an address selected by the operating system.
  6278.  
  6279. # ICP OPTIONS
  6280. # -----------------------------------------------------------------------------
  6281.  
  6282. # TAG: icp_port
  6283. # The port number where Squid sends and receives ICP queries to
  6284. # and from neighbor caches. The standard UDP port for ICP is 3130.
  6285. #
  6286. # Example:
  6287. # icp_port 3130
  6288. #Default:
  6289. # ICP disabled.
  6290.  
  6291. # TAG: htcp_port
  6292. # The port number where Squid sends and receives HTCP queries to
  6293. # and from neighbor caches. To turn it on you want to set it to
  6294. # 4827.
  6295. #
  6296. # Example:
  6297. # htcp_port 4827
  6298. #Default:
  6299. # HTCP disabled.
  6300.  
  6301. # TAG: log_icp_queries on|off
  6302. # If set, ICP queries are logged to access.log. You may wish
  6303. # do disable this if your ICP load is VERY high to speed things
  6304. # up or to simplify log analysis.
  6305. #Default:
  6306. # log_icp_queries on
  6307.  
  6308. # TAG: udp_incoming_address
  6309. # udp_incoming_address is used for UDP packets received from other
  6310. # caches.
  6311. #
  6312. # The default behavior is to not bind to any specific address.
  6313. #
  6314. # Only change this if you want to have all UDP queries received on
  6315. # a specific interface/address.
  6316. #
  6317. # NOTE: udp_incoming_address is used by the ICP, HTCP, and DNS
  6318. # modules. Altering it will affect all of them in the same manner.
  6319. #
  6320. # see also; udp_outgoing_address
  6321. #
  6322. # NOTE, udp_incoming_address and udp_outgoing_address can not
  6323. # have the same value since they both use the same port.
  6324. #Default:
  6325. # Accept packets from all machine interfaces.
  6326.  
  6327. # TAG: udp_outgoing_address
  6328. # udp_outgoing_address is used for UDP packets sent out to other
  6329. # caches.
  6330. #
  6331. # The default behavior is to not bind to any specific address.
  6332. #
  6333. # Instead it will use the same socket as udp_incoming_address.
  6334. # Only change this if you want to have UDP queries sent using another
  6335. # address than where this Squid listens for UDP queries from other
  6336. # caches.
  6337. #
  6338. # NOTE: udp_outgoing_address is used by the ICP, HTCP, and DNS
  6339. # modules. Altering it will affect all of them in the same manner.
  6340. #
  6341. # see also; udp_incoming_address
  6342. #
  6343. # NOTE, udp_incoming_address and udp_outgoing_address can not
  6344. # have the same value since they both use the same port.
  6345. #Default:
  6346. # Use udp_incoming_address or an address selected by the operating system.
  6347.  
  6348. # TAG: icp_hit_stale on|off
  6349. # If you want to return ICP_HIT for stale cache objects, set this
  6350. # option to 'on'. If you have sibling relationships with caches
  6351. # in other administrative domains, this should be 'off'. If you only
  6352. # have sibling relationships with caches under your control,
  6353. # it is probably okay to set this to 'on'.
  6354. # If set to 'on', your siblings should use the option "allow-miss"
  6355. # on their cache_peer lines for connecting to you.
  6356. #Default:
  6357. # icp_hit_stale off
  6358.  
  6359. # TAG: minimum_direct_hops
  6360. # If using the ICMP pinging stuff, do direct fetches for sites
  6361. # which are no more than this many hops away.
  6362. #Default:
  6363. # minimum_direct_hops 4
  6364.  
  6365. # TAG: minimum_direct_rtt (msec)
  6366. # If using the ICMP pinging stuff, do direct fetches for sites
  6367. # which are no more than this many rtt milliseconds away.
  6368. #Default:
  6369. # minimum_direct_rtt 400
  6370.  
  6371. # TAG: netdb_low
  6372. # The low water mark for the ICMP measurement database.
  6373. #
  6374. # Note: high watermark controlled by netdb_high directive.
  6375. #
  6376. # These watermarks are counts, not percents. The defaults are
  6377. # (low) 900 and (high) 1000. When the high water mark is
  6378. # reached, database entries will be deleted until the low
  6379. # mark is reached.
  6380. #Default:
  6381. # netdb_low 900
  6382.  
  6383. # TAG: netdb_high
  6384. # The high water mark for the ICMP measurement database.
  6385. #
  6386. # Note: low watermark controlled by netdb_low directive.
  6387. #
  6388. # These watermarks are counts, not percents. The defaults are
  6389. # (low) 900 and (high) 1000. When the high water mark is
  6390. # reached, database entries will be deleted until the low
  6391. # mark is reached.
  6392. #Default:
  6393. # netdb_high 1000
  6394.  
  6395. # TAG: netdb_ping_period
  6396. # The minimum period for measuring a site. There will be at
  6397. # least this much delay between successive pings to the same
  6398. # network. The default is five minutes.
  6399. #Default:
  6400. # netdb_ping_period 5 minutes
  6401.  
  6402. # TAG: query_icmp on|off
  6403. # If you want to ask your peers to include ICMP data in their ICP
  6404. # replies, enable this option.
  6405. #
  6406. # If your peer has configured Squid (during compilation) with
  6407. # '--enable-icmp' that peer will send ICMP pings to origin server
  6408. # sites of the URLs it receives. If you enable this option the
  6409. # ICP replies from that peer will include the ICMP data (if available).
  6410. # Then, when choosing a parent cache, Squid will choose the parent with
  6411. # the minimal RTT to the origin server. When this happens, the
  6412. # hierarchy field of the access.log will be
  6413. # "CLOSEST_PARENT_MISS". This option is off by default.
  6414. #Default:
  6415. # query_icmp off
  6416.  
  6417. # TAG: test_reachability on|off
  6418. # When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
  6419. # instead of ICP_MISS if the target host is NOT in the ICMP
  6420. # database, or has a zero RTT.
  6421. #Default:
  6422. # test_reachability off
  6423.  
  6424. # TAG: icp_query_timeout (msec)
  6425. # Normally Squid will automatically determine an optimal ICP
  6426. # query timeout value based on the round-trip-time of recent ICP
  6427. # queries. If you want to override the value determined by
  6428. # Squid, set this 'icp_query_timeout' to a non-zero value. This
  6429. # value is specified in MILLISECONDS, so, to use a 2-second
  6430. # timeout (the old default), you would write:
  6431. #
  6432. # icp_query_timeout 2000
  6433. #Default:
  6434. # Dynamic detection.
  6435.  
  6436. # TAG: maximum_icp_query_timeout (msec)
  6437. # Normally the ICP query timeout is determined dynamically. But
  6438. # sometimes it can lead to very large values (say 5 seconds).
  6439. # Use this option to put an upper limit on the dynamic timeout
  6440. # value. Do NOT use this option to always use a fixed (instead
  6441. # of a dynamic) timeout value. To set a fixed timeout see the
  6442. # 'icp_query_timeout' directive.
  6443. #Default:
  6444. # maximum_icp_query_timeout 2000
  6445.  
  6446. # TAG: minimum_icp_query_timeout (msec)
  6447. # Normally the ICP query timeout is determined dynamically. But
  6448. # sometimes it can lead to very small timeouts, even lower than
  6449. # the normal latency variance on your link due to traffic.
  6450. # Use this option to put an lower limit on the dynamic timeout
  6451. # value. Do NOT use this option to always use a fixed (instead
  6452. # of a dynamic) timeout value. To set a fixed timeout see the
  6453. # 'icp_query_timeout' directive.
  6454. #Default:
  6455. # minimum_icp_query_timeout 5
  6456.  
  6457. # TAG: background_ping_rate time-units
  6458. # Controls how often the ICP pings are sent to siblings that
  6459. # have background-ping set.
  6460. #Default:
  6461. # background_ping_rate 10 seconds
  6462.  
  6463. # MULTICAST ICP OPTIONS
  6464. # -----------------------------------------------------------------------------
  6465.  
  6466. # TAG: mcast_groups
  6467. # This tag specifies a list of multicast groups which your server
  6468. # should join to receive multicasted ICP queries.
  6469. #
  6470. # NOTE! Be very careful what you put here! Be sure you
  6471. # understand the difference between an ICP _query_ and an ICP
  6472. # _reply_. This option is to be set only if you want to RECEIVE
  6473. # multicast queries. Do NOT set this option to SEND multicast
  6474. # ICP (use cache_peer for that). ICP replies are always sent via
  6475. # unicast, so this option does not affect whether or not you will
  6476. # receive replies from multicast group members.
  6477. #
  6478. # You must be very careful to NOT use a multicast address which
  6479. # is already in use by another group of caches.
  6480. #
  6481. # If you are unsure about multicast, please read the Multicast
  6482. # chapter in the Squid FAQ (http://www.squid-cache.org/FAQ/).
  6483. #
  6484. # Usage: mcast_groups 239.128.16.128 224.0.1.20
  6485. #
  6486. # By default, Squid doesn't listen on any multicast groups.
  6487. #Default:
  6488. # none
  6489.  
  6490. # TAG: mcast_miss_addr
  6491. # Note: This option is only available if Squid is rebuilt with the
  6492. # -DMULTICAST_MISS_STREAM define
  6493. #
  6494. # If you enable this option, every "cache miss" URL will
  6495. # be sent out on the specified multicast address.
  6496. #
  6497. # Do not enable this option unless you are are absolutely
  6498. # certain you understand what you are doing.
  6499. #Default:
  6500. # disabled.
  6501.  
  6502. # TAG: mcast_miss_ttl
  6503. # Note: This option is only available if Squid is rebuilt with the
  6504. # -DMULTICAST_MISS_STREAM define
  6505. #
  6506. # This is the time-to-live value for packets multicasted
  6507. # when multicasting off cache miss URLs is enabled. By
  6508. # default this is set to 'site scope', i.e. 16.
  6509. #Default:
  6510. # mcast_miss_ttl 16
  6511.  
  6512. # TAG: mcast_miss_port
  6513. # Note: This option is only available if Squid is rebuilt with the
  6514. # -DMULTICAST_MISS_STREAM define
  6515. #
  6516. # This is the port number to be used in conjunction with
  6517. # 'mcast_miss_addr'.
  6518. #Default:
  6519. # mcast_miss_port 3135
  6520.  
  6521. # TAG: mcast_miss_encode_key
  6522. # Note: This option is only available if Squid is rebuilt with the
  6523. # -DMULTICAST_MISS_STREAM define
  6524. #
  6525. # The URLs that are sent in the multicast miss stream are
  6526. # encrypted. This is the encryption key.
  6527. #Default:
  6528. # mcast_miss_encode_key XXXXXXXXXXXXXXXX
  6529.  
  6530. # TAG: mcast_icp_query_timeout (msec)
  6531. # For multicast peers, Squid regularly sends out ICP "probes" to
  6532. # count how many other peers are listening on the given multicast
  6533. # address. This value specifies how long Squid should wait to
  6534. # count all the replies. The default is 2000 msec, or 2
  6535. # seconds.
  6536. #Default:
  6537. # mcast_icp_query_timeout 2000
  6538.  
  6539. # INTERNAL ICON OPTIONS
  6540. # -----------------------------------------------------------------------------
  6541.  
  6542. # TAG: icon_directory
  6543. # Where the icons are stored. These are normally kept in
  6544. # /usr/share/squid/icons
  6545. #Default:
  6546. # icon_directory /usr/share/squid/icons
  6547.  
  6548. # TAG: global_internal_static
  6549. # This directive controls is Squid should intercept all requests for
  6550. # /squid-internal-static/ no matter which host the URL is requesting
  6551. # (default on setting), or if nothing special should be done for
  6552. # such URLs (off setting). The purpose of this directive is to make
  6553. # icons etc work better in complex cache hierarchies where it may
  6554. # not always be possible for all corners in the cache mesh to reach
  6555. # the server generating a directory listing.
  6556. #Default:
  6557. # global_internal_static on
  6558.  
  6559. # TAG: short_icon_urls
  6560. # If this is enabled Squid will use short URLs for icons.
  6561. # If disabled it will revert to the old behavior of including
  6562. # it's own name and port in the URL.
  6563. #
  6564. # If you run a complex cache hierarchy with a mix of Squid and
  6565. # other proxies you may need to disable this directive.
  6566. #Default:
  6567. # short_icon_urls on
  6568.  
  6569. # ERROR PAGE OPTIONS
  6570. # -----------------------------------------------------------------------------
  6571.  
  6572. # TAG: error_directory
  6573. # If you wish to create your own versions of the default
  6574. # error files to customize them to suit your company copy
  6575. # the error/template files to another directory and point
  6576. # this tag at them.
  6577. #
  6578. # WARNING: This option will disable multi-language support
  6579. # on error pages if used.
  6580. #
  6581. # The squid developers are interested in making squid available in
  6582. # a wide variety of languages. If you are making translations for a
  6583. # language that Squid does not currently provide please consider
  6584. # contributing your translation back to the project.
  6585. # http://wiki.squid-cache.org/Translations
  6586. #
  6587. # The squid developers working on translations are happy to supply drop-in
  6588. # translated error files in exchange for any new language contributions.
  6589. #Default:
  6590. # Send error pages in the clients preferred language
  6591.  
  6592. # TAG: error_default_language
  6593. # Set the default language which squid will send error pages in
  6594. # if no existing translation matches the clients language
  6595. # preferences.
  6596. #
  6597. # If unset (default) generic English will be used.
  6598. #
  6599. # The squid developers are interested in making squid available in
  6600. # a wide variety of languages. If you are interested in making
  6601. # translations for any language see the squid wiki for details.
  6602. # http://wiki.squid-cache.org/Translations
  6603. #Default:
  6604. # Generate English language pages.
  6605.  
  6606. # TAG: error_log_languages
  6607. # Log to cache.log what languages users are attempting to
  6608. # auto-negotiate for translations.
  6609. #
  6610. # Successful negotiations are not logged. Only failures
  6611. # have meaning to indicate that Squid may need an upgrade
  6612. # of its error page translations.
  6613. #Default:
  6614. # error_log_languages on
  6615.  
  6616. # TAG: err_page_stylesheet
  6617. # CSS Stylesheet to pattern the display of Squid default error pages.
  6618. #
  6619. # For information on CSS see http://www.w3.org/Style/CSS/
  6620. #Default:
  6621. # err_page_stylesheet /etc/squid/errorpage.css
  6622.  
  6623. # TAG: err_html_text
  6624. # HTML text to include in error messages. Make this a "mailto"
  6625. # URL to your admin address, or maybe just a link to your
  6626. # organizations Web page.
  6627. #
  6628. # To include this in your error messages, you must rewrite
  6629. # the error template files (found in the "errors" directory).
  6630. # Wherever you want the 'err_html_text' line to appear,
  6631. # insert a %L tag in the error template file.
  6632. #Default:
  6633. # none
  6634.  
  6635. # TAG: email_err_data on|off
  6636. # If enabled, information about the occurred error will be
  6637. # included in the mailto links of the ERR pages (if %W is set)
  6638. # so that the email body contains the data.
  6639. # Syntax is <A HREF="mailto:%w%W">%w</A>
  6640. #Default:
  6641. # email_err_data on
  6642.  
  6643. # TAG: deny_info
  6644. # Usage: deny_info err_page_name acl
  6645. # or deny_info http://... acl
  6646. # or deny_info TCP_RESET acl
  6647. #
  6648. # This can be used to return a ERR_ page for requests which
  6649. # do not pass the 'http_access' rules. Squid remembers the last
  6650. # acl it evaluated in http_access, and if a 'deny_info' line exists
  6651. # for that ACL Squid returns a corresponding error page.
  6652. #
  6653. # The acl is typically the last acl on the http_access deny line which
  6654. # denied access. The exceptions to this rule are:
  6655. # - When Squid needs to request authentication credentials. It's then
  6656. # the first authentication related acl encountered
  6657. # - When none of the http_access lines matches. It's then the last
  6658. # acl processed on the last http_access line.
  6659. # - When the decision to deny access was made by an adaptation service,
  6660. # the acl name is the corresponding eCAP or ICAP service_name.
  6661. #
  6662. # NP: If providing your own custom error pages with error_directory
  6663. # you may also specify them by your custom file name:
  6664. # Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
  6665. #
  6666. # By defaut Squid will send "403 Forbidden". A different 4xx or 5xx
  6667. # may be specified by prefixing the file name with the code and a colon.
  6668. # e.g. 404:ERR_CUSTOM_ACCESS_DENIED
  6669. #
  6670. # Alternatively you can tell Squid to reset the TCP connection
  6671. # by specifying TCP_RESET.
  6672. #
  6673. # Or you can specify an error URL or URL pattern. The browsers will
  6674. # get redirected to the specified URL after formatting tags have
  6675. # been replaced. Redirect will be done with 302 or 307 according to
  6676. # HTTP/1.1 specs. A different 3xx code may be specified by prefixing
  6677. # the URL. e.g. 303:http://example.com/
  6678. #
  6679. # URL FORMAT TAGS:
  6680. # %a - username (if available. Password NOT included)
  6681. # %B - FTP path URL
  6682. # %e - Error number
  6683. # %E - Error description
  6684. # %h - Squid hostname
  6685. # %H - Request domain name
  6686. # %i - Client IP Address
  6687. # %M - Request Method
  6688. # %o - Message result from external ACL helper
  6689. # %p - Request Port number
  6690. # %P - Request Protocol name
  6691. # %R - Request URL path
  6692. # %T - Timestamp in RFC 1123 format
  6693. # %U - Full canonical URL from client
  6694. # (HTTPS URLs terminate with *)
  6695. # %u - Full canonical URL from client
  6696. # %w - Admin email from squid.conf
  6697. # %x - Error name
  6698. # %% - Literal percent (%) code
  6699. #
  6700. #Default:
  6701. # none
  6702.  
  6703. # OPTIONS INFLUENCING REQUEST FORWARDING
  6704. # -----------------------------------------------------------------------------
  6705.  
  6706. # TAG: nonhierarchical_direct
  6707. # By default, Squid will send any non-hierarchical requests
  6708. # (not cacheable request type) direct to origin servers.
  6709. #
  6710. # When this is set to "off", Squid will prefer to send these
  6711. # requests to parents.
  6712. #
  6713. # Note that in most configurations, by turning this off you will only
  6714. # add latency to these request without any improvement in global hit
  6715. # ratio.
  6716. #
  6717. # This option only sets a preference. If the parent is unavailable a
  6718. # direct connection to the origin server may still be attempted. To
  6719. # completely prevent direct connections use never_direct.
  6720. #Default:
  6721. # nonhierarchical_direct on
  6722.  
  6723. # TAG: prefer_direct
  6724. # Normally Squid tries to use parents for most requests. If you for some
  6725. # reason like it to first try going direct and only use a parent if
  6726. # going direct fails set this to on.
  6727. #
  6728. # By combining nonhierarchical_direct off and prefer_direct on you
  6729. # can set up Squid to use a parent as a backup path if going direct
  6730. # fails.
  6731. #
  6732. # Note: If you want Squid to use parents for all requests see
  6733. # the never_direct directive. prefer_direct only modifies how Squid
  6734. # acts on cacheable requests.
  6735. #Default:
  6736. # prefer_direct off
  6737.  
  6738. # TAG: cache_miss_revalidate on|off
  6739. # RFC 7232 defines a conditional request mechanism to prevent
  6740. # response objects being unnecessarily transferred over the network.
  6741. # If that mechanism is used by the client and a cache MISS occurs
  6742. # it can prevent new cache entries being created.
  6743. #
  6744. # This option determines whether Squid on cache MISS will pass the
  6745. # client revalidation request to the server or tries to fetch new
  6746. # content for caching. It can be useful while the cache is mostly
  6747. # empty to more quickly have the cache populated by generating
  6748. # non-conditional GETs.
  6749. #
  6750. # When set to 'on' (default), Squid will pass all client If-* headers
  6751. # to the server. This permits server responses without a cacheable
  6752. # payload to be delivered and on MISS no new cache entry is created.
  6753. #
  6754. # When set to 'off' and if the request is cacheable, Squid will
  6755. # remove the clients If-Modified-Since and If-None-Match headers from
  6756. # the request sent to the server. This requests a 200 status response
  6757. # from the server to create a new cache entry with.
  6758. #Default:
  6759. # cache_miss_revalidate on
  6760.  
  6761. # TAG: always_direct
  6762. # Usage: always_direct allow|deny [!]aclname ...
  6763. #
  6764. # Here you can use ACL elements to specify requests which should
  6765. # ALWAYS be forwarded by Squid to the origin servers without using
  6766. # any peers. For example, to always directly forward requests for
  6767. # local servers ignoring any parents or siblings you may have use
  6768. # something like:
  6769. #
  6770. # acl local-servers dstdomain my.domain.net
  6771. # always_direct allow local-servers
  6772. #
  6773. # To always forward FTP requests directly, use
  6774. #
  6775. # acl FTP proto FTP
  6776. # always_direct allow FTP
  6777. #
  6778. # NOTE: There is a similar, but opposite option named
  6779. # 'never_direct'. You need to be aware that "always_direct deny
  6780. # foo" is NOT the same thing as "never_direct allow foo". You
  6781. # may need to use a deny rule to exclude a more-specific case of
  6782. # some other rule. Example:
  6783. #
  6784. # acl local-external dstdomain external.foo.net
  6785. # acl local-servers dstdomain .foo.net
  6786. # always_direct deny local-external
  6787. # always_direct allow local-servers
  6788. #
  6789. # NOTE: If your goal is to make the client forward the request
  6790. # directly to the origin server bypassing Squid then this needs
  6791. # to be done in the client configuration. Squid configuration
  6792. # can only tell Squid how Squid should fetch the object.
  6793. #
  6794. # NOTE: This directive is not related to caching. The replies
  6795. # is cached as usual even if you use always_direct. To not cache
  6796. # the replies see the 'cache' directive.
  6797. #
  6798. # This clause supports both fast and slow acl types.
  6799. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6800. #Default:
  6801. # Prevent any cache_peer being used for this request.
  6802.  
  6803. # TAG: never_direct
  6804. # Usage: never_direct allow|deny [!]aclname ...
  6805. #
  6806. # never_direct is the opposite of always_direct. Please read
  6807. # the description for always_direct if you have not already.
  6808. #
  6809. # With 'never_direct' you can use ACL elements to specify
  6810. # requests which should NEVER be forwarded directly to origin
  6811. # servers. For example, to force the use of a proxy for all
  6812. # requests, except those in your local domain use something like:
  6813. #
  6814. # acl local-servers dstdomain .foo.net
  6815. # never_direct deny local-servers
  6816. # never_direct allow all
  6817. #
  6818. # or if Squid is inside a firewall and there are local intranet
  6819. # servers inside the firewall use something like:
  6820. #
  6821. # acl local-intranet dstdomain .foo.net
  6822. # acl local-external dstdomain external.foo.net
  6823. # always_direct deny local-external
  6824. # always_direct allow local-intranet
  6825. # never_direct allow all
  6826. #
  6827. # This clause supports both fast and slow acl types.
  6828. # See http://wiki.squid-cache.org/SquidFaq/SquidAcl for details.
  6829. #Default:
  6830. # Allow DNS results to be used for this request.
  6831.  
  6832. # ADVANCED NETWORKING OPTIONS
  6833. # -----------------------------------------------------------------------------
  6834.  
  6835. # TAG: incoming_udp_average
  6836. # Heavy voodoo here. I can't even believe you are reading this.
  6837. # Are you crazy? Don't even think about adjusting these unless
  6838. # you understand the algorithms in comm_select.c first!
  6839. #Default:
  6840. # incoming_udp_average 6
  6841.  
  6842. # TAG: incoming_tcp_average
  6843. # Heavy voodoo here. I can't even believe you are reading this.
  6844. # Are you crazy? Don't even think about adjusting these unless
  6845. # you understand the algorithms in comm_select.c first!
  6846. #Default:
  6847. # incoming_tcp_average 4
  6848.  
  6849. # TAG: incoming_dns_average
  6850. # Heavy voodoo here. I can't even believe you are reading this.
  6851. # Are you crazy? Don't even think about adjusting these unless
  6852. # you understand the algorithms in comm_select.c first!
  6853. #Default:
  6854. # incoming_dns_average 4
  6855.  
  6856. # TAG: min_udp_poll_cnt
  6857. # Heavy voodoo here. I can't even believe you are reading this.
  6858. # Are you crazy? Don't even think about adjusting these unless
  6859. # you understand the algorithms in comm_select.c first!
  6860. #Default:
  6861. # min_udp_poll_cnt 8
  6862.  
  6863. # TAG: min_dns_poll_cnt
  6864. # Heavy voodoo here. I can't even believe you are reading this.
  6865. # Are you crazy? Don't even think about adjusting these unless
  6866. # you understand the algorithms in comm_select.c first!
  6867. #Default:
  6868. # min_dns_poll_cnt 8
  6869.  
  6870. # TAG: min_tcp_poll_cnt
  6871. # Heavy voodoo here. I can't even believe you are reading this.
  6872. # Are you crazy? Don't even think about adjusting these unless
  6873. # you understand the algorithms in comm_select.c first!
  6874. #Default:
  6875. # min_tcp_poll_cnt 8
  6876.  
  6877. # TAG: accept_filter
  6878. # FreeBSD:
  6879. #
  6880. # The name of an accept(2) filter to install on Squid's
  6881. # listen socket(s). This feature is perhaps specific to
  6882. # FreeBSD and requires support in the kernel.
  6883. #
  6884. # The 'httpready' filter delays delivering new connections
  6885. # to Squid until a full HTTP request has been received.
  6886. # See the accf_http(9) man page for details.
  6887. #
  6888. # The 'dataready' filter delays delivering new connections
  6889. # to Squid until there is some data to process.
  6890. # See the accf_dataready(9) man page for details.
  6891. #
  6892. # Linux:
  6893. #
  6894. # The 'data' filter delays delivering of new connections
  6895. # to Squid until there is some data to process by TCP_ACCEPT_DEFER.
  6896. # You may optionally specify a number of seconds to wait by
  6897. # 'data=N' where N is the number of seconds. Defaults to 30
  6898. # if not specified. See the tcp(7) man page for details.
  6899. #EXAMPLE:
  6900. ## FreeBSD
  6901. #accept_filter httpready
  6902. ## Linux
  6903. #accept_filter data
  6904. #Default:
  6905. # none
  6906.  
  6907. # TAG: client_ip_max_connections
  6908. # Set an absolute limit on the number of connections a single
  6909. # client IP can use. Any more than this and Squid will begin to drop
  6910. # new connections from the client until it closes some links.
  6911. #
  6912. # Note that this is a global limit. It affects all HTTP, HTCP, Gopher and FTP
  6913. # connections from the client. For finer control use the ACL access controls.
  6914. #
  6915. # Requires client_db to be enabled (the default).
  6916. #
  6917. # WARNING: This may noticably slow down traffic received via external proxies
  6918. # or NAT devices and cause them to rebound error messages back to their clients.
  6919. #Default:
  6920. # No limit.
  6921.  
  6922. # TAG: tcp_recv_bufsize (bytes)
  6923. # Size of receive buffer to set for TCP sockets. Probably just
  6924. # as easy to change your kernel's default.
  6925. # Omit from squid.conf to use the default buffer size.
  6926. #Default:
  6927. # Use operating system TCP defaults.
  6928.  
  6929. # ICAP OPTIONS
  6930. # -----------------------------------------------------------------------------
  6931.  
  6932. # TAG: icap_enable on|off
  6933. # If you want to enable the ICAP module support, set this to on.
  6934. #Default:
  6935. # icap_enable off
  6936.  
  6937. # TAG: icap_connect_timeout
  6938. # This parameter specifies how long to wait for the TCP connect to
  6939. # the requested ICAP server to complete before giving up and either
  6940. # terminating the HTTP transaction or bypassing the failure.
  6941. #
  6942. # The default for optional services is peer_connect_timeout.
  6943. # The default for essential services is connect_timeout.
  6944. # If this option is explicitly set, its value applies to all services.
  6945. #Default:
  6946. # none
  6947.  
  6948. # TAG: icap_io_timeout time-units
  6949. # This parameter specifies how long to wait for an I/O activity on
  6950. # an established, active ICAP connection before giving up and
  6951. # either terminating the HTTP transaction or bypassing the
  6952. # failure.
  6953. #Default:
  6954. # Use read_timeout.
  6955.  
  6956. # TAG: icap_service_failure_limit limit [in memory-depth time-units]
  6957. # The limit specifies the number of failures that Squid tolerates
  6958. # when establishing a new TCP connection with an ICAP service. If
  6959. # the number of failures exceeds the limit, the ICAP service is
  6960. # not used for new ICAP requests until it is time to refresh its
  6961. # OPTIONS.
  6962. #
  6963. # A negative value disables the limit. Without the limit, an ICAP
  6964. # service will not be considered down due to connectivity failures
  6965. # between ICAP OPTIONS requests.
  6966. #
  6967. # Squid forgets ICAP service failures older than the specified
  6968. # value of memory-depth. The memory fading algorithm
  6969. # is approximate because Squid does not remember individual
  6970. # errors but groups them instead, splitting the option
  6971. # value into ten time slots of equal length.
  6972. #
  6973. # When memory-depth is 0 and by default this option has no
  6974. # effect on service failure expiration.
  6975. #
  6976. # Squid always forgets failures when updating service settings
  6977. # using an ICAP OPTIONS transaction, regardless of this option
  6978. # setting.
  6979. #
  6980. # For example,
  6981. # # suspend service usage after 10 failures in 5 seconds:
  6982. # icap_service_failure_limit 10 in 5 seconds
  6983. #Default:
  6984. # icap_service_failure_limit 10
  6985.  
  6986. # TAG: icap_service_revival_delay
  6987. # The delay specifies the number of seconds to wait after an ICAP
  6988. # OPTIONS request failure before requesting the options again. The
  6989. # failed ICAP service is considered "down" until fresh OPTIONS are
  6990. # fetched.
  6991. #
  6992. # The actual delay cannot be smaller than the hardcoded minimum
  6993. # delay of 30 seconds.
  6994. #Default:
  6995. # icap_service_revival_delay 180
  6996.  
  6997. # TAG: icap_preview_enable on|off
  6998. # The ICAP Preview feature allows the ICAP server to handle the
  6999. # HTTP message by looking only at the beginning of the message body
  7000. # or even without receiving the body at all. In some environments,
  7001. # previews greatly speedup ICAP processing.
  7002. #
  7003. # During an ICAP OPTIONS transaction, the server may tell Squid what
  7004. # HTTP messages should be previewed and how big the preview should be.
  7005. # Squid will not use Preview if the server did not request one.
  7006. #
  7007. # To disable ICAP Preview for all ICAP services, regardless of
  7008. # individual ICAP server OPTIONS responses, set this option to "off".
  7009. #Example:
  7010. #icap_preview_enable off
  7011. #Default:
  7012. # icap_preview_enable on
  7013.  
  7014. # TAG: icap_preview_size
  7015. # The default size of preview data to be sent to the ICAP server.
  7016. # This value might be overwritten on a per server basis by OPTIONS requests.
  7017. #Default:
  7018. # No preview sent.
  7019.  
  7020. # TAG: icap_206_enable on|off
  7021. # 206 (Partial Content) responses is an ICAP extension that allows the
  7022. # ICAP agents to optionally combine adapted and original HTTP message
  7023. # content. The decision to combine is postponed until the end of the
  7024. # ICAP response. Squid supports Partial Content extension by default.
  7025. #
  7026. # Activation of the Partial Content extension is negotiated with each
  7027. # ICAP service during OPTIONS exchange. Most ICAP servers should handle
  7028. # negotation correctly even if they do not support the extension, but
  7029. # some might fail. To disable Partial Content support for all ICAP
  7030. # services and to avoid any negotiation, set this option to "off".
  7031. #
  7032. # Example:
  7033. # icap_206_enable off
  7034. #Default:
  7035. # icap_206_enable on
  7036.  
  7037. # TAG: icap_default_options_ttl
  7038. # The default TTL value for ICAP OPTIONS responses that don't have
  7039. # an Options-TTL header.
  7040. #Default:
  7041. # icap_default_options_ttl 60
  7042.  
  7043. # TAG: icap_persistent_connections on|off
  7044. # Whether or not Squid should use persistent connections to
  7045. # an ICAP server.
  7046. #Default:
  7047. # icap_persistent_connections on
  7048.  
  7049. # TAG: adaptation_send_client_ip on|off
  7050. # If enabled, Squid shares HTTP client IP information with adaptation
  7051. # services. For ICAP, Squid adds the X-Client-IP header to ICAP requests.
  7052. # For eCAP, Squid sets the libecap::metaClientIp transaction option.
  7053. #
  7054. # See also: adaptation_uses_indirect_client
  7055. #Default:
  7056. # adaptation_send_client_ip off
  7057.  
  7058. # TAG: adaptation_send_username on|off
  7059. # This sends authenticated HTTP client username (if available) to
  7060. # the adaptation service.
  7061. #
  7062. # For ICAP, the username value is encoded based on the
  7063. # icap_client_username_encode option and is sent using the header
  7064. # specified by the icap_client_username_header option.
  7065. #Default:
  7066. # adaptation_send_username off
  7067.  
  7068. # TAG: icap_client_username_header
  7069. # ICAP request header name to use for adaptation_send_username.
  7070. #Default:
  7071. # icap_client_username_header X-Client-Username
  7072.  
  7073. # TAG: icap_client_username_encode on|off
  7074. # Whether to base64 encode the authenticated client username.
  7075. #Default:
  7076. # icap_client_username_encode off
  7077.  
  7078. # TAG: icap_service
  7079. # Defines a single ICAP service using the following format:
  7080. #
  7081. # icap_service id vectoring_point uri [option ...]
  7082. #
  7083. # id: ID
  7084. # an opaque identifier or name which is used to direct traffic to
  7085. # this specific service. Must be unique among all adaptation
  7086. # services in squid.conf.
  7087. #
  7088. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7089. # This specifies at which point of transaction processing the
  7090. # ICAP service should be activated. *_postcache vectoring points
  7091. # are not yet supported.
  7092. #
  7093. # uri: icap://servername:port/servicepath
  7094. # ICAP server and service location.
  7095. #
  7096. # ICAP does not allow a single service to handle both REQMOD and RESPMOD
  7097. # transactions. Squid does not enforce that requirement. You can specify
  7098. # services with the same service_url and different vectoring_points. You
  7099. # can even specify multiple identical services as long as their
  7100. # service_names differ.
  7101. #
  7102. # To activate a service, use the adaptation_access directive. To group
  7103. # services, use adaptation_service_chain and adaptation_service_set.
  7104. #
  7105. # Service options are separated by white space. ICAP services support
  7106. # the following name=value options:
  7107. #
  7108. # bypass=on|off|1|0
  7109. # If set to 'on' or '1', the ICAP service is treated as
  7110. # optional. If the service cannot be reached or malfunctions,
  7111. # Squid will try to ignore any errors and process the message as
  7112. # if the service was not enabled. No all ICAP errors can be
  7113. # bypassed. If set to 0, the ICAP service is treated as
  7114. # essential and all ICAP errors will result in an error page
  7115. # returned to the HTTP client.
  7116. #
  7117. # Bypass is off by default: services are treated as essential.
  7118. #
  7119. # routing=on|off|1|0
  7120. # If set to 'on' or '1', the ICAP service is allowed to
  7121. # dynamically change the current message adaptation plan by
  7122. # returning a chain of services to be used next. The services
  7123. # are specified using the X-Next-Services ICAP response header
  7124. # value, formatted as a comma-separated list of service names.
  7125. # Each named service should be configured in squid.conf. Other
  7126. # services are ignored. An empty X-Next-Services value results
  7127. # in an empty plan which ends the current adaptation.
  7128. #
  7129. # Dynamic adaptation plan may cross or cover multiple supported
  7130. # vectoring points in their natural processing order.
  7131. #
  7132. # Routing is not allowed by default: the ICAP X-Next-Services
  7133. # response header is ignored.
  7134. #
  7135. # ipv6=on|off
  7136. # Only has effect on split-stack systems. The default on those systems
  7137. # is to use IPv4-only connections. When set to 'on' this option will
  7138. # make Squid use IPv6-only connections to contact this ICAP service.
  7139. #
  7140. # on-overload=block|bypass|wait|force
  7141. # If the service Max-Connections limit has been reached, do
  7142. # one of the following for each new ICAP transaction:
  7143. # * block: send an HTTP error response to the client
  7144. # * bypass: ignore the "over-connected" ICAP service
  7145. # * wait: wait (in a FIFO queue) for an ICAP connection slot
  7146. # * force: proceed, ignoring the Max-Connections limit
  7147. #
  7148. # In SMP mode with N workers, each worker assumes the service
  7149. # connection limit is Max-Connections/N, even though not all
  7150. # workers may use a given service.
  7151. #
  7152. # The default value is "bypass" if service is bypassable,
  7153. # otherwise it is set to "wait".
  7154. #
  7155. #
  7156. # max-conn=number
  7157. # Use the given number as the Max-Connections limit, regardless
  7158. # of the Max-Connections value given by the service, if any.
  7159. #
  7160. # Older icap_service format without optional named parameters is
  7161. # deprecated but supported for backward compatibility.
  7162. #
  7163. #Example:
  7164. #icap_service svcBlocker reqmod_precache icap://icap1.mydomain.net:1344/reqmod bypass=0
  7165. #icap_service svcLogger reqmod_precache icap://icap2.mydomain.net:1344/respmod routing=on
  7166. #Default:
  7167. # none
  7168.  
  7169. # TAG: icap_class
  7170. # This deprecated option was documented to define an ICAP service
  7171. # chain, even though it actually defined a set of similar, redundant
  7172. # services, and the chains were not supported.
  7173. #
  7174. # To define a set of redundant services, please use the
  7175. # adaptation_service_set directive. For service chains, use
  7176. # adaptation_service_chain.
  7177. #Default:
  7178. # none
  7179.  
  7180. # TAG: icap_access
  7181. # This option is deprecated. Please use adaptation_access, which
  7182. # has the same ICAP functionality, but comes with better
  7183. # documentation, and eCAP support.
  7184. #Default:
  7185. # none
  7186.  
  7187. # eCAP OPTIONS
  7188. # -----------------------------------------------------------------------------
  7189.  
  7190. # TAG: ecap_enable on|off
  7191. # Controls whether eCAP support is enabled.
  7192. #Default:
  7193. # ecap_enable off
  7194.  
  7195. # TAG: ecap_service
  7196. # Defines a single eCAP service
  7197. #
  7198. # ecap_service id vectoring_point uri [option ...]
  7199. #
  7200. # id: ID
  7201. # an opaque identifier or name which is used to direct traffic to
  7202. # this specific service. Must be unique among all adaptation
  7203. # services in squid.conf.
  7204. #
  7205. # vectoring_point: reqmod_precache|reqmod_postcache|respmod_precache|respmod_postcache
  7206. # This specifies at which point of transaction processing the
  7207. # eCAP service should be activated. *_postcache vectoring points
  7208. # are not yet supported.
  7209. #
  7210. # uri: ecap://vendor/service_name?custom&cgi=style&parameters=optional
  7211. # Squid uses the eCAP service URI to match this configuration
  7212. # line with one of the dynamically loaded services. Each loaded
  7213. # eCAP service must have a unique URI. Obtain the right URI from
  7214. # the service provider.
  7215. #
  7216. # To activate a service, use the adaptation_access directive. To group
  7217. # services, use adaptation_service_chain and adaptation_service_set.
  7218. #
  7219. # Service options are separated by white space. eCAP services support
  7220. # the following name=value options:
  7221. #
  7222. # bypass=on|off|1|0
  7223. # If set to 'on' or '1', the eCAP service is treated as optional.
  7224. # If the service cannot be reached or malfunctions, Squid will try
  7225. # to ignore any errors and process the message as if the service
  7226. # was not enabled. No all eCAP errors can be bypassed.
  7227. # If set to 'off' or '0', the eCAP service is treated as essential
  7228. # and all eCAP errors will result in an error page returned to the
  7229. # HTTP client.
  7230. #
  7231. # Bypass is off by default: services are treated as essential.
  7232. #
  7233. # routing=on|off|1|0
  7234. # If set to 'on' or '1', the eCAP service is allowed to
  7235. # dynamically change the current message adaptation plan by
  7236. # returning a chain of services to be used next.
  7237. #
  7238. # Dynamic adaptation plan may cross or cover multiple supported
  7239. # vectoring points in their natural processing order.
  7240. #
  7241. # Routing is not allowed by default.
  7242. #
  7243. # Older ecap_service format without optional named parameters is
  7244. # deprecated but supported for backward compatibility.
  7245. #
  7246. #
  7247. #Example:
  7248. #ecap_service s1 reqmod_precache ecap://filters.R.us/leakDetector?on_error=block bypass=off
  7249. #ecap_service s2 respmod_precache ecap://filters.R.us/virusFilter config=/etc/vf.cfg bypass=on
  7250. #Default:
  7251. # none
  7252.  
  7253. # TAG: loadable_modules
  7254. # Instructs Squid to load the specified dynamic module(s) or activate
  7255. # preloaded module(s).
  7256. #Example:
  7257. #loadable_modules /usr/lib/MinimalAdapter.so
  7258. #Default:
  7259. # none
  7260.  
  7261. # MESSAGE ADAPTATION OPTIONS
  7262. # -----------------------------------------------------------------------------
  7263.  
  7264. # TAG: adaptation_service_set
  7265. #
  7266. # Configures an ordered set of similar, redundant services. This is
  7267. # useful when hot standby or backup adaptation servers are available.
  7268. #
  7269. # adaptation_service_set set_name service_name1 service_name2 ...
  7270. #
  7271. # The named services are used in the set declaration order. The first
  7272. # applicable adaptation service from the set is used first. The next
  7273. # applicable service is tried if and only if the transaction with the
  7274. # previous service fails and the message waiting to be adapted is still
  7275. # intact.
  7276. #
  7277. # When adaptation starts, broken services are ignored as if they were
  7278. # not a part of the set. A broken service is a down optional service.
  7279. #
  7280. # The services in a set must be attached to the same vectoring point
  7281. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7282. #
  7283. # If all services in a set are optional then adaptation failures are
  7284. # bypassable. If all services in the set are essential, then a
  7285. # transaction failure with one service may still be retried using
  7286. # another service from the set, but when all services fail, the master
  7287. # transaction fails as well.
  7288. #
  7289. # A set may contain a mix of optional and essential services, but that
  7290. # is likely to lead to surprising results because broken services become
  7291. # ignored (see above), making previously bypassable failures fatal.
  7292. # Technically, it is the bypassability of the last failed service that
  7293. # matters.
  7294. #
  7295. # See also: adaptation_access adaptation_service_chain
  7296. #
  7297. #Example:
  7298. #adaptation_service_set svcBlocker urlFilterPrimary urlFilterBackup
  7299. #adaptation service_set svcLogger loggerLocal loggerRemote
  7300. #Default:
  7301. # none
  7302.  
  7303. # TAG: adaptation_service_chain
  7304. #
  7305. # Configures a list of complementary services that will be applied
  7306. # one-by-one, forming an adaptation chain or pipeline. This is useful
  7307. # when Squid must perform different adaptations on the same message.
  7308. #
  7309. # adaptation_service_chain chain_name service_name1 svc_name2 ...
  7310. #
  7311. # The named services are used in the chain declaration order. The first
  7312. # applicable adaptation service from the chain is used first. The next
  7313. # applicable service is applied to the successful adaptation results of
  7314. # the previous service in the chain.
  7315. #
  7316. # When adaptation starts, broken services are ignored as if they were
  7317. # not a part of the chain. A broken service is a down optional service.
  7318. #
  7319. # Request satisfaction terminates the adaptation chain because Squid
  7320. # does not currently allow declaration of RESPMOD services at the
  7321. # "reqmod_precache" vectoring point (see icap_service or ecap_service).
  7322. #
  7323. # The services in a chain must be attached to the same vectoring point
  7324. # (e.g., pre-cache) and use the same adaptation method (e.g., REQMOD).
  7325. #
  7326. # A chain may contain a mix of optional and essential services. If an
  7327. # essential adaptation fails (or the failure cannot be bypassed for
  7328. # other reasons), the master transaction fails. Otherwise, the failure
  7329. # is bypassed as if the failed adaptation service was not in the chain.
  7330. #
  7331. # See also: adaptation_access adaptation_service_set
  7332. #
  7333. #Example:
  7334. #adaptation_service_chain svcRequest requestLogger urlFilter leakDetector
  7335. #Default:
  7336. # none
  7337.  
  7338. # TAG: adaptation_access
  7339. # Sends an HTTP transaction to an ICAP or eCAP adaptation service.
  7340. #
  7341. # adaptation_access service_name allow|deny [!]aclname...
  7342. # adaptation_access set_name allow|deny [!]aclname...
  7343. #
  7344. # At each supported vectoring point, the adaptation_access
  7345. # statements are processed in the order they appear in this
  7346. # configuration file. Statements pointing to the following services
  7347. # are ignored (i.e., skipped without checking their ACL):
  7348. #
  7349. # - services serving different vectoring points
  7350. # - "broken-but-bypassable" services
  7351. # - "up" services configured to ignore such transactions
  7352. # (e.g., based on the ICAP Transfer-Ignore header).
  7353. #
  7354. # When a set_name is used, all services in the set are checked
  7355. # using the same rules, to find the first applicable one. See
  7356. # adaptation_service_set for details.
  7357. #
  7358. # If an access list is checked and there is a match, the
  7359. # processing stops: For an "allow" rule, the corresponding
  7360. # adaptation service is used for the transaction. For a "deny"
  7361. # rule, no adaptation service is activated.
  7362. #
  7363. # It is currently not possible to apply more than one adaptation
  7364. # service at the same vectoring point to the same HTTP transaction.
  7365. #
  7366. # See also: icap_service and ecap_service
  7367. #
  7368. #Example:
  7369. #adaptation_access service_1 allow all
  7370. #Default:
  7371. # Allow, unless rules exist in squid.conf.
  7372.  
  7373. # TAG: adaptation_service_iteration_limit
  7374. # Limits the number of iterations allowed when applying adaptation
  7375. # services to a message. If your longest adaptation set or chain
  7376. # may have more than 16 services, increase the limit beyond its
  7377. # default value of 16. If detecting infinite iteration loops sooner
  7378. # is critical, make the iteration limit match the actual number
  7379. # of services in your longest adaptation set or chain.
  7380. #
  7381. # Infinite adaptation loops are most likely with routing services.
  7382. #
  7383. # See also: icap_service routing=1
  7384. #Default:
  7385. # adaptation_service_iteration_limit 16
  7386.  
  7387. # TAG: adaptation_masterx_shared_names
  7388. # For each master transaction (i.e., the HTTP request and response
  7389. # sequence, including all related ICAP and eCAP exchanges), Squid
  7390. # maintains a table of metadata. The table entries are (name, value)
  7391. # pairs shared among eCAP and ICAP exchanges. The table is destroyed
  7392. # with the master transaction.
  7393. #
  7394. # This option specifies the table entry names that Squid must accept
  7395. # from and forward to the adaptation transactions.
  7396. #
  7397. # An ICAP REQMOD or RESPMOD transaction may set an entry in the
  7398. # shared table by returning an ICAP header field with a name
  7399. # specified in adaptation_masterx_shared_names.
  7400. #
  7401. # An eCAP REQMOD or RESPMOD transaction may set an entry in the
  7402. # shared table by implementing the libecap::visitEachOption() API
  7403. # to provide an option with a name specified in
  7404. # adaptation_masterx_shared_names.
  7405. #
  7406. # Squid will store and forward the set entry to subsequent adaptation
  7407. # transactions within the same master transaction scope.
  7408. #
  7409. # Only one shared entry name is supported at this time.
  7410. #
  7411. #Example:
  7412. ## share authentication information among ICAP services
  7413. #adaptation_masterx_shared_names X-Subscriber-ID
  7414. #Default:
  7415. # none
  7416.  
  7417. # TAG: adaptation_meta
  7418. # This option allows Squid administrator to add custom ICAP request
  7419. # headers or eCAP options to Squid ICAP requests or eCAP transactions.
  7420. # Use it to pass custom authentication tokens and other
  7421. # transaction-state related meta information to an ICAP/eCAP service.
  7422. #
  7423. # The addition of a meta header is ACL-driven:
  7424. # adaptation_meta name value [!]aclname ...
  7425. #
  7426. # Processing for a given header name stops after the first ACL list match.
  7427. # Thus, it is impossible to add two headers with the same name. If no ACL
  7428. # lists match for a given header name, no such header is added. For
  7429. # example:
  7430. #
  7431. # # do not debug transactions except for those that need debugging
  7432. # adaptation_meta X-Debug 1 needs_debugging
  7433. #
  7434. # # log all transactions except for those that must remain secret
  7435. # adaptation_meta X-Log 1 !keep_secret
  7436. #
  7437. # # mark transactions from users in the "G 1" group
  7438. # adaptation_meta X-Authenticated-Groups "G 1" authed_as_G1
  7439. #
  7440. # The "value" parameter may be a regular squid.conf token or a "double
  7441. # quoted string". Within the quoted string, use backslash (\) to escape
  7442. # any character, which is currently only useful for escaping backslashes
  7443. # and double quotes. For example,
  7444. # "this string has one backslash (\\) and two \"quotes\""
  7445. #
  7446. # Used adaptation_meta header values may be logged via %note
  7447. # logformat code. If multiple adaptation_meta headers with the same name
  7448. # are used during master transaction lifetime, the header values are
  7449. # logged in the order they were used and duplicate values are ignored
  7450. # (only the first repeated value will be logged).
  7451. #Default:
  7452. # none
  7453.  
  7454. # TAG: icap_retry
  7455. # This ACL determines which retriable ICAP transactions are
  7456. # retried. Transactions that received a complete ICAP response
  7457. # and did not have to consume or produce HTTP bodies to receive
  7458. # that response are usually retriable.
  7459. #
  7460. # icap_retry allow|deny [!]aclname ...
  7461. #
  7462. # Squid automatically retries some ICAP I/O timeouts and errors
  7463. # due to persistent connection race conditions.
  7464. #
  7465. # See also: icap_retry_limit
  7466. #Default:
  7467. # icap_retry deny all
  7468.  
  7469. # TAG: icap_retry_limit
  7470. # Limits the number of retries allowed.
  7471. #
  7472. # Communication errors due to persistent connection race
  7473. # conditions are unavoidable, automatically retried, and do not
  7474. # count against this limit.
  7475. #
  7476. # See also: icap_retry
  7477. #Default:
  7478. # No retries are allowed.
  7479.  
  7480. # DNS OPTIONS
  7481. # -----------------------------------------------------------------------------
  7482.  
  7483. # TAG: check_hostnames
  7484. # For security and stability reasons Squid can check
  7485. # hostnames for Internet standard RFC compliance. If you want
  7486. # Squid to perform these checks turn this directive on.
  7487. #Default:
  7488. # check_hostnames off
  7489.  
  7490. # TAG: allow_underscore
  7491. # Underscore characters is not strictly allowed in Internet hostnames
  7492. # but nevertheless used by many sites. Set this to off if you want
  7493. # Squid to be strict about the standard.
  7494. # This check is performed only when check_hostnames is set to on.
  7495. #Default:
  7496. # allow_underscore on
  7497.  
  7498. # TAG: dns_retransmit_interval
  7499. # Initial retransmit interval for DNS queries. The interval is
  7500. # doubled each time all configured DNS servers have been tried.
  7501. #Default:
  7502. # dns_retransmit_interval 5 seconds
  7503.  
  7504. # TAG: dns_timeout
  7505. # DNS Query timeout. If no response is received to a DNS query
  7506. # within this time all DNS servers for the queried domain
  7507. # are assumed to be unavailable.
  7508. #Default:
  7509. # dns_timeout 30 seconds
  7510.  
  7511. # TAG: dns_packet_max
  7512. # Maximum number of bytes packet size to advertise via EDNS.
  7513. # Set to "none" to disable EDNS large packet support.
  7514. #
  7515. # For legacy reasons DNS UDP replies will default to 512 bytes which
  7516. # is too small for many responses. EDNS provides a means for Squid to
  7517. # negotiate receiving larger responses back immediately without having
  7518. # to failover with repeat requests. Responses larger than this limit
  7519. # will retain the old behaviour of failover to TCP DNS.
  7520. #
  7521. # Squid has no real fixed limit internally, but allowing packet sizes
  7522. # over 1500 bytes requires network jumbogram support and is usually not
  7523. # necessary.
  7524. #
  7525. # WARNING: The RFC also indicates that some older resolvers will reply
  7526. # with failure of the whole request if the extension is added. Some
  7527. # resolvers have already been identified which will reply with mangled
  7528. # EDNS response on occasion. Usually in response to many-KB jumbogram
  7529. # sizes being advertised by Squid.
  7530. # Squid will currently treat these both as an unable-to-resolve domain
  7531. # even if it would be resolvable without EDNS.
  7532. #Default:
  7533. # EDNS disabled
  7534.  
  7535. # TAG: dns_defnames on|off
  7536. # Normally the RES_DEFNAMES resolver option is disabled
  7537. # (see res_init(3)). This prevents caches in a hierarchy
  7538. # from interpreting single-component hostnames locally. To allow
  7539. # Squid to handle single-component names, enable this option.
  7540. #Default:
  7541. # Search for single-label domain names is disabled.
  7542.  
  7543. # TAG: dns_multicast_local on|off
  7544. # When set to on, Squid sends multicast DNS lookups on the local
  7545. # network for domains ending in .local and .arpa.
  7546. # This enables local servers and devices to be contacted in an
  7547. # ad-hoc or zero-configuration network environment.
  7548. #Default:
  7549. # Search for .local and .arpa names is disabled.
  7550.  
  7551. # TAG: dns_nameservers
  7552. # Use this if you want to specify a list of DNS name servers
  7553. # (IP addresses) to use instead of those given in your
  7554. # /etc/resolv.conf file.
  7555. #
  7556. # On Windows platforms, if no value is specified here or in
  7557. # the /etc/resolv.conf file, the list of DNS name servers are
  7558. # taken from the Windows registry, both static and dynamic DHCP
  7559. # configurations are supported.
  7560. #
  7561. # Example: dns_nameservers 10.0.0.1 192.172.0.4
  7562. #Default:
  7563. # Use operating system definitions
  7564.  
  7565. # TAG: hosts_file
  7566. # Location of the host-local IP name-address associations
  7567. # database. Most Operating Systems have such a file on different
  7568. # default locations:
  7569. # - Un*X & Linux: /etc/hosts
  7570. # - Windows NT/2000: %SystemRoot%\system32\drivers\etc\hosts
  7571. # (%SystemRoot% value install default is c:\winnt)
  7572. # - Windows XP/2003: %SystemRoot%\system32\drivers\etc\hosts
  7573. # (%SystemRoot% value install default is c:\windows)
  7574. # - Windows 9x/Me: %windir%\hosts
  7575. # (%windir% value is usually c:\windows)
  7576. # - Cygwin: /etc/hosts
  7577. #
  7578. # The file contains newline-separated definitions, in the
  7579. # form ip_address_in_dotted_form name [name ...] names are
  7580. # whitespace-separated. Lines beginning with an hash (#)
  7581. # character are comments.
  7582. #
  7583. # The file is checked at startup and upon configuration.
  7584. # If set to 'none', it won't be checked.
  7585. # If append_domain is used, that domain will be added to
  7586. # domain-local (i.e. not containing any dot character) host
  7587. # definitions.
  7588. #Default:
  7589. # hosts_file /etc/hosts
  7590.  
  7591. # TAG: append_domain
  7592. # Appends local domain name to hostnames without any dots in
  7593. # them. append_domain must begin with a period.
  7594. #
  7595. # Be warned there are now Internet names with no dots in
  7596. # them using only top-domain names, so setting this may
  7597. # cause some Internet sites to become unavailable.
  7598. #
  7599. #Example:
  7600. # append_domain .yourdomain.com
  7601. #Default:
  7602. # Use operating system definitions
  7603.  
  7604. # TAG: ignore_unknown_nameservers
  7605. # By default Squid checks that DNS responses are received
  7606. # from the same IP addresses they are sent to. If they
  7607. # don't match, Squid ignores the response and writes a warning
  7608. # message to cache.log. You can allow responses from unknown
  7609. # nameservers by setting this option to 'off'.
  7610. #Default:
  7611. # ignore_unknown_nameservers on
  7612.  
  7613. # TAG: dns_v4_first
  7614. # With the IPv6 Internet being as fast or faster than IPv4 Internet
  7615. # for most networks Squid prefers to contact websites over IPv6.
  7616. #
  7617. # This option reverses the order of preference to make Squid contact
  7618. # dual-stack websites over IPv4 first. Squid will still perform both
  7619. # IPv6 and IPv4 DNS lookups before connecting.
  7620. #
  7621. # WARNING:
  7622. # This option will restrict the situations under which IPv6
  7623. # connectivity is used (and tested), potentially hiding network
  7624. # problems which would otherwise be detected and warned about.
  7625. #Default:
  7626. # dns_v4_first off
  7627.  
  7628. # TAG: ipcache_size (number of entries)
  7629. # Maximum number of DNS IP cache entries.
  7630. #Default:
  7631. # ipcache_size 1024
  7632.  
  7633. # TAG: ipcache_low (percent)
  7634. #Default:
  7635. # ipcache_low 90
  7636.  
  7637. # TAG: ipcache_high (percent)
  7638. # The size, low-, and high-water marks for the IP cache.
  7639. #Default:
  7640. # ipcache_high 95
  7641.  
  7642. # TAG: fqdncache_size (number of entries)
  7643. # Maximum number of FQDN cache entries.
  7644. #Default:
  7645. # fqdncache_size 1024
  7646.  
  7647. # MISCELLANEOUS
  7648. # -----------------------------------------------------------------------------
  7649.  
  7650. # TAG: configuration_includes_quoted_values on|off
  7651. # If set, Squid will recognize each "quoted string" after a configuration
  7652. # directive as a single parameter. The quotes are stripped before the
  7653. # parameter value is interpreted or used.
  7654. # See "Values with spaces, quotes, and other special characters"
  7655. # section for more details.
  7656. #Default:
  7657. # configuration_includes_quoted_values off
  7658.  
  7659. # TAG: memory_pools on|off
  7660. # If set, Squid will keep pools of allocated (but unused) memory
  7661. # available for future use. If memory is a premium on your
  7662. # system and you believe your malloc library outperforms Squid
  7663. # routines, disable this.
  7664. #Default:
  7665. # memory_pools on
  7666.  
  7667. # TAG: memory_pools_limit (bytes)
  7668. # Used only with memory_pools on:
  7669. # memory_pools_limit 50 MB
  7670. #
  7671. # If set to a non-zero value, Squid will keep at most the specified
  7672. # limit of allocated (but unused) memory in memory pools. All free()
  7673. # requests that exceed this limit will be handled by your malloc
  7674. # library. Squid does not pre-allocate any memory, just safe-keeps
  7675. # objects that otherwise would be free()d. Thus, it is safe to set
  7676. # memory_pools_limit to a reasonably high value even if your
  7677. # configuration will use less memory.
  7678. #
  7679. # If set to none, Squid will keep all memory it can. That is, there
  7680. # will be no limit on the total amount of memory used for safe-keeping.
  7681. #
  7682. # To disable memory allocation optimization, do not set
  7683. # memory_pools_limit to 0 or none. Set memory_pools to "off" instead.
  7684. #
  7685. # An overhead for maintaining memory pools is not taken into account
  7686. # when the limit is checked. This overhead is close to four bytes per
  7687. # object kept. However, pools may actually _save_ memory because of
  7688. # reduced memory thrashing in your malloc library.
  7689. #Default:
  7690. # memory_pools_limit 5 MB
  7691.  
  7692. # TAG: forwarded_for on|off|transparent|truncate|delete
  7693. # If set to "on", Squid will append your client's IP address
  7694. # in the HTTP requests it forwards. By default it looks like:
  7695. #
  7696. # X-Forwarded-For: 192.1.2.3
  7697. #
  7698. # If set to "off", it will appear as
  7699. #
  7700. # X-Forwarded-For: unknown
  7701. #
  7702. # If set to "transparent", Squid will not alter the
  7703. # X-Forwarded-For header in any way.
  7704. #
  7705. # If set to "delete", Squid will delete the entire
  7706. # X-Forwarded-For header.
  7707. #
  7708. # If set to "truncate", Squid will remove all existing
  7709. # X-Forwarded-For entries, and place the client IP as the sole entry.
  7710. #Default:
  7711. # forwarded_for on
  7712.  
  7713. # TAG: cachemgr_passwd
  7714. # Specify passwords for cachemgr operations.
  7715. #
  7716. # Usage: cachemgr_passwd password action action ...
  7717. #
  7718. # Some valid actions are (see cache manager menu for a full list):
  7719. # 5min
  7720. # 60min
  7721. # asndb
  7722. # authenticator
  7723. # cbdata
  7724. # client_list
  7725. # comm_incoming
  7726. # config *
  7727. # counters
  7728. # delay
  7729. # digest_stats
  7730. # dns
  7731. # events
  7732. # filedescriptors
  7733. # fqdncache
  7734. # histograms
  7735. # http_headers
  7736. # info
  7737. # io
  7738. # ipcache
  7739. # mem
  7740. # menu
  7741. # netdb
  7742. # non_peers
  7743. # objects
  7744. # offline_toggle *
  7745. # pconn
  7746. # peer_select
  7747. # reconfigure *
  7748. # redirector
  7749. # refresh
  7750. # server_list
  7751. # shutdown *
  7752. # store_digest
  7753. # storedir
  7754. # utilization
  7755. # via_headers
  7756. # vm_objects
  7757. #
  7758. # * Indicates actions which will not be performed without a
  7759. # valid password, others can be performed if not listed here.
  7760. #
  7761. # To disable an action, set the password to "disable".
  7762. # To allow performing an action without a password, set the
  7763. # password to "none".
  7764. #
  7765. # Use the keyword "all" to set the same password for all actions.
  7766. #
  7767. #Example:
  7768. # cachemgr_passwd secret shutdown
  7769. # cachemgr_passwd lesssssssecret info stats/objects
  7770. # cachemgr_passwd disable all
  7771. #Default:
  7772. # No password. Actions which require password are denied.
  7773.  
  7774. # TAG: client_db on|off
  7775. # If you want to disable collecting per-client statistics,
  7776. # turn off client_db here.
  7777. #Default:
  7778. # client_db on
  7779.  
  7780. # TAG: refresh_all_ims on|off
  7781. # When you enable this option, squid will always check
  7782. # the origin server for an update when a client sends an
  7783. # If-Modified-Since request. Many browsers use IMS
  7784. # requests when the user requests a reload, and this
  7785. # ensures those clients receive the latest version.
  7786. #
  7787. # By default (off), squid may return a Not Modified response
  7788. # based on the age of the cached version.
  7789. #Default:
  7790. # refresh_all_ims off
  7791.  
  7792. # TAG: reload_into_ims on|off
  7793. # When you enable this option, client no-cache or ``reload''
  7794. # requests will be changed to If-Modified-Since requests.
  7795. # Doing this VIOLATES the HTTP standard. Enabling this
  7796. # feature could make you liable for problems which it
  7797. # causes.
  7798. #
  7799. # see also refresh_pattern for a more selective approach.
  7800. #Default:
  7801. # reload_into_ims off
  7802.  
  7803. # TAG: connect_retries
  7804. # This sets the maximum number of connection attempts made for each
  7805. # TCP connection. The connect_retries attempts must all still
  7806. # complete within the connection timeout period.
  7807. #
  7808. # The default is not to re-try if the first connection attempt fails.
  7809. # The (not recommended) maximum is 10 tries.
  7810. #
  7811. # A warning message will be generated if it is set to a too-high
  7812. # value and the configured value will be over-ridden.
  7813. #
  7814. # Note: These re-tries are in addition to forward_max_tries
  7815. # which limit how many different addresses may be tried to find
  7816. # a useful server.
  7817. #Default:
  7818. # Do not retry failed connections.
  7819.  
  7820. # TAG: retry_on_error
  7821. # If set to ON Squid will automatically retry requests when
  7822. # receiving an error response with status 403 (Forbidden),
  7823. # 500 (Internal Error), 501 or 503 (Service not available).
  7824. # Status 502 and 504 (Gateway errors) are always retried.
  7825. #
  7826. # This is mainly useful if you are in a complex cache hierarchy to
  7827. # work around access control errors.
  7828. #
  7829. # NOTE: This retry will attempt to find another working destination.
  7830. # Which is different from the server which just failed.
  7831. #Default:
  7832. # retry_on_error off
  7833.  
  7834. # TAG: as_whois_server
  7835. # WHOIS server to query for AS numbers. NOTE: AS numbers are
  7836. # queried only when Squid starts up, not for every request.
  7837. #Default:
  7838. # as_whois_server whois.ra.net
  7839.  
  7840. # TAG: offline_mode
  7841. # Enable this option and Squid will never try to validate cached
  7842. # objects.
  7843. #Default:
  7844. # offline_mode off
  7845.  
  7846. # TAG: uri_whitespace
  7847. # What to do with requests that have whitespace characters in the
  7848. # URI. Options:
  7849. #
  7850. # strip: The whitespace characters are stripped out of the URL.
  7851. # This is the behavior recommended by RFC2396 and RFC3986
  7852. # for tolerant handling of generic URI.
  7853. # NOTE: This is one difference between generic URI and HTTP URLs.
  7854. #
  7855. # deny: The request is denied. The user receives an "Invalid
  7856. # Request" message.
  7857. # This is the behaviour recommended by RFC2616 for safe
  7858. # handling of HTTP request URL.
  7859. #
  7860. # allow: The request is allowed and the URI is not changed. The
  7861. # whitespace characters remain in the URI. Note the
  7862. # whitespace is passed to redirector processes if they
  7863. # are in use.
  7864. # Note this may be considered a violation of RFC2616
  7865. # request parsing where whitespace is prohibited in the
  7866. # URL field.
  7867. #
  7868. # encode: The request is allowed and the whitespace characters are
  7869. # encoded according to RFC1738.
  7870. #
  7871. # chop: The request is allowed and the URI is chopped at the
  7872. # first whitespace.
  7873. #
  7874. #
  7875. # NOTE the current Squid implementation of encode and chop violates
  7876. # RFC2616 by not using a 301 redirect after altering the URL.
  7877. #Default:
  7878. # uri_whitespace strip
  7879.  
  7880. # TAG: chroot
  7881. # Specifies a directory where Squid should do a chroot() while
  7882. # initializing. This also causes Squid to fully drop root
  7883. # privileges after initializing. This means, for example, if you
  7884. # use a HTTP port less than 1024 and try to reconfigure, you may
  7885. # get an error saying that Squid can not open the port.
  7886. #Default:
  7887. # none
  7888.  
  7889. # TAG: balance_on_multiple_ip
  7890. # Modern IP resolvers in squid sort lookup results by preferred access.
  7891. # By default squid will use these IP in order and only rotates to
  7892. # the next listed when the most preffered fails.
  7893. #
  7894. # Some load balancing servers based on round robin DNS have been
  7895. # found not to preserve user session state across requests
  7896. # to different IP addresses.
  7897. #
  7898. # Enabling this directive Squid rotates IP's per request.
  7899. #Default:
  7900. # balance_on_multiple_ip off
  7901.  
  7902. # TAG: pipeline_prefetch
  7903. # HTTP clients may send a pipeline of 1+N requests to Squid using a
  7904. # single connection, without waiting for Squid to respond to the first
  7905. # of those requests. This option limits the number of concurrent
  7906. # requests Squid will try to handle in parallel. If set to N, Squid
  7907. # will try to receive and process up to 1+N requests on the same
  7908. # connection concurrently.
  7909. #
  7910. # Defaults to 0 (off) for bandwidth management and access logging
  7911. # reasons.
  7912. #
  7913. # NOTE: pipelining requires persistent connections to clients.
  7914. #
  7915. # WARNING: pipelining breaks NTLM and Negotiate/Kerberos authentication.
  7916. #Default:
  7917. # Do not pre-parse pipelined requests.
  7918.  
  7919. # TAG: high_response_time_warning (msec)
  7920. # If the one-minute median response time exceeds this value,
  7921. # Squid prints a WARNING with debug level 0 to get the
  7922. # administrators attention. The value is in milliseconds.
  7923. #Default:
  7924. # disabled.
  7925.  
  7926. # TAG: high_page_fault_warning
  7927. # If the one-minute average page fault rate exceeds this
  7928. # value, Squid prints a WARNING with debug level 0 to get
  7929. # the administrators attention. The value is in page faults
  7930. # per second.
  7931. #Default:
  7932. # disabled.
  7933.  
  7934. # TAG: high_memory_warning
  7935. # Note: This option is only available if Squid is rebuilt with the
  7936. # GNU Malloc with mstats()
  7937. #
  7938. # If the memory usage (as determined by gnumalloc, if available and used)
  7939. # exceeds this amount, Squid prints a WARNING with debug level 0 to get
  7940. # the administrators attention.
  7941. #Default:
  7942. # disabled.
  7943.  
  7944. # TAG: sleep_after_fork (microseconds)
  7945. # When this is set to a non-zero value, the main Squid process
  7946. # sleeps the specified number of microseconds after a fork()
  7947. # system call. This sleep may help the situation where your
  7948. # system reports fork() failures due to lack of (virtual)
  7949. # memory. Note, however, if you have a lot of child
  7950. # processes, these sleep delays will add up and your
  7951. # Squid will not service requests for some amount of time
  7952. # until all the child processes have been started.
  7953. # On Windows value less then 1000 (1 milliseconds) are
  7954. # rounded to 1000.
  7955. #Default:
  7956. # sleep_after_fork 0
  7957.  
  7958. # TAG: windows_ipaddrchangemonitor on|off
  7959. # Note: This option is only available if Squid is rebuilt with the
  7960. # MS Windows
  7961. #
  7962. # On Windows Squid by default will monitor IP address changes and will
  7963. # reconfigure itself after any detected event. This is very useful for
  7964. # proxies connected to internet with dial-up interfaces.
  7965. # In some cases (a Proxy server acting as VPN gateway is one) it could be
  7966. # desiderable to disable this behaviour setting this to 'off'.
  7967. # Note: after changing this, Squid service must be restarted.
  7968. #Default:
  7969. # windows_ipaddrchangemonitor on
  7970.  
  7971. # TAG: eui_lookup
  7972. # Whether to lookup the EUI or MAC address of a connected client.
  7973. #Default:
  7974. # eui_lookup on
  7975.  
  7976. # TAG: max_filedescriptors
  7977. # Reduce the maximum number of filedescriptors supported below
  7978. # the usual operating system defaults.
  7979. #
  7980. # Remove from squid.conf to inherit the current ulimit setting.
  7981. #
  7982. # Note: Changing this requires a restart of Squid. Also
  7983. # not all I/O types supports large values (eg on Windows).
  7984. #Default:
  7985. # Use operating system limits set by ulimit.
Add Comment
Please, Sign In to add comment