Ru-Board.club
← Вернуться в раздел «В помощь системному администратору»

» SQUID (только под *nix)

Автор: Alukardd
Дата сообщения: 28.08.2010 19:39
DemonWather
вы службу перезапускали после изменения настроек?

Цитата:
/mnt/logs/squid3/*.log
оО вы храните логи на внешнем устройстве и монтируете его в /mnt?
Автор: Ruza
Дата сообщения: 28.08.2010 20:00
DemonWather
Попробуй закомментировать параметр rotate в logrotate.conf.
И поиграться с logfile_rotate в squid.conf

PS А что за указ, позвольте полюбопытствовать?
Автор: DemonWather
Дата сообщения: 28.08.2010 20:01

Цитата:
вы службу перезапускали после изменения настроек?
и службу и сервер целиком...
Сама служба пишет логи куда-нибудь? Сквид делает где-то отметки о ротации?


Цитата:
вы храните логи на внешнем устройстве и монтируете его в /mnt?

Все верно... для этих целей был установлен дополнительный жесткий диск большой ёмкости, смонтирован как ext3 с параметрами defaults...

Указ №60 "О мерах по совершенствованию использования национального сегмента сети Интернет" - www.president.gov.by/data/press83054.doc
Вообще то по п.6 даные надо хранить один год... но я не официальный поставщик-интернета и руководство свыше решило хотя бы на месяц хранить данные... Вам это не грозит - это законы дерьмократической Республики Беларусь...

Добавлено:

Цитата:
поиграться с logfile_rotate
Не понимаю опцию logfile_rotate...
Это количество хранимых логов?
У меня стоит число 5... Что будет если поставить 0?


Цитата:
закомментировать параметр rotate

Что нашел по этому параметру -
Цитата:
rotate раз
Файл журнала будет сдвинут заданное количество раз, прежде чем будет удалён или послан по электронной почте на адрес, указанный в директиве mail. Если указано 0 раз, то старый журнал вместо обращения будет удалён.

Попробую...

Задача такая - чтобы отдельный файл хранил лог одного дня
access.log
access.log.1.gz
access.log.2.gz
...
access.log.30.gz
Автор: Ruza
Дата сообщения: 28.08.2010 21:38

Цитата:
У меня стоит число 5... Что будет если поставить 0?

Вот тут ХЗ, поставь 31 на всяк случай.

Цитата:
Задача такая - чтобы отдельный файл хранил лог одного дня

По поводу rotate - у тебя есть "rotate 31" в /etc/logrotate.d/squid3 поэтому и советую проверить с закомментированным в logrotate.conf...
И убери size 500M и delaycompress, если по дням и gzip надо.
Автор: petyp
Дата сообщения: 31.08.2010 17:34
Всем привет решил для пользователей сделать красочную страницу о том что доступ к сайту заблочен и в середине баннер. Но баннер не отображается ((( в чем может быть косяк????
Автор: Ruza
Дата сообщения: 31.08.2010 17:45
petyp
Покажи правило блокировки. И исходный код страницы с баннером (желательно спрятать в more)
Автор: petyp
Дата сообщения: 31.08.2010 18:07
Если я правильно понял то нужно вот эти строки Вам (т.к. я именно к porno хочу приминить это правило, на остальных у меня идет ридерект на корпоративный сайт)

acl porno url_regex -i "/usr/local/etc/squid/porno"
http_access deny porno


а вот страница с ошибкой которую хочу вывести (сама картинка лежит в папке с файлами.)
[more]
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8">
<TITLE>ERROR: The requested URL could not be retrieved</TITLE>
<STYLE type="text/css">
<!--BODY{background-color:#ffffff;font-family:verdana,sans-serif}PRE{font-family:sans-serif}
.style1 {
    color: #FF0000;
    font-weight: bold;
}
.style2 {
    font-size: 18px
}
-->
</STYLE>
</HEAD><BODY>
<H1 align="center" class="style1">!!!</H1>
<H2 class="style2">доступ закрыт </H2>
<div align="center"><img src="/error.jpg" width="640" height="640">
</div>
<P>
[/more]
Автор: Ruza
Дата сообщения: 31.08.2010 19:45
petyp

Цитата:
acl porno url_regex -i "/usr/local/etc/squid/porno"
http_access deny porno

Это не совсем то что надо... Надо бы с правилом вывода html'ки...

Попробуй вместо:
<img src="/error.jpg" width="640" height="640">
написать:
<img src="http://server.fqdn.bla/error.jpg" width="640" height="640">
Автор: petyp
Дата сообщения: 31.08.2010 22:46

Ruza
<img src="http://server.fqdn.bla/error.jpg" width="640" height="640">

А что понимается под эти сервером, а точнее под этим названием???

Добавлено:
Ruza
<img src="http://server.fqdn.bla/error.jpg" width="640" height="640">

а что понимается под сервером server.fqdn.bla ????
Автор: Ruza
Дата сообщения: 01.09.2010 09:09
petyp
<img src="http://FQDN.любого.сервера.либо.IP.адрес/error.jpg" width="640" height="640">
И соответственно error.jpg должно быть на том сервере.
Автор: DemonWather
Дата сообщения: 01.09.2010 09:11

Цитата:
а что понимается под сервером server.fqdn.bla ????

Пользуйтесь гуглом и энциклопедией - сильно сократите перечень проблем по жизни)
http://ru.wikipedia.org/wiki/FQDN

Для того, чтобы Ваш баннер отображался в странице с ошибкой необходимо:
Цитата:
acl porno url_regex -i "/usr/local/etc/squid/porno"
http_access deny porno


добавить свою страницу с ошибкой:
Цитата:
deny_info ERR_BLOCKED_PORNO porno


Проверив (или добавив) опцию откуда берутся ошибки
Цитата:
error_directory /usr/share/squid3/errors/Russian-koi8-r


Добавить Ваш файл HTML с именем ERR_BLOCKED_PORNO в папку /usr/share/squid3/errors/Russian-koi8-r

Картинку же можно поместить в:

-внешний сервер - например radikal.ru (и указать ссылку на него href="http://s15.radikal.ru/i188/1008/02/baec96c7a6ab.jpg");

-внутренний сервер Apache - вот тут и надо знать однозначно определенное имя Вашего сервера FQDN (что у вас там написано в опции visible_hostname и в файле /etc/hosts?) href="http://fqdn_name.ru/error.jpg"

-куда то внутрь сквида - я не нашел куда ((( так как есть первых два способа (кто подскажет куда - респект);

Добавлено:

Цитата:
И убери size 500M и delaycompress, если по дням и gzip надо.


Все получилось - логи пишутся по дням но все же хотелось бы включить сжатие, а то размер большой очень - 90МБ сжатый и больше 400 несжатый за день... При сжатии можно будет и дольше хранить логи, а на несжатые места не хватит)
Автор: Ruza
Дата сообщения: 01.09.2010 10:49
DemonWather

Цитата:
/mnt/logs/squid3/*.log {
daily
compress
delaycompress
rotate 31
missingok
nocreate
sharedscripts
postrotate
test ! -e /var/run/squid3.pid || /usr/sbin/squid3 -k rotate
endscript
size 500M
}


По идее должно комрессить за счёт compress... Delaycompress насколько я понимаю это отложенное сжатие.

У меня вот так работает

Цитата:
/var/log/squid/*.log {
weekly
rotate 5
copytruncate
compress
notifempty
missingok
}
Автор: petyp
Дата сообщения: 01.09.2010 13:19
DemonWather
сделал как ты написал через radical.ru и все теперь нормально отображается.. Даже уже первые комментарии от манагеров пошли о том что у нас что ведется запись всех сайтов ))))) кароче на ворах шапки загорелись.
Всем спасибо за помощь!!!
Автор: Ruza
Дата сообщения: 01.09.2010 13:22
petyp

Цитата:
сделал как ты написал через radical.ru

А внутреннего web сервера нет? А то каждый раз получать картинку с радикала ИМХО не комильфо
Автор: Alukardd
Дата сообщения: 01.09.2010 13:47

Цитата:
ИМХО не комильфо
ну прям поэт - "Я поэт зовуся Цветик, от меня вам всем приветик!"
к тому же на таких сервисах срок хранения ограничен(могу ошибаться)...
Автор: DemonWather
Дата сообщения: 01.09.2010 15:07

Цитата:
к тому же на таких сервисах срок хранения ограничен(могу ошибаться)...


Ошибаетесь.... ))) На этом сервисе фото вообще нельзя самостоятельно удалить... Оно удаляется автоматом только если в течении 6 месяцев ни разу не было показано... Что, по моему не грозит...


Цитата:
По идее должно комрессить за счёт compress...

Все работает. Спасибо... Добавлю в блог решение)))
Автор: petyp
Дата сообщения: 10.09.2010 18:43
Всем добрый подскажите советом что это за ошибка в логах сквида


[more]2010/09/08 14:30:14| httpReadReply: Excess data from "GET http://awaps.yandex.ru/8/8938/200300.?18261-0-18261&swfcode=6&awcode=41&subsection=0&flash=8"
2010/09/08 14:30:14| httpReadReply: Excess data from "GET http://awaps.yandex.ru/0/c1/tQIUTgbGb64KjghJ5FN2j2TVzPwcHlNw15CdeJqcwjw-tlwc8FxNmzv9gkPNd_tg06AfAd6q68ZEIqRfFxW-VafmHjK-txv7LX1QRj0JGXvCUFCpqiJL+B59bvT_tun721D1h+TcZwtTVps6m58PB-3S90OPsGqN2g8S600I9DoNZblUcPjoVmDY4_hE8Zok2Q0qdGD-Mf7YdUscFJQe06wt3tqK9MS27xmj1v-_A_.js"
2010/09/08 15:18:49| urlParse: URL too large (4974 bytes)
2010/09/08 15:44:32| Starting Squid Cache version 2.6.STABLE3 for i386-portbld-freebsd6.2...
2010/09/08 15:44:32| Process ID 38651
2010/09/08 15:44:32| With 7232 file descriptors available
2010/09/08 15:44:32| Using kqueue for the IO loop
2010/09/08 15:44:32| DNS Socket created at 0.0.0.0, port 52597, FD 5
2010/09/08 15:44:32| Adding nameserver 8.8.8.8 from /etc/resolv.conf
2010/09/08 15:44:32| Unlinkd pipe opened on FD 10
2010/09/08 15:44:32| Swap maxSize 524288 KB, estimated 40329 objects
2010/09/08 15:44:32| Target number of buckets: 2016
2010/09/08 15:44:32| Using 8192 Store buckets
2010/09/08 15:44:32| Max Mem size: 8192 KB
2010/09/08 15:44:32| Max Swap size: 524288 KB
2010/09/08 15:44:32| Rebuilding storage in /usr/d160/squid/cache (DIRTY)
2010/09/08 15:44:32| Using Least Load store dir selection
2010/09/08 15:44:32| Set Current Directory to /usr/local/squid/cache
2010/09/08 15:44:32| Loaded Icons.
2010/09/08 15:44:33| Accepting transparently proxied HTTP connections at 127.0.0.1, port 3128, FD 12.
2010/09/08 15:44:33| Accepting proxy HTTP connections at 192.168.3.244, port 3128, FD 13.
2010/09/08 15:44:33| Accepting proxy HTTP connections at 0.0.0.0, port 3128, FD 14.
2010/09/08 15:44:33| Accepting ICP messages at 0.0.0.0, port 3130, FD 15.
2010/09/08 15:44:33| WCCP Disabled.
2010/09/08 15:44:33| Ready to serve requests.
2010/09/08 15:44:33| Store rebuilding is 9.5% complete
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00004CA2
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00004E27
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00004EB1
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00005563
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00005571
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000055DD
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000055E1
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000574D
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000057A7
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000010EF
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001100
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001123
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001D6B
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001D6C
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001D6E
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001D6F
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00001D70
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000026E9
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000026EA
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00003298
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000329B
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000329D
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000033CD
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00003428
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00003429
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00005CCD
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00006018
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000060B9
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000611F
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000614B
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00006174
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000061A5
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000061A6
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000061D8
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000061DE
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000061DF
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00004EAE
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000051BC
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000617D
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000062A8
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000632D
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000635C
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00006384
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000638C
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000638D
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 0000638E
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00006396
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000064BF
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 000064FF
2010/09/08 15:44:34| WARNING: newer swaplog entry for dirno 0, fileno 00006500
2010/09/08 15:44:34| Done reading /usr/d160/squid/cache swaplog (43069 entries)
2010/09/08 15:44:34| Finished rebuilding storage from disk.
2010/09/08 15:44:34| 37786 Entries scanned
2010/09/08 15:44:34| 0 Invalid entries.
2010/09/08 15:44:34| 0 With invalid flags.
2010/09/08 15:44:34| 32828 Objects loaded.
2010/09/08 15:44:34| 0 Objects expired.
2010/09/08 15:44:34| 248 Objects cancelled.
2010/09/08 15:44:34| 90 Duplicate URLs purged.
2010/09/08 15:44:34| 4709 Swapfile clashes avoided.
2010/09/08 15:44:34| Took 1.5 seconds (21463.9 objects/sec).
2010/09/08 15:44:34| Beginning Validation Procedure
2010/09/08 15:44:34| Completed Validation Procedure
2010/09/08 15:44:34| Validated 32739 Entries
2010/09/08 15:44:34| store_swap_size = 489434k
2010/09/08 15:44:34| storeLateRelease: released 0 objects
2010/09/08 15:45:16| WARNING: 1 swapin MD5 mismatches
[/more]
Автор: vlary
Дата сообщения: 10.09.2010 19:08
petyp
Цитата:
что это за ошибка в логах сквида
Это не ошибка, это предупреждение. Видимо, предыдущий процесс завершился некорректно, и после перезапуска сквид рестуктурировал кэш.
Автор: petyp
Дата сообщения: 11.09.2010 17:25
просто объясню проблему. Скид раз в неделю зависает и я его перезапускаю и потом до следующего зависона о нормально работает..... и до сих пор не могу отыскать эту ошибку.... уже и кеша чистил и память увеличивал, и свап даже дополнительный создавал... все тщетно (((
Автор: Ruza
Дата сообщения: 11.09.2010 18:39
petyp
squid.conf я думаю поможет в решении проблемы...
Попробуй отключить swaplog
Автор: ginger
Дата сообщения: 11.09.2010 22:05
petyp
Покажите нам пожалуйста ваш squid.conf, а так же листинг следующих команд:
$ df
$ cat /etc/fstab
$ top
Автор: Alukardd
Дата сообщения: 11.09.2010 22:44
ginger
Цитата:
$ top
если вы этой командой хотели посмотреть не на верхние пару строк, а на список процессов то мб имеет смысл просить вывод ps aux??? Или обойтись командой free в случае памяти?
Автор: ginger
Дата сообщения: 11.09.2010 23:21
Alukardd

Цитата:
если вы этой командой хотели посмотреть не на верхние пару строк, а на список процессов то мб имеет смысл просить вывод ps aux??? Или обойтись командой free в случае памяти?

Нет, именно top, интересно увидеть не только информацию о памяти и загруженности системы но и сами процессы.
Автор: Alukardd
Дата сообщения: 11.09.2010 23:53
ginger
может вы меня посветите (интересно аж стало) как в top посмотреть процессы не влезающие в экран? Я предложил для этого использовать ps aux...
Автор: ginger
Дата сообщения: 12.09.2010 00:46
Alukardd

Цитата:
может вы меня посветите (интересно аж стало) как в top посмотреть процессы не влезающие в экран? Я предложил для этого использовать ps aux...

Вам не кажется, что вы отошли от темы?
Процессы "не влезающие" в экран как вы сказали можно увидеть при помощи ps используя ключ width, например ps axf --width=1000, только к squid это никакого отношения не имеет.
Автор: petyp
Дата сообщения: 14.09.2010 10:20
ginger
Вот все что Вы просили

Конфиг squid.conf
[more]

#    WELCOME TO SQUID 2
#    ------------------

# NETWORK OPTIONS
http_port 127.0.0.1:3128 transparent
http_port 192.168.100.254:3128
http_port 3128

coredump_dir /usr/local/squid/cache


# TAG: hierarchy_stoplist
#    A list of words which, if found in a URL, cause the object to
#    be handled directly by this cache. In other words, use this
#    to not query neighbor caches for certain objects. You may
#    list this option multiple times. Note: never_direct overrides
#    this option.
#We recommend you to use at least the following line.
hierarchy_stoplist cgi-bin ?

# TAG: no_cache
#    A list of ACL elements which, if matched, cause the request to
#    not be satisfied from the cache and the reply to not be cached.
#    In other words, use this to force certain objects to never be cached.
#
#    You must use the word 'DENY' to indicate the ACL names which should
#    NOT be cached.
#
#We recommend you to use the following two lines.
acl QUERY urlpath_regex cgi-bin \?
no_cache deny QUERY


# OPTIONS WHICH AFFECT THE CACHE SIZE
# -----------------------------------------------------------------------------

#
#Default:
cache_dir ufs /usr/d160/squid/cache 512 16 256

# TAG: cache_access_log
#    Logs the client request activity. Contains an entry for
#    every HTTP and ICP queries received. To disable, enter "none".
#
#Default:
cache_access_log /usr/d160/squid/logs/access.log

# TAG: cache_log
#    Cache logging file. This is where general information about
#    your cache's behavior goes. You can increase the amount of data
#    logged to this file with the "debug_options" tag below.
#
#Default:
cache_log /usr/d160/squid/logs/cache.log

# TAG: cache_store_log
#    Logs the activities of the storage manager. Shows which
#    objects are ejected from the cache, and which objects are
#    saved and for how long. To disable, enter "none". There are
#    not really utilities to analyze this data, so you can safely
#    disable it.
#
#Default:
cache_store_log /usr/d160/squid/logs/store.log


# OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
# -----------------------------------------------------------------------------

# TAG: auth_param
#    This is used to define parameters for the various authentication
#    schemes supported by Squid.
#
#    format: auth_param scheme parameter [setting]
#
#    The order in which authentication schemes are presented to the client is
#    dependent on the order the scheme first appears in config file. IE
#    has a bug (it's not rfc 2617 compliant) in that it will use the basic
#    scheme if basic is the first entry presented, even if more secure
#    schemes are presented. For now use the order in the recommended
#    settings section below. If other browsers have difficulties (don't
#    recognize the schemes offered even if you are using basic) either
#    put basic first, or disable the other schemes (by commenting out their
#    program entry).
#
#    Once an authentication scheme is fully configured, it can only be
#    shutdown by shutting squid down and restarting. Changes can be made on
#    the fly and activated with a reconfigure. I.E. You can change to a
#    different helper, but not unconfigure the helper completely.
#
#    Please note that while this directive defines how Squid processes
#    authentication it does not automatically activate authentication.
#    To use authentication you must in addition make use of ACLs based
#    on login name in http_access (proxy_auth, proxy_auth_regex or
#    external with %LOGIN used in the format tag). The browser will be
#    challenged for authentication on the first such acl encountered
#    in http_access processing and will also be re-challenged for new
#    login credentials if the request is being denied by a proxy_auth
#    type acl.
#
#    WARNING: authentication can't be used in a transparently intercepting
#    proxy as the client then thinks it is talking to an origin server and
#    not the proxy. This is a limitation of bending the TCP/IP protocol to
#    transparently intercepting port 80, not a limitation in Squid.
#
#    === Parameters for the basic scheme follow. ===
#
#    "program" cmdline
#    Specify the command for the external authenticator. Such a program
#    reads a line containing "username password" and replies "OK" or
#    "ERR" in an endless loop. "ERR" responses may optionally be followed
#    by a error description available as %m in the returned error page.
#
#    By default, the basic authentication scheme is not used unless a
#    program is specified.
#
#    If you want to use the traditional proxy authentication, jump over to
#    the helpers/basic_auth/NCSA directory and type:
#        % make
#        % make install
#
#    Then, set this line to something like
#
#    auth_param basic program /usr/local/libexec/ncsa_auth /usr/local/etc/passwd
#
#    "children" numberofchildren
#    The number of authenticator processes to spawn.
#    If you start too few Squid will have to wait for them to process a
#    backlog of usercode/password verifications, slowing it down. When
#    password verifications are done via a (slow) network you are likely to
#    need lots of authenticator processes.
#    auth_param basic children 5
#
#    "realm" realmstring
#    Specifies the realm name which is to be reported to the client for
#    the basic proxy authentication scheme (part of the text the user
#    will see when prompted their username and password).
#    auth_param basic realm Squid proxy-caching web server
#
#    "credentialsttl" timetolive
#    Specifies how long squid assumes an externally validated
#    username:password pair is valid for - in other words how often the
#    helper program is called for that user. Set this low to force
#    revalidation with short lived passwords. Note that setting this high
#    does not impact your susceptibility to replay attacks unless you are
#    using an one-time password system (such as SecureID). If you are using
#    such a system, you will be vulnerable to replay attacks unless you
#    also use the max_user_ip ACL in an http_access rule.
#    auth_param basic credentialsttl 2 hours
#
#    "casesensitive" on|off
#    Specifies if usernames are case sensitive. Most user databases are
#    case insensitive allowing the same username to be spelled using both
#    lower and upper case letters, but some are case sensitive. This
#    makes a big difference for user_max_ip ACL processing and similar.
#    auth_param basic casesensitive off
#
#    === Parameters for the digest scheme follow ===
#
#    "program" cmdline
#    Specify the command for the external authenticator. Such a program
#    reads a line containing "username":"realm" and replies with the
#    appropriate H(A1) value base64 encoded or ERR if the user (or his H(A1)
#    hash) does not exists. See rfc 2616 for the definition of H(A1).
#    "ERR" responses may optionally be followed by a error description
#    available as %m in the returned error page.
#
#    By default, the digest authentication scheme is not used unless a
#    program is specified.
#
#    If you want to use a digest authenticator, jump over to the
#    helpers/digest_auth/ directory and choose the authenticator to use.
#    It it's directory type
#     % make
#     % make install
#
#    Then, set this line to something like
#
#    auth_param digest program /usr/local/libexec/digest_auth_pw /usr/local/etc/digpass
#
#
#    "children" numberofchildren
#    The number of authenticator processes to spawn (no default). If you
#    start too few Squid will have to wait for them to process a backlog of
#    H(A1) calculations, slowing it down. When the H(A1) calculations are
#    done via a (slow) network you are likely to need lots of authenticator
#    processes.
#    auth_param digest children 5
#
#    "realm" realmstring
#    Specifies the realm name which is to be reported to the client for the
#    digest proxy authentication scheme (part of the text the user will see
#    when prompted their username and password).
#    auth_param digest realm Squid proxy-caching web server
#
#    "nonce_garbage_interval" timeinterval
#    Specifies the interval that nonces that have been issued to clients are
#    checked for validity.
#    auth_param digest nonce_garbage_interval 5 minutes
#
#    "nonce_max_duration" timeinterval
#    Specifies the maximum length of time a given nonce will be valid for.
#    auth_param digest nonce_max_duration 30 minutes
#
#    "nonce_max_count" number
#    Specifies the maximum number of times a given nonce can be used.
#    auth_param digest nonce_max_count 50
#
#    "nonce_strictness" on|off
#    Determines if squid requires strict increment-by-1 behavior for nonce
#    counts, or just incrementing (off - for use when useragents generate
#    nonce counts that occasionally miss 1 (ie, 1,2,4,6)).
#    auth_param digest nonce_strictness off
#
#    "check_nonce_count" on|off
#    This directive if set to off can disable the nonce count check
#    completely to work around buggy digest qop implementations in certain
#    mainstream browser versions. Default on to check the nonce count to
#    protect from authentication replay attacks.
#    auth_param digest check_nonce_count on
#
#    "post_workaround" on|off
#    This is a workaround to certain buggy browsers who sends an incorrect
#    request digest in POST requests when reusing the same nonce as acquired
#     earlier in response to a GET request.
#    auth_param digest post_workaround off
#
#    === NTLM scheme options follow ===
#
#    "program" cmdline
#    Specify the command for the external NTLM authenticator. Such a
#    program participates in the NTLMSSP exchanges between Squid and the
#    client and reads commands according to the Squid NTLMSSP helper
#    protocol. See helpers/ntlm_auth/ for details. Recommended ntlm
#    authenticator is ntlm_auth from Samba-3.X, but a number of other
#    ntlm authenticators is available.
#
#    By default, the ntlm authentication scheme is not used unless a
#    program is specified.
#
#    auth_param ntlm program /path/to/samba/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp
#
#    "children" numberofchildren
#    The number of authenticator processes to spawn (no default). If you
#    start too few Squid will have to wait for them to process a backlog
#    of credential verifications, slowing it down. When credential
#    verifications are done via a (slow) network you are likely to need
#    lots of authenticator processes.
#    auth_param ntlm children 5
#
#    "max_challenge_reuses" number
#    The maximum number of times a challenge given by a ntlm authentication
#    helper can be reused. Increasing this number increases your exposure
#    to replay attacks on your network. 0 (the default) means use the
#    challenge is used only once. See also the max_ntlm_challenge_lifetime
#    directive if enabling challenge reuses.
#    auth_param ntlm max_challenge_reuses 0
#
#    "max_challenge_lifetime" timespan
#    The maximum time period a ntlm challenge is reused over. The
#    actual period will be the minimum of this time AND the number of
#    reused challenges.
#    auth_param ntlm max_challenge_lifetime 2 minutes
#
#    "use_ntlm_negotiate" on|off
#    Enables support for NTLM NEGOTIATE packet exchanges with the helper.
#    The configured ntlm authenticator must be able to handle NTLM
#    NEGOTIATE packet. See the authenticator programs documentation if
#    unsure. ntlm_auth from Samba-3.0.2 or later supports the use of this
#    option.
#    The NEGOTIATE packet is required to support NTLMv2 and a
#    number of other negotiable NTLMSSP options, and also makes it
#    more likely the negotiation is successful. Enabling this parameter
#    will also solve problems encountered when NT domain policies
#    restrict users to access only certain workstations. When this is off,
#    all users must be allowed to log on the proxy servers too, or they'll
#    get "invalid workstation" errors - and access denied - when trying to
#    use Squid's services.
#    Use of ntlm NEGOTIATE is incompatible with challenge reuse, so
#    enabling this parameter will OVERRIDE the max_challenge_reuses and
#    max_challenge_lifetime parameters and set them to 0.
#    auth_param ntlm use_ntlm_negotiate off
#
#Recommended minimum configuration:
#auth_param digest program <uncomment and complete this line>
#auth_param digest children 5
#auth_param digest realm Squid proxy-caching web server
#auth_param digest nonce_garbage_interval 5 minutes
#auth_param digest nonce_max_duration 30 minutes
#auth_param digest nonce_max_count 50
#auth_param ntlm program <uncomment and complete this line to activate>
#auth_param ntlm children 5
#auth_param ntlm max_challenge_reuses 0
#auth_param ntlm max_challenge_lifetime 2 minutes
#auth_param ntlm use_ntlm_negotiate off
#auth_param basic program <uncomment and complete this line>
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off

# TAG: authenticate_cache_garbage_interval
#    The time period between garbage collection across the username cache.
#    This is a tradeoff between memory utilization (long intervals - say
#    2 days) and CPU (short intervals - say 1 minute). Only change if you
#    have good reason to.
#
#Default:
# authenticate_cache_garbage_interval 1 hour

# TAG: authenticate_ttl
#    The time a user & their credentials stay in the logged in user cache
#    since their last request. When the garbage interval passes, all user
#    credentials that have passed their TTL are removed from memory.
#
#Default:
# authenticate_ttl 1 hour

# TAG: authenticate_ip_ttl
#    If you use proxy authentication and the 'max_user_ip' ACL, this
#    directive controls how long Squid remembers the IP addresses
#    associated with each user. Use a small value (e.g., 60 seconds) if
#    your users might change addresses quickly, as is the case with
#    dialups. You might be safe using a larger value (e.g., 2 hours) in a
#    corporate LAN environment with relatively static address assignments.
#
#Default:
# authenticate_ip_ttl 0 seconds

# TAG: external_acl_type
#    This option defines external acl classes using a helper program to
#    look up the status
#
#     external_acl_type name [options] FORMAT.. /path/to/helper [helper arguments..]
#
#    Options:
#
#     ttl=n        TTL in seconds for cached results (defaults to 3600
#             for 1 hour)
#     negative_ttl=n
#             TTL for cached negative lookups (default same
#             as ttl)
#     children=n    Concurrency level / number of processes spawn
#            to service external acl lookups of this type.
#            Note: see compatibility note below
#     cache=n    result cache size, 0 is unbounded (default)
#     protocol=3.0    Use URL-escaped strings instead of quoting
#
#    FORMAT specifications
#
#     %LOGIN    Authenticated user login name
#     %IDENT    Ident user name
#     %SRC        Client IP
#     %DST        Requested host
#     %PROTO    Requested protocol
#     %PORT        Requested port
#     %METHOD    Request method
#     %{Header}    HTTP request header
#     %{Hdr:member}    HTTP request header list member
#     %{Hdr:;member}
#             HTTP request header list member using ; as
#             list separator. ; can be any non-alphanumeric
#            character.
#
#    In addition, any string specified in the referencing acl will
#    also be included in the helper request line, after the specified
#    formats (see the "acl external" directive)
#
#    The helper receives lines per the above format specification,
#    and returns lines starting with OK or ERR indicating the validity
#    of the request and optionally followed by additional keywords with
#    more details.
#
#    General result syntax:
#
#     OK/ERR keyword=value ...
#
#    Defined keywords:
#
#     user=        The users name (login)
#     error=    Error description (only defined for ERR results)
#
#    Keyword values need to be enclosed in quotes if they may contain
#    whitespace, or the whitespace escaped using \. Any quotes or \
#    characters within the keyword value must be \ escaped.
#
#    If protocol=3.0 then URL escaping of the strings is used instead
#    of the above described quoting format.
#
#    Compatibility Note: The children= option was named concurrency= in
#    Squid-2.5.STABLE3 and earlier and such syntax is still accepted to
#    keep compatibility within the Squid-2.5 release. However, the meaning
#    of concurrency= option has changed in Squid-3 and the old syntax of
#    the directive is therefore deprecated from Squid-2.5.STABLE4 and later.
#    If you want to be able to easily downgrade to earlier Squid-2.5
#    releases you may want to continue using the old name, if not
#    please use the new name.
#
#Default:
# none


# OPTIONS FOR TUNING THE CACHE
# -----------------------------------------------------------------------------

#
#Suggested default:
refresh_pattern ^ftp:        1440    20%    10080
refresh_pattern ^gopher:    1440    0%    1440
refresh_pattern .        0    20%    4320


# ACCESS CONTROLS
# -----------------------------------------------------------------------------

# TAG: acl
#    Defining an Access List
#
#    acl aclname acltype string1 ...
#    acl aclname acltype "file" ...
#
#    when using "file", the file should contain one item per line
#
#    acltype is one of the types described below
#
#    By default, regular expressions are CASE-SENSITIVE. To make
#    them case-insensitive, use the -i option.
#
#    acl aclname src ip-address/netmask ... (clients IP address)
#    acl aclname src addr1-addr2/netmask ... (range of addresses)
#    acl aclname dst ip-address/netmask ... (URL host's IP address)
#    acl aclname myip ip-address/netmask ... (local socket IP address)
#
#    acl aclname arp mac-address ... (xx:xx:xx:xx:xx:xx notation)
#     # The arp ACL requires the special configure option --enable-arp-acl.
#     # Furthermore, the arp ACL code is not portable to all operating systems.
#     # It works on Linux, Solaris, FreeBSD and some other *BSD variants.
#     #
#     # NOTE: Squid can only determine the MAC address for clients that are on
#     # the same subnet. If the client is on a different subnet, then Squid cannot
#     # find out its MAC address.
#
#    acl aclname srcdomain .foo.com ... # reverse lookup, client IP
#    acl aclname dstdomain .foo.com ... # Destination server from URL
#    acl aclname srcdom_regex [-i] xxx ... # regex matching client name
#    acl aclname dstdom_regex [-i] xxx ... # regex matching server
#     # For dstdomain and dstdom_regex a reverse lookup is tried if a IP
#     # based URL is used and no match is found. The name "none" is used
#     # if the reverse lookup fails.
#
#    acl aclname time [day-abbrevs] [h1:m1-h2:m2]
#     day-abbrevs:
#        S - Sunday
#        M - Monday
#        T - Tuesday
#        W - Wednesday
#        H - Thursday
#        F - Friday
#        A - Saturday
#     h1:m1 must be less than h2:m2
#    acl aclname url_regex [-i] ^http:// ...    # regex matching on whole URL
#    acl aclname urlpath_regex [-i] \.gif$ ...    # regex matching on URL path
#    acl aclname urllogin [-i] [^a-zA-Z0-9] ...    # regex matching on URL login field
#    acl aclname port 80 70 21 ...
#    acl aclname port 0-1024 ...        # ranges allowed
#    acl aclname myport 3128 ...        # (local socket TCP port)
#    acl aclname proto HTTP FTP ...
#    acl aclname method GET POST ...
#    acl aclname browser [-i] regexp ...
#     # pattern match on User-Agent header (see also req_header below)
# acl aclname referer_regex [-i] regexp ...
# # pattern match on Referer header
# # Referer is highly unreliable, so use with care
#    acl aclname ident username ...
#    acl aclname ident_regex [-i] pattern ...
#     # string match on ident output.
#     # use REQUIRED to accept any non-null ident.
#    acl aclname src_as number ...
#    acl aclname dst_as number ...
#     # Except for access control, AS numbers can be used for
#     # routing of requests to specific caches. Here's an
#     # example for routing all requests for AS#1241 and only
#     # those to mycache.mydomain.net:
#     # acl asexample dst_as 1241
#     # cache_peer_access mycache.mydomain.net allow asexample
#     # cache_peer_access mycache_mydomain.net deny all
#
#    acl aclname proxy_auth username ...
#    acl aclname proxy_auth_regex [-i] pattern ...
#     # list of valid usernames
#     # use REQUIRED to accept any valid username.
#     #
#     # NOTE: when a Proxy-Authentication header is sent but it is not
#     # needed during ACL checking the username is NOT logged
#     # in access.log.
#     #
#     # NOTE: proxy_auth requires a EXTERNAL authentication program
#     # to check username/password combinations (see
#     # auth_param directive).
#     #
#     # WARNING: proxy_auth can't be used in a transparent proxy. It
#     # collides with any authentication done by origin servers. It may
#     # seem like it works at first, but it doesn't.
#
#    acl aclname snmp_community string ...
#     # A community string to limit access to your SNMP Agent
#     # Example:
#     #
#     #    acl snmppublic snmp_community public
#
#    acl aclname maxconn number
#     # This will be matched when the client's IP address has
#     # more than <number> HTTP connections established.
#
#    acl aclname max_user_ip [-s] number
#     # This will be matched when the user attempts to log in from more
#     # than <number> different ip addresses. The authenticate_ip_ttl
#     # parameter controls the timeout on the ip entries.
#     # If -s is specified the limit is strict, denying browsing
#     # from any further IP addresses until the ttl has expired. Without
#     # -s Squid will just annoy the user by "randomly" denying requests.
#     # (the counter is reset each time the limit is reached and a
#     # request is denied)
#     # NOTE: in acceleration mode or where there is mesh of child proxies,
#     # clients may appear to come from multiple addresses if they are
#     # going through proxy farms, so a limit of 1 may cause user problems.
#
#    acl aclname req_mime_type mime-type1 ...
#     # regex match against the mime type of the request generated
#     # by the client. Can be used to detect file upload or some
#     # types HTTP tunneling requests.
#     # NOTE: This does NOT match the reply. You cannot use this
#     # to match the returned file type.
#
#    acl aclname req_header header-name [-i] any\.regex\.here
#     # regex match against any of the known request headers. May be
#     # thought of as a superset of "browser", "referer" and "mime-type"
#     # ACLs.
#
#    acl aclname rep_mime_type mime-type1 ...
#     # regex match against the mime type of the reply received by
#     # squid. Can be used to detect file download or some
#     # types HTTP tunneling requests.
#     # NOTE: This has no effect in http_access rules. It only has
#     # effect in rules that affect the reply data stream such as
#     # http_reply_access.
#
#    acl aclname rep_header header-name [-i] any\.regex\.here
#     # regex match against any of the known response headers.
#     # Example:
#     #
#     # acl many_spaces rep_header Content-Disposition -i [[:space:]]{3,}
#
#    acl acl_name external class_name [arguments...]
#     # external ACL lookup via a helper class defined by the
#     # external_acl_type directive.
#
#Examples:
#acl macaddress arp 09:00:2b:23:45:67
#acl myexample dst_as 1241
#acl password proxy_auth REQUIRED
#acl fileupload req_mime_type -i ^multipart/form-data$
#acl javascript rep_mime_type -i ^application/x-javascript$
#
#Recommended minimum configuration:

# TAG: http_access
#    Allowing or Denying access based on defined access lists
#
#    Access to the HTTP port:
#    http_access allow|deny [!]aclname ...
#
#    NOTE on default values:
#
#    If there are no "access" lines present, the default is to deny
#    the request.
#
#    If none of the "access" lines cause a match, the default is the
#    opposite of the last line in the list. If the last line was
#    deny, the default is allow. Conversely, if the last line
#    is allow, the default will be deny. For these reasons, it is a
#    good idea to have an "deny all" or "allow all" entry at the end
#    of your access lists to avoid potential confusion.
#
#Default:
# http_access deny all
#
#Recommended minimum configuration:
#
# Only allow cachemgr access from localhost
# Deny requests to unknown ports
#http_access deny !Safe_ports
# Deny CONNECT to other than SSL ports
#http_access deny CONNECT !SSL_ports
#
# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user


#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS

# Example rule allowing access from your local networks. Adapt
# to list your (internal) IP networks from where browsing should
# be allowed
#acl our_networks src 192.168.1.0/24 192.168.2.0/24
#http_access allow our_networks

# And finally deny all other access to this proxy

# TAG: http_reply_access
# Allow replies to client requests. This is complementary to http_access.
#
# http_reply_access allow|deny [!] aclname ...
#
# NOTE: if there are no access lines present, the default is to allow
#    all replies
#
# If none of the access lines cause a match the opposite of the
# last line will apply. Thus it is good practice to end the rules
# with an "allow all" or "deny all" entry.
#
#Default:
# http_reply_access allow all
#
#Recommended minimum configuration:
#
# Insert your own rules here.
#
#
# and finally allow by default

# TAG: icp_access
#    Allowing or Denying access to the ICP port based on defined
#    access lists
#
#    icp_access allow|deny [!]aclname ...
#
#    See http_access for details
#
#Default:
# icp_access deny all
#
#Allow ICP queries from everyone

# TAG: miss_access
#    Use to force your neighbors to use you as a sibling instead of
#    a parent. For example:
#
#        acl localclients src 172.16.0.0/16
#        miss_access allow localclients
#        miss_access deny !localclients
#
#    This means only your local clients are allowed to fetch
#    MISSES and all other clients can only fetch HITS.
#
#    By default, allow all clients who passed the http_access rules
#    to fetch MISSES from us.
#
#Default setting:
# miss_access allow all

# TAG: cache_peer_access
#    Similar to 'cache_peer_domain' but provides more flexibility by
#    using ACL elements.
#
#    cache_peer_access cache-host allow|deny [!]aclname ...
#
#    The syntax is identical to 'http_access' and the other lists of
#    ACL elements. See the comments for 'http_access' below, or
#    the Squid FAQ (http://www.squid-cache.org/FAQ/FAQ-10.html).
#
#Default:
# none

# TAG: ident_lookup_access
#    A list of ACL elements which, if matched, cause an ident
#    (RFC931) lookup to be performed for this request. For
#    example, you might choose to always perform ident lookups
#    for your main multi-user Unix boxes, but not for your Macs
#    and PCs. By default, ident lookups are not performed for
#    any requests.
#
#    To enable ident lookups for specific client addresses, you
#    can follow this example:
#
#    acl ident_aware_hosts src 198.168.1.0/255.255.255.0
#    ident_lookup_access allow ident_aware_hosts
#    ident_lookup_access deny all
#
#    Only src type ACL checks are fully supported. A src_domain
#    ACL might work at times, but it will not always provide
#    the correct result.
#
#Default:
# ident_lookup_access deny all

# TAG: tcp_outgoing_tos
#    Allows you to select a TOS/Diffserv value to mark outgoing
#    connections with, based on the username or source address
#    making the request.
#
#    tcp_outgoing_tos ds-field [!]aclname ...
#
#    Example where normal_service_net uses the TOS value 0x00
#    and normal_service_net uses 0x20
#
#    acl normal_service_net src 10.0.0.0/255.255.255.0
#    acl good_service_net src 10.0.1.0/255.255.255.0
#    tcp_outgoing_tos 0x00 normal_service_net 0x00
#    tcp_outgoing_tos 0x20 good_service_net
#
#    TOS/DSCP values really only have local significance - so you should
#    know what you're specifying. For more information, see RFC2474 and
#    RFC3260.
#
#    The TOS/DSCP byte must be exactly that - a octet value 0 - 255, or
#    "default" to use whatever default your host has. Note that in
#    practice often only values 0 - 63 is usable as the two highest bits
#    have been redefined for use by ECN (RFC3168).
#
#    Processing proceeds in the order specified, and stops at first fully
#    matching line.
#
#    Note: The use of this directive using client dependent ACLs is
#    incompatible with the use of server side persistent connetions. To
#    ensure correct results it is best to set server_persisten_connections
#    to off when using this directive in such configurations.
#
#Default:
# none

# TAG: tcp_outgoing_address
#    Allows you to map requests to different outgoing IP addresses
#    based on the username or sourceaddress of the user making
#    the request.
#
#    tcp_outgoing_address ipaddr [[!]aclname] ...
#
#    Example where requests from 10.0.0.0/24 will be forwarded
#    with source address 10.1.0.1, 10.0.2.0/24 forwarded with
#    source address 10.1.0.2 and the rest will be forwarded with
#    source address 10.1.0.3.
#
#    acl normal_service_net src 10.0.0.0/255.255.255.0
#    acl good_service_net src 10.0.1.0/255.255.255.0
#    tcp_outgoing_address 10.0.0.1 normal_service_net
#    tcp_outgoing_address 10.0.0.2 good_service_net
#    tcp_outgoing_address 10.0.0.3
#
#    Processing proceeds in the order specified, and stops at first fully
#    matching line.
#
#    Note: The use of this directive using client dependent ACLs is
#    incompatible with the use of server side persistent connetions. To
#    ensure correct results it is best to set server_persisten_connections
#    to off when using this directive in such configurations.
#
#Default:
# none

# TAG: reply_header_max_size    (KB)
#    This specifies the maximum size for HTTP headers in a reply.
#    Reply headers are usually relatively small (about 512 bytes).
#    Placing a limit on the reply header size will catch certain
#    bugs (for example with persistent connections) and possibly
#    buffer-overflow or denial-of-service attacks.
#
#Default:
# reply_header_max_size 20 KB

# TAG: reply_body_max_size    bytes allow|deny acl acl...
# This option specifies the maximum size of a reply body in bytes.
#    It can be used to prevent users from downloading very large files,
#    such as MP3's and movies. When the reply headers are received,
#    the reply_body_max_size lines are processed, and the first line with
#    a result of "allow" is used as the maximum body size for this reply.
#    This size is checked twice. First when we get the reply headers,
#    we check the content-length value. If the content length value exists
#    and is larger than the allowed size, the request is denied and the
#    user receives an error message that says "the request or reply
#    is too large." If there is no content-length, and the reply
#    size exceeds this limit, the client's connection is just closed
#    and they will receive a partial reply.
#
#    WARNING: downstream caches probably can not detect a partial reply
#    if there is no content-length header, so they will cache
#    partial responses and give them out as hits. You should NOT
#    use this option if you have downstream caches.
#
#    If you set this parameter to zero (the default), there will be
#    no limit imposed.
#
#Default:
# reply_body_max_size 0 allow all


# ADMINISTRATIVE PARAMETERS
# -----------------------------------------------------------------------------

# TAG: cache_mgr
#    Email-address of local cache manager who will receive
#    mail if the cache dies. The default is "webmaster".
#
#Default:
# cache_mgr webmaster

# TAG: mail_from
#    From: email-address for mail sent when the cache dies.
#    The default is to use 'appname@unique_hostname'.
#    Default appname value is "squid", can be changed into
#    src/globals.h before building squid.
#
#Default:
# none

# TAG: mail_program
#    Email program used to send mail if the cache dies.
#    The default is "mail". The specified program must complain
#    with the standard Unix mail syntax:
#    mail_program recipient < mailfile
#    Optional command line options can be specified.
#
#Default:
# mail_program mail

# TAG: cache_effective_user
#    If you start Squid as root, it will change its effective/real
#    UID/GID to the user specified below. The default is to change
#    to UID to squid. If you define cache_effective_user, but not
#    cache_effective_group, Squid sets the GID to the effective
#    user's default group ID (taken from the password file) and
#    supplementary group list from the from groups membership of
#    cache_effective_user.
#
#Default:
# cache_effective_user squid

# TAG: cache_effective_group
#    If you want Squid to run with a specific GID regardless of
#    the group memberships of the effective user then set this
#    to the group (or GID) you want Squid to run as. When set
#    all other group privileges of the effective user is ignored
#    and only this GID is effective. If Squid is not started as
#    root the user starting Squid must be member of the specified
#    group.
#
#Default:
# none

# TAG: visible_hostname
#    If you want to present a special hostname in error messages, etc,
#    define this. Otherwise, the return value of gethostname()
#    will be used. If you have multiple caches in a cluster and
#    get errors about IP-forwarding you must set them to have individual
#    names with this setting.
#
#Default:
visible_hostname mail.iklmn.ru

# TAG: unique_hostname
#    If you want to have multiple machines with the same
#    'visible_hostname' you must give each machine a different
#    'unique_hostname' so forwarding loops can be detected.
#
#Default:
# none

# TAG: hostname_aliases
#    A list of other DNS names your cache has.
#
#Default:
# none


# OPTIONS FOR THE CACHE REGISTRATION SERVICE
# -----------------------------------------------------------------------------
#
#    This section contains parameters for the (optional) cache
#    announcement service. This service is provided to help
#    cache administrators locate one another in order to join or
#    create cache hierarchies.
#
#    An 'announcement' message is sent (via UDP) to the registration
#    service by Squid. By default, the announcement message is NOT
#    SENT unless you enable it with 'announce_period' below.
#
#    The announcement message includes your hostname, plus the
#    following information from this configuration file:
#
#        http_port
#        icp_port
#        cache_mgr
#
#    All current information is processed regularly and made
#    available on the Web at http://www.ircache.net/Cache/Tracker/.

# TAG: announce_period
#    This is how frequently to send cache announcements. The
#    default is `0' which disables sending the announcement
#    messages.
#
#    To enable announcing your cache, just uncomment the line
#    below.
#
#Default:
# announce_period 0
#
#To enable announcing your cache, just uncomment the line below.
#announce_period 1 day

# TAG: announce_host
# TAG: announce_file
# TAG: announce_port
#    announce_host and announce_port set the hostname and port
#    number where the registration message will be sent.
#
#    Hostname will default to 'tracker.ircache.net' and port will
#    default default to 3131. If the 'filename' argument is given,
#    the contents of that file will be included in the announce
#    message.
#
#Default:
# announce_host tracker.ircache.net
# announce_port 3131


# HTTPD-ACCELERATOR OPTIONS
# -----------------------------------------------------------------------------

# TAG: httpd_accel_host
# TAG: httpd_accel_port
#    If you want to run Squid as an httpd accelerator, define the
#    host name and port number where the real HTTP server is.
#
#    If you want IP based virtual host support specify the
#    hostname as "virtual". This will make Squid use the IP address
#    where it accepted the request as hostname in the URL.
#
#    If you want virtual port support specify the port as "0".
#
#    NOTE: enabling httpd_accel_host disables proxy-caching and
#    ICP. If you want these features enabled also, set
#    the 'httpd_accel_with_proxy' option.
#
#Default:
# httpd_accel_port 80

# TAG: httpd_accel_single_host    on|off
#    If you are running Squid as an accelerator and have a single backend
#    server set this to on. This causes Squid to forward the request
#    to this server, regardless of what any redirectors or Host headers
#    say.
#
#    Leave this at off if you have multiple backend servers, and use a
#    redirector (or host table or private DNS) to map the requests to the
#    appropriate backend servers. Note that the mapping needs to be a
#    1-1 mapping between requested and backend (from redirector) domain
#    names or caching will fail, as caching is performed using the
#    URL returned from the redirector.
#
#    See also redirect_rewrites_host_header.
#
#Default:
# httpd_accel_single_host off

# TAG: httpd_accel_with_proxy    on|off
#    If you want to use Squid as both a local httpd accelerator
#    and as a proxy, change this to 'on'. Note however your
#    proxy users may have trouble to reach the accelerated domains
#    unless their browsers are configured not to use this proxy for
#    those domains (for example via the no_proxy browser configuration
#    setting)
#
#Default:
# httpd_accel_with_proxy off

# TAG: httpd_accel_uses_host_header    on|off
#    HTTP/1.1 requests include a Host: header which is basically the
#    hostname from the URL. The Host: header is used for domain based
#    virtual hosts. If your accelerator needs to provide domain based
#    virtual hosts on the same IP address you will need to turn this
#    on.
#
#    Note Squid does NOT check the value of the Host header matches
#    any of your accelerated server, so it may open a big security hole
#    unless you take care to set up access controls proper. We recommend
#    this option remain disabled unless you are sure of what you
#    are doing.
#
#    However, you will need to enable this option if you run Squid
#    as a transparent proxy. Otherwise, virtual servers which
#    require the Host: header will not be properly cached.
#
#Default:
# httpd_accel_uses_host_header off

# TAG: httpd_accel_no_pmtu_disc    on|off
#    In many setups of transparently intercepting proxies Path-MTU
#    discovery can not work on traffic towards the clients. This is
#    the case when the intercepting device does not fully track
#    connections and fails to forward ICMP must fragment messages
#    to the cache server.
#    
#    If you have such setup and experience that certain clients
#    sporadically hang or never complete requests set this to on.
#
#Default:
# httpd_accel_no_pmtu_disc off


# MISCELLANEOUS
# -----------------------------------------------------------------------------

# TAG: dns_testnames
#    The DNS tests exit as soon as the first site is successfully looked up
#
#    This test can be disabled with the -D command line option.
#
#Default:
# dns_testnames netscape.com internic.net nlanr.net microsoft.com

# TAG: logfile_rotate
#    Specifies the number of logfile rotations to make when you
#    type 'squid -k rotate'. The default is 10, which will rotate
#    with extensions 0 through 9. Setting logfile_rotate to 0 will
#    disable the rotation, but the logfiles are still closed and
#    re-opened. This will enable you to rename the logfiles
#    yourself just before sending the rotate signal.
#
#    Note, the 'squid -k rotate' command normally sends a USR1
#    signal to the running squid process. In certain situations
#    (e.g. on Linux with Async I/O), USR1 is used for other
#    purposes, so -k rotate uses another signal. It is best to get
#    in the habit of using 'squid -k rotate' instead of 'kill -USR1
#    <pid>'.
#
#Default:
logfile_rotate 30

# TAG: append_domain
#    Appends local domain name to hostnames without any dots in
#    them. append_domain must begin with a period.
#
#    Be warned there are now Internet names with no dots in
#    them using only top-domain names, so setting this may
#    cause some Internet sites to become unavailable.
#
#Example:
# append_domain .yourdomain.com
#
#Default:
# none

# TAG: tcp_recv_bufsize    (bytes)
#    Size of receive buffer to set for TCP sockets. Probably just
#    as easy to change your kernel's default. Set to zero to use
#    the default buffer size.
#
#Default:
# tcp_recv_bufsize 0 bytes

# TAG: err_html_text
#    HTML text to include in error messages. Make this a "mailto"
#    URL to your admin address, or maybe just a link to your
#    organizations Web page.
#
#    To include this in your error messages, you must rewrite
#    the error template files (found in the "errors" directory).
#    Wherever you want the 'err_html_text' line to appear,
#    insert a %L tag in the error template file.
#
#Default:
# none

# TAG: deny_info
#    Usage: deny_info err_page_name acl
#    or deny_info http://... acl
#    Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
#
#    This can be used to return a ERR_ page for requests which
#    do not pass the 'http_access' rules. A single ACL will cause
#    the http_access check to fail. If a 'deny_info' line exists
#    for that ACL Squid returns a corresponding error page.
#
#    You may use ERR_ pages that come with Squid or create your own pages
#    and put them into the configured errors/ directory.
#
#    Alternatively you can specify an error URL. The browsers will
#    get redirected (302) to the specified URL. %s in the redirection
#    URL will be replaced by the requested URL.
#
#    Alternatively you can tell Squid to reset the TCP connection
#    by specifying TCP_RESET.
#
#Default:
# none

# TAG: memory_pools    on|off
#    If set, Squid will keep pools of allocated (but unused) memory
#    available for future use. If memory is a premium on your
#    system and you believe your malloc library outperforms Squid
#    routines, disable this.
#
#Default:
# memory_pools on

# TAG: memory_pools_limit    (bytes)
#    Used only with memory_pools on:
#    memory_pools_limit 50 MB
#
#    If set to a non-zero value, Squid will keep at most the specified
#    limit of allocated (but unused) memory in memory pools. All free()
#    requests that exceed this limit will be handled by your malloc
#    library. Squid does not pre-allocate any memory, just safe-keeps
#    objects that otherwise would be free()d. Thus, it is safe to set
#    memory_pools_limit to a reasonably high value even if your
#    configuration will use less memory.
#
#    If set to zero, Squid will keep all memory it can. That is, there
#    will be no limit on the total amount of memory used for safe-keeping.
#
#    To disable memory allocation optimization, do not set
#    memory_pools_limit to 0. Set memory_pools to "off" instead.
#
#    An overhead for maintaining memory pools is not taken into account
#    when the limit is checked. This overhead is close to four bytes per
#    object kept. However, pools may actually _save_ memory because of
#    reduced memory thrashing in your malloc library.
#
#Default:
# memory_pools_limit 5 MB

# TAG: forwarded_for    on|off
#    If set, Squid will include your system's IP address or name
#    in the HTTP requests it forwards. By default it looks like
#    this:
#
#        X-Forwarded-For: 192.1.2.3
#
#    If you disable this, it will appear as
#
#        X-Forwarded-For: unknown
#
#Default:
# forwarded_for on

# TAG: log_icp_queries    on|off
#    If set, ICP queries are logged to access.log. You may wish
#    do disable this if your ICP load is VERY high to speed things
#    up or to simplify log analysis.
#
#Default:
# log_icp_queries on

# TAG: icp_hit_stale    on|off
#    If you want to return ICP_HIT for stale cache objects, set this
#    option to 'on'. If you have sibling relationships with caches
#    in other administrative domains, this should be 'off'. If you only
#    have sibling relationships with caches under your control,
#    it is probably okay to set this to 'on'.
#    If set to 'on', your siblings should use the option "allow-miss"
#    on their cache_peer lines for connecting to you.
#
#Default:
# icp_hit_stale off

# TAG: minimum_direct_hops
#    If using the ICMP pinging stuff, do direct fetches for sites
#    which are no more than this many hops away.
#
#Default:
# minimum_direct_hops 4

# TAG: minimum_direct_rtt
#    If using the ICMP pinging stuff, do direct fetches for sites
#    which are no more than this many rtt milliseconds away.
#
#Default:
# minimum_direct_rtt 400

# TAG: cachemgr_passwd
#    Specify passwords for cachemgr operations.
#
#    Usage: cachemgr_passwd password action action ...
#
#    Some valid actions are (see cache manager menu for a full list):
#        5min
#        60min
#        asndb
#        authenticator
#        cbdata
#        client_list
#        comm_incoming
#        config *
#        counters
#        delay
#        digest_stats
#        dns
#        events
#        filedescriptors
#        fqdncache
#        histograms
#        http_headers
#        info
#        io
#        ipcache
#        mem
#        menu
#        netdb
#        non_peers
#        objects
#        offline_toggle *
#        pconn
#        peer_select
#        redirector
#        refresh
#        server_list
#        shutdown *
#        store_digest
#        storedir
#        utilization
#        via_headers
#        vm_objects
#
#    * Indicates actions which will not be performed without a
#     valid password, others can be performed if not listed here.
#
#    To disable an action, set the password to "disable".
#    To allow performing an action without a password, set the
#    password to "none".
#
#    Use the keyword "all" to set the same password for all actions.
#
#Example:
# cachemgr_passwd secret shutdown
# cachemgr_passwd lesssssssecret info stats/objects
# cachemgr_passwd disable all
#
#Default:
# none

# TAG: store_avg_object_size    (kbytes)
#    Average object size, used to estimate number of objects your
#    cache can hold. See doc/Release-Notes-1.1.txt. The default is
#    13 KB.
#
#Default:
# store_avg_object_size 13 KB

# TAG: store_objects_per_bucket
#    Target number of objects per bucket in the store hash table.
#    Lowering this value increases the total number of buckets and
#    also the storage maintenance rate. The default is 50.
#
#Default:
# store_objects_per_bucket 20

# TAG: client_db    on|off
#    If you want to disable collecting per-client statistics,
#    turn off client_db here.
#
#Default:
# client_db on

# TAG: netdb_low
# TAG: netdb_high
#    The low and high water marks for the ICMP measurement
#    database. These are counts, not percents. The defaults are
#    900 and 1000. When the high water mark is reached, database
#    entries will be deleted until the low mark is reached.
#
#Default:
# netdb_low 900
# netdb_high 1000

# TAG: netdb_ping_period
#    The minimum period for measuring a site. There will be at
#    least this much delay between successive pings to the same
#    network. The default is five minutes.
#
#Default:
# netdb_ping_period 5 minutes

# TAG: query_icmp    on|off
#    If you want to ask your peers to include ICMP data in their ICP
#    replies, enable this option.
#
#    If your peer has configured Squid (during compilation) with
#    '--enable-icmp' that peer will send ICMP pings to origin server
#    sites of the URLs it receives. If you enable this option the
#    ICP replies from that peer will include the ICMP data (if available).
#    Then, when choosing a parent cache, Squid will choose the parent with
#    the minimal RTT to the origin server. When this happens, the
#    hierarchy field of the access.log will be
#    "CLOSEST_PARENT_MISS". This option is off by default.
#
#Default:
# query_icmp off

# TAG: test_reachability    on|off
#    When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
#    instead of ICP_MISS if the target host is NOT in the ICMP
#    database, or has a zero RTT.
#
#Default:
# test_reachability off

# TAG: buffered_logs    on|off
#    cache.log log file is written with stdio functions, and as such
#    it can be buffered or unbuffered. By default it will be unbuffered.
#    Buffering it can speed up the writing slightly (though you are
#    unlikely to need to worry unless you run with tons of debugging
#    enabled in which case performance will suffer badly anyway..).
#
#Default:
# buffered_logs off

# TAG: reload_into_ims    on|off
#    When you enable this option, client no-cache or ``reload''
#    requests will be changed to If-Modified-Since requests.
#    Doing this VIOLATES the HTTP standard. Enabling this
#    feature could make you liable for problems which it
#    causes.
#
#    see also refresh_pattern for a more selective approach.
#
#Default:
# reload_into_ims off

# TAG: always_direct
#    Usage: always_direct allow|deny [!]aclname ...
#
#    Here you can use ACL elements to specify requests which should
#    ALWAYS be forwarded by Squid to the origin servers without using
#    any peers. For example, to always directly forward requests for
#    local servers ignoring any parents or siblings you may have use
#    something like:
#
#        acl local-servers dstdomain my.domain.net
#        always_direct allow local-servers
#
#    To always forward FTP requests directly, use
#
#        acl FTP proto FTP
#        always_direct allow FTP
#
#    NOTE: There is a similar, but opposite option named
#    'never_direct'. You need to be aware that "always_direct deny
#    foo" is NOT the same thing as "never_direct allow foo". You
#    may need to use a deny rule to exclude a more-specific case of
#    some other rule. Example:
#
#        acl local-external dstdomain external.foo.net
#        acl local-servers dstdomain .foo.net
#        always_direct deny local-external
#        always_direct allow local-servers
#
#    NOTE: If your goal is to make the client forward the request#    directly to the origin server bypassing Squid then this needs
#    to be done in the client configuration. Squid configuration
#    can only tell Squid how Squid should fetch the object.
#
#    NOTE: This directive is not related to caching. The replies
#    is cached as usual even if you use always_direct. To not cache
#    the replies see no_cache.
#
#    This option replaces some v1.1 options such as local_domain
#    and local_ip.
#
#Default:
# none
acl all src 0.0.0.0/0.0.0.0
acl service-trade src 192.168.100.0/255.255.255.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563
acl porno url_regex -i "/usr/local/etc/squid/porno"
acl Safe_ports port 80 # http
acl Safe_ports port 21 # ftp
acl Safe_ports port 443 563 # https, snews
acl Safe_ports port 70 # gopher
acl Safe_ports port 210 # wais
acl Safe_ports port 1025-65535 # unregistered ports
acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl CONNECT method CONNECT
acl stop-files url_regex -i "/usr/local/etc/squid/stop-files.conf"
acl Routers src 192.168.0.0/255.255.0.0
acl Rabota url_regex "/usr/local/etc/squid/jobs"
acl Kasper dstdomain "/usr/local/etc/squid/antivir"
acl BannedWWW dstdomain "/usr/local/etc/squid/bannedwww"
acl Superporn url_regex -i "/usr/local/etc/squid/superporn"
acl test13 url_regex -i "/usr/local/etc/squid/bansite"


# access
http_reply_access allow all
icp_access allow all
http_access allow EuroPhone
http_access allow colborne
http_access deny porno
http_access deny to_localhost
http_access deny BannedIp
http_access allow BAN-IP
http_access deny test13
http_access allow siroti
http_access deny BannedWWW
http_access deny Superporn
http_access deny Rabota
http_access allow Kasper
http_access deny stop-files
http_access allow service-trade
http_access allow manager localhost
http_access deny Routers
http_access deny all


deny_info ERR_ACCESS_DENIED porno


# always_direct allow euroset


# TAG: never_direct
#    Usage: never_direct allow|deny [!]aclname ...
#
#    never_direct is the opposite of always_direct. Please read
#    the description for always_direct if you have not already.
#
#    With 'never_direct' you can use ACL elements to specify
#    requests which should NEVER be forwarded directly to origin
#    servers. For example, to force the use of a proxy for all
#    requests, except those in your local domain use something like:
#
#        acl local-servers dstdomain .foo.net
#        acl all src 0.0.0.0/0.0.0.0
#        never_direct deny local-servers
#        never_direct allow all
#
#    or if Squid is inside a firewall and there are local intranet
#    servers inside the firewall use something like:
#
#        acl local-intranet dstdomain .foo.net
#        acl local-external dstdomain external.foo.net
#        always_direct deny local-external
#        always_direct allow local-intranet
#        never_direct allow all
#
#    This option replaces some v1.1 options such as inside_firewall
#    and firewall_ip.
#
#Default:
# none

# TAG: header_access
#    Usage: header_access header_name allow|deny [!]aclname ...
#
#    WARNING: Doing this VIOLATES the HTTP standard. Enabling
#    this feature could make you liable for problems which it
#    causes.
#
#    This option replaces the old 'anonymize_headers' and the
#    older 'http_anonymizer' option with something that is much
#    more configurable. This new method creates a list of ACLs
#    for each header, allowing you very fine-tuned header
#    mangling.
#
#    You can only specify known headers for the header name.
#    Other headers are reclassified as 'Other'. You can also
#    refer to all the headers with 'All'.
#
#    For example, to achieve the same behavior as the old
#    'http_anonymizer standard' option, you should use:
#
#        header_access From deny all
#        header_access Referer deny all
#        header_access Server deny all
#        header_access User-Agent deny all
#        header_access WWW-Authenticate deny all
#        header_access Link deny all
#
#    Or, to reproduce the old 'http_anonymizer paranoid' feature
#    you should use:
#
#        header_access Allow allow all
#        header_access Authorization allow all
#        header_access WWW-Authenticate allow all
#        header_access Proxy-Authorization allow all
#        header_access Proxy-Authenticate allow all
#        header_access Cache-Control allow all
#        header_access Content-Encoding allow all
#        header_access Content-Length allow all
#        header_access Content-Type allow all
#        header_access Date allow all
#        header_access Expires allow all
#        header_access Host allow all
#        header_access If-Modified-Since allow all
#        header_access Last-Modified allow all
#        header_access Location allow all
#        header_access Pragma allow all
#        header_access Accept allow all
#        header_access Accept-Charset allow all
#        header_access Accept-Encoding allow all
#        header_access Accept-Language allow all
#        header_access Content-Language allow all
#        header_access Mime-Version allow all
#        header_access Retry-After allow all
#        header_access Title allow all
#        header_access Connection allow all
#        header_access Proxy-Connection allow all
#        header_access All deny all
#
#    By default, all headers are allowed (no anonymizing is
#    performed).
#
#Default:
# none

# TAG: header_replace
#    Usage: header_replace header_name message
#    Example: header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
#
#    This option allows you to change the contents of headers
#    denied with header_access above, by replacing them with
#    some fixed string. This replaces the old fake_user_agent
#    option.
#
#    By default, headers are removed if denied.
#
#Default:
# none

# TAG: icon_directory
#    Where the icons are stored. These are normally kept in
#    /usr/local/etc/squid/icons
#
#Default:
# icon_directory /usr/local/etc/squid/icons

# TAG: global_internal_static
#    This directive controls is Squid should intercept all requests for
#    /squid-internal-static/ no matter which host the URL is requesting
#    (default on setting), or if nothing special should be done for
#    such URLs (off setting). The purpose of this directive is to make
#    icons etc work better in complex cache hierarchies where it may
#    not always be possible for all corners in the cache mesh to reach
#    the server generating a directory listing.
#
#Default:
# global_internal_static on

# TAG: short_icon_urls
#    If this is enabled Squid will use short URLs for icons.
#
#    If off the URLs for icons will always be absolute URLs
#    including the proxy name and port.
#
#Default:
# short_icon_urls off

# TAG: error_directory
#    If you wish to create your own versions of the default
#    (English) error files, either to customize them to suit your
#    language or company copy the template English files to another
#    directory and point this tag at them.
#
#Default:
error_directory /usr/local/etc/squid/errors/Russian-koi8-r

# TAG: maximum_single_addr_tries
#    This sets the maximum number of connection attempts for a
#    host that only has one address (for multiple-address hosts,
#    each address is tried once).
#
#    The default value is one attempt, the (not recommended)
#    maximum is 255 tries. A warning message will be generated
#    if it is set to a value greater than ten.
#
#    Note: This is in addition to the request re-forwarding which
#    takes place if Squid fails to get a satisfying response.
#
#Default:
# maximum_single_addr_tries 1

# TAG: retry_on_error
#    If set to on Squid will automatically retry requests when
#    receiving an error response. This is mainly useful if you
#    are in a complex cache hierarchy to work around access
#    control errors.
#
#Default:
# retry_on_error off

# TAG: snmp_port
# Note: This option is only available if Squid is rebuilt with the
# --enable-snmp option
#
#    Squid can now serve statistics and status information via SNMP.
#    By default it listens to port 3401 on the machine. If you don't
#    wish to use SNMP, set this to "0".
#
#Default:
# snmp_port 3401

# TAG: snmp_access
# Note: This option is only available if Squid is rebuilt with the
# --enable-snmp option
#
#    Allowing or denying access to the SNMP port.
#
#    All access to the agent is denied by default.
#    usage:
#
#    snmp_access allow|deny [!]aclname ...
#
#Example:
# snmp_access allow snmppublic localhost
# snmp_access deny all
#
#Default:
# snmp_access deny all

# TAG: snmp_incoming_address
# Note: This option is only available if Squid is rebuilt with the
# --enable-snmp option
#
# TAG: snmp_outgoing_address
# Note: This option is only available if Squid is rebuilt with the
# --enable-snmp option
#
#    Just like 'udp_incoming_address' above, but for the SNMP port.
#
#    snmp_incoming_address    is used for the SNMP socket receiving
#                messages from SNMP agents.
#    snmp_outgoing_address    is used for SNMP packets returned to SNMP
#                agents.
#
#    The default snmp_incoming_address (0.0.0.0) is to listen on all
#    available network interfaces.
#
#    If snmp_outgoing_address is set to 255.255.255.255 (the default)
#    it will use the same socket as snmp_incoming_address. Only
#    change this if you want to have SNMP replies sent using another
#    address than where this Squid listens for SNMP queries.
#
#    NOTE, snmp_incoming_address and snmp_outgoing_address can not have
#    the same value since they both use port 3401.
#
#Default:
# snmp_incoming_address 0.0.0.0
# snmp_outgoing_address 255.255.255.255

# TAG: as_whois_server
#    WHOIS server to query for AS numbers. NOTE: AS numbers are
#    queried only when Squid starts up, not for every request.
#
#Default:
# as_whois_server whois.ra.net
# as_whois_server whois.ra.net

# TAG: wccp_router
#    Use this option to define your WCCP ``home'' router for
#    Squid. Setting the 'wccp_router' to 0.0.0.0 (the default)
#    disables WCCP.
#
#Default:
# wccp_router 0.0.0.0

# TAG: wccp_version
#    According to some users, Cisco IOS 11.2 only supports WCCP
#    version 3. If you're using that version of IOS, change
#    this value to 3.
#
#Default:
# wccp_version 4



# TAG: coredump_dir
#    By default Squid leaves core files in the directory from where
#    it was started. If you set 'coredump_dir' to a directory
#    that exists, Squid will chdir() to that directory at startup
#    and coredump files will be left there.
#
# Leave coredumps in the first cache dir


[/more]

Команда df
[more]
Filesystem 1K-blocks Used Avail Capacity Mounted on
/dev/da0s1a 507630 56734 410286 12% /
devfs 1 1 0 100% /dev
/dev/da0s1e 507630 26 466994 0% /tmp
/dev/da0s1f 13849698 3732760 9008964 29% /usr
/dev/da0s1d 1506190 471948 913748 34% /var
/dev/ad2s1d 151368706 2325164 136934046 2% /usr/d160
/dev/ad0s1d 56765994 2098196 50126520 4% /usr/d60
devfs 1 1 0 100% /var/named/dev
[/more]
Команда cat /etc/fstab
[more]
# Device Mountpoint FStype Options Dump Pass#
/dev/da0s1b none swap sw 0 0
/dev/da0s1a / ufs rw 1 1
/dev/da0s1e /tmp ufs rw 2 2
/dev/da0s1f /usr ufs rw 2 2
/dev/da0s1d /var ufs rw 2 2
/dev/ad2s1d /usr/d160 ufs rw 2 2
/dev/ad0s1d /usr/d60 ufs rw 2 2
/dev/acd0 /cdrom cd9660 ro,noauto 0 0
[/more]

команда top
[more]
PID USERNAME THR PRI NICE SIZE RES STATE TIME WCPU COMMAND
1594 root 1 -58 0 4084K 3180K bpf 133:31 0.00% trafd
1592 root 1 -58 0 4084K 3176K bpf 40:27 0.00% trafd
1556 mysql 5 20 0 55220K 22340K kserel 34:02 0.00% mysqld
1491 root 1 96 0 7732K 6328K select 1:11 0.00% perl5.8.8
1442 root 1 96 0 13128K 6784K select 1:07 0.00% httpd
1564 root 1 96 0 3504K 2404K select 0:44 0.00% sendmail
662 root 3 20 0 5340K 2528K kserel 0:32 0.00% mpd4
98315 squid 1 4 0 31308K 30136K kqread 0:16 0.00% squid
1575 root 1 8 0 1376K 916K nanslp 0:07 0.00% cron
545 root 1 96 0 1376K 888K select 0:06 0.00% syslogd
1481 root 1 96 0 8952K 3176K select 0:02 0.00% smbd
1568 smmsp 1 20 0 3384K 2156K pause 0:01 0.00% sendmail
1586 root 1 96 0 1372K 808K select 0:00 0.00% portsentry
98316 squid 1 -8 0 1248K 648K piperd 0:00 0.00% unlinkd
98418 root 1 20 0 5532K 3636K pause 0:00 0.00% tcsh
98302 root 1 4 0 6276K 2744K sbwait 0:00 0.00% sshd
98412 root 1 4 0 6276K 2744K sbwait 0:00 0.00% sshd
98308 root 1 5 0 4688K 2792K ttyin 0:00 0.00% tcsh
1557 root 1 96 0 3500K 1892K select 0:00 0.00% sshd
21057 www 1 4 0 13220K 6996K accept 0:00 0.00% httpd
1452 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
1450 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
1453 www 1 4 0 13204K 6976K accept 0:00 0.00% httpd
21058 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
1643 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
1451 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
21055 www 1 4 0 13204K 6976K accept 0:00 0.00% httpd
1449 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
21056 www 1 4 0 13204K 6972K accept 0:00 0.00% httpd
[/more]
Автор: Ruza
Дата сообщения: 14.09.2010 12:22
petyp
А у squid.conf комментарии убрать, не?


Цитата:
grep -v "^#" /etc/squid/squid.conf
Автор: petyp
Дата сообщения: 15.09.2010 01:15
ну так что скажите по моим настройкам сквида?
Автор: Ruza
Дата сообщения: 15.09.2010 14:37

petyp
Я пока squid.conf читаю, начал уже второй том...
Автор: petyp
Дата сообщения: 15.09.2010 16:54
понял сейчас тогда уберу все комменты и выложу чищенный...

Страницы: 123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687

Предыдущая тема: Неполадки в работе DHCP сервера


Форум Ru-Board.club — поднят 15-09-2016 числа. Цель - сохранить наследие старого Ru-Board, истории становления российского интернета. Сделано для людей.