The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  ВХОД  слежка  RSS
"squid 2.5.9, проблема с аутентификацией"
Вариант для распечатки  
Пред. тема | След. тема 
Форумы Настройка Squid и других прокси серверов (Public)
Изначальное сообщение [Проследить за развитием треда]

"squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 18:47 
Система debian sarge, squid 2.5.9

squid работает без проблем без аутентификации; пытаюсь сделать basic аутентификацию (пробовал для digest - та же проблема), появляется окно с приглашением ввести пароль, и дальше страница не загружается.
Есть подозрение, что не запускается процесс ncsa_auth (кстати, должен ли он быть в списке процессов при запущенном сквиде?)
Права доступа и пути - правильные (для файла паролей proxy:proxy), ncsa_auth работает в консоли без проблем, из-под пользователя proxy тоже.

Конфиг:
auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/squid_passwd
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off

acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl localnet src 192.168.128.0/24
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563 # https, snews
acl SSL_ports port 873 # rsync
acl Safe_ports port 80 # http
acl Safe_ports port 21 # ftp
acl Safe_ports port 443 563 # https, snews
acl Safe_ports port 70 # gopher
acl Safe_ports port 210 # wais
acl Safe_ports port 1025-65535 # unregistered ports
acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl Safe_ports port 631 # cups
acl Safe_ports port 873 # rsync
acl Safe_ports port 901 # SWAT
acl purge method PURGE
acl CONNECT method CONNECT
acl authenticated_users proxy_auth REQUIRED

http_access allow purge localhost
http_access deny purge
# Deny requests to unknown ports
http_access deny !Safe_ports
# Deny CONNECT to other than SSL ports
http_access deny CONNECT !SSL_ports
#
# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost
#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS

# Example rule allowing access from your local networks. Adapt
# to list your (internal) IP networks from where browsing should
# be allowed
#acl our_networks src 192.168.1.0/24 192.168.2.0/24
#http_access allow our_network
http_access allow localhost
http_access allow localnet authenticated_users

# And finally deny all other access to this proxy
http_access deny all


2007/03/13 21:38:34| authBasicConfigured: returning configured
2007/03/13 21:38:34| helperOpenServers: Starting 5 'ncsa_auth' processes
2007/03/13 21:38:35| User-Agent logging is disabled.
2007/03/13 21:38:35| Referer logging is disabled.
2007/03/13 21:38:35| Unlinkd pipe opened on FD 19
2007/03/13 21:38:35| Swap maxSize 102400 KB, estimated 7876 objects
2007/03/13 21:38:35| Target number of buckets: 393
2007/03/13 21:38:35| Using 8192 Store buckets
2007/03/13 21:38:35| Max Mem size: 8192 KB
2007/03/13 21:38:35| Max Swap size: 102400 KB
2007/03/13 21:38:35| Local cache digest enabled; rebuild/rewrite every 3600/3600 sec
2007/03/13 21:38:35| Rebuilding storage in /var/spool/squid (CLEAN)
2007/03/13 21:38:35| Using Least Load store dir selection
2007/03/13 21:38:35| Set Current Directory to /var/spool/squid
2007/03/13 21:38:35| Loaded Icons.
2007/03/13 21:38:35| Accepting HTTP connections at 192.168.128.1, port 3128, FD 21.
2007/03/13 21:38:35| Accepting ICP messages at 0.0.0.0, port 3130, FD 22.
2007/03/13 21:38:35| HTCP Disabled.
2007/03/13 21:38:35| WCCP Disabled.
2007/03/13 21:38:35| Ready to serve requests.
2007/03/13 21:38:35| Done reading /var/spool/squid swaplog (0 entries)
2007/03/13 21:38:35| Finished rebuilding storage from disk.
2007/03/13 21:38:35| 0 Entries scanned
2007/03/13 21:38:35| 0 Invalid entries.
2007/03/13 21:38:35| 0 With invalid flags.
2007/03/13 21:38:35| 0 Objects loaded.
2007/03/13 21:38:35| 0 Objects expired.
2007/03/13 21:38:35| 0 Objects cancelled.
2007/03/13 21:38:35| 0 Duplicate URLs purged.
2007/03/13 21:38:35| 0 Swapfile clashes avoided.
2007/03/13 21:38:35| Took 0.4 seconds ( 0.0 objects/sec).
2007/03/13 21:38:35| Beginning Validation Procedure
2007/03/13 21:38:35| Completed Validation Procedure
2007/03/13 21:38:35| Validated 0 Entries
2007/03/13 21:38:35| store_swap_size = 0k
2007/03/13 21:38:36| storeLateRelease: released 0 objects
2007/03/13 21:38:44| aclCheckFast: list: 0x824a4c8
2007/03/13 21:38:44| aclMatchAclList: checking all
2007/03/13 21:38:44| aclMatchAcl: checking 'acl all src 0.0.0.0/0.0.0.0'
2007/03/13 21:38:44| aclMatchIp: '192.168.128.88' found
2007/03/13 21:38:44| aclMatchAclList: returning 1
2007/03/13 21:38:44| aclCheck: checking 'http_access allow purge localhost'
2007/03/13 21:38:44| aclMatchAclList: checking purge
2007/03/13 21:38:44| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: checking 'http_access deny purge'
2007/03/13 21:38:44| aclMatchAclList: checking purge
2007/03/13 21:38:44| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: checking 'http_access deny !Safe_ports'
2007/03/13 21:38:44| aclMatchAclList: checking !Safe_ports
2007/03/13 21:38:44| aclMatchAcl: checking 'acl Safe_ports port 80 # http'
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: checking 'http_access deny CONNECT !SSL_ports'
2007/03/13 21:38:44| aclMatchAclList: checking CONNECT
2007/03/13 21:38:44| aclMatchAcl: checking 'acl CONNECT method CONNECT'
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: checking 'http_access allow localhost'
2007/03/13 21:38:44| aclMatchAclList: checking localhost
2007/03/13 21:38:44| aclMatchAcl: checking 'acl localhost src 127.0.0.1/255.255.255.255'
2007/03/13 21:38:44| aclMatchIp: '192.168.128.88' NOT found
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: checking 'http_access allow localnet authenticated_users'
2007/03/13 21:38:44| aclMatchAclList: checking localnet
2007/03/13 21:38:44| aclMatchAcl: checking 'acl localnet src 192.168.128.0/24'
2007/03/13 21:38:44| aclMatchIp: '192.168.128.88' found
2007/03/13 21:38:44| aclMatchAclList: checking authenticated_users
2007/03/13 21:38:44| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
2007/03/13 21:38:44| authenticateValidateUser: Validating Auth_user request '(nil)'.
2007/03/13 21:38:44| authenticateValidateUser: Auth_user_request was NULL!
2007/03/13 21:38:44| authenticateAuthenticate: broken auth or no proxy_auth header. Requesting auth header.
2007/03/13 21:38:44| aclMatchAcl: returning 0 sending authentication challenge.
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: requiring Proxy Auth header.
2007/03/13 21:38:44| aclCheck: match found, returning 2
2007/03/13 21:38:44| aclCheckCallback: answer=2
2007/03/13 21:38:44| The request GET http://www.nsu.ru/ is DENIED, because it matched 'authenticated_users'
2007/03/13 21:38:44| errorConvert: %U --> 'http://www.nsu.ru/'
2007/03/13 21:38:44| errorConvert: %U --> 'http://www.nsu.ru/'
2007/03/13 21:38:44| errorConvert: %U --> 'http://www.nsu.ru/'
2007/03/13 21:38:44| errorConvert: %w --> 'webmaster'
2007/03/13 21:38:44| errorConvert: %h --> 'my.host.com'
2007/03/13 21:38:44| errorConvert: %T --> 'Tue, 13 Mar 2007 15:38:44 GMT'
2007/03/13 21:38:44| errorConvert: %h --> 'my.host.com'
2007/03/13 21:38:44| errorConvert: %s --> 'squid/2.5.STABLE9'
2007/03/13 21:38:44| errorConvert: %S --> '
<BR clear="all">
<HR noshade size="1px">
<ADDRESS>
Generated Tue, 13 Mar 2007 15:38:44 GMT by my.host.com (squid/2.5.STABLE9)
</ADDRESS>
</BODY></HTML>
'
2007/03/13 21:38:44| authenticateFixHeader: headertype:35 authuser:(nil)
2007/03/13 21:38:44| authenticateFixErrorHeader: Sending type:35 header: 'Basic realm="Squid proxy-caching web server"'
2007/03/13 21:38:48| aclCheck: checking 'http_access allow purge localhost'
2007/03/13 21:38:48| aclMatchAclList: checking purge
2007/03/13 21:38:48| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking 'http_access deny purge'
2007/03/13 21:38:48| aclMatchAclList: checking purge
2007/03/13 21:38:48| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking 'http_access deny !Safe_ports'
2007/03/13 21:38:48| aclMatchAclList: checking !Safe_ports
2007/03/13 21:38:48| aclMatchAcl: checking 'acl Safe_ports port 80 # http'
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking 'http_access deny CONNECT !SSL_ports'
2007/03/13 21:38:48| aclMatchAclList: checking CONNECT
2007/03/13 21:38:48| aclMatchAcl: checking 'acl CONNECT method CONNECT'
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking 'http_access allow localhost'
2007/03/13 21:38:48| aclMatchAclList: checking localhost
2007/03/13 21:38:48| aclMatchAcl: checking 'acl localhost src 127.0.0.1/255.255.255.255'
2007/03/13 21:38:48| aclMatchIp: '192.168.128.88' NOT found
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking 'http_access allow localnet authenticated_users'
2007/03/13 21:38:48| aclMatchAclList: checking localnet
2007/03/13 21:38:48| aclMatchAcl: checking 'acl localnet src 192.168.128.0/24'
2007/03/13 21:38:48| aclMatchIp: '192.168.128.88' found
2007/03/13 21:38:48| aclMatchAclList: checking authenticated_users
2007/03/13 21:38:48| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
2007/03/13 21:38:48| authenticateAuthenticate: header Basic d3d3OjEyMw==.
2007/03/13 21:38:48| authenticateAuthenticate: This is a new checklist test on FD:20
2007/03/13 21:38:48| authenticateAuthenticate: no connection authentication type
2007/03/13 21:38:48| authenticateAuthUserRequestLock auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateAuthUserRequestLock auth_user request '0x844d1e8' now at '1'.
2007/03/13 21:38:48| authenticateDecodeAuth: header = 'Basic d3d3OjEyMw=='
2007/03/13 21:38:48| authenticateBasicDecodeAuth: cleartext = 'www:123'
2007/03/13 21:38:48| authBasicAuthUserFindUsername: Looking for user 'www'
2007/03/13 21:38:48| authBasicDecodeAuth: Creating new user 'www'
2007/03/13 21:38:48| authenticateAuthUserLock auth_user '0x8451318'.
2007/03/13 21:38:48| authenticateAuthUserLock auth_user '0x8451318' now at '1'.
2007/03/13 21:38:48| authenticateAuthUserLock auth_user '0x8451318'.
2007/03/13 21:38:48| authenticateAuthUserLock auth_user '0x8451318' now at '2'.
2007/03/13 21:38:48| authenticateValidateUser: Validating Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateValidateUser: Validated Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateValidateUser: Validating Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateValidateUser: Validated Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| User not authenticated or credentials need rechecking.
2007/03/13 21:38:48| authenticateValidateUser: Validating Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateValidateUser: Validated Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| User not authenticated or credentials need rechecking.
2007/03/13 21:38:48| aclMatchAcl: returning 0 sending credentials to helper.
2007/03/13 21:38:48| aclMatchAclList: no match, returning 0
2007/03/13 21:38:48| aclCheck: checking password via authenticator
2007/03/13 21:38:48| authenticateValidateUser: Validating Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateValidateUser: Validated Auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateStart: auth_user_request '0x844d1e8'
2007/03/13 21:38:48| authenticateStart: 'www:123'
2007/03/13 21:38:48| authenticateAuthUserRequestLock auth_user request '0x844d1e8'.
2007/03/13 21:38:48| authenticateAuthUserRequestLock auth_user request '0x844d1e8' now at '2'.
2007/03/13 21:38:48| helperDispatch: Request sent to basicauthenticator #1, 8 bytes
2007/03/13 21:38:48| helperSubmit: www 123

после этой строчки ничего не происходит, если нажать стоп в браузере, добавляются еще 2 строки:
2007/03/13 21:45:50| authenticateAuthUserRequestUnlock auth_user request '0x844d1e8'.
2007/03/13 21:45:50| authenticateAuthUserRequestUnlock auth_user_request '0x844d1e8' now at '1'.

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

 Оглавление

Сообщения по теме [Сортировка по времени, UBB]


1. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 18:58 
ncsa_auth при правильной конфигурации, после запуска squid'а должен быть виден в процессах.
Чтобы не искать проблему одновременно ВЕЗДЕ, порекомендую отключить для начала acl.
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

2. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 19:08 
>ncsa_auth при правильной конфигурации, после запуска squid'а должен быть виден в процессах.
>
>Чтобы не искать проблему одновременно ВЕЗДЕ, порекомендую отключить для начала acl.


отключить acl? это как? в смысле, в логах?
Значит, похоже действительно процесс не старутет по какой-то причине..
Извиняюсь, что так длинно, но возможно это подскажет причину: если включить debug_options ALL, 9 то получается такой лог при старте:

2007/03/13 22:05:29| helperOpenServers: Starting 5 'ncsa_auth' processes
2007/03/13 22:05:30| comm_open: FD 10 is a new socket
2007/03/13 22:05:30| fd_open FD 10 ncsa_auth
2007/03/13 22:05:30| comm_open: FD 11 is a new socket
2007/03/13 22:05:30| fd_open FD 11 ncsa_auth
2007/03/13 22:05:30| ipcCreate: prfd FD 11
2007/03/13 22:05:30| ipcCreate: pwfd FD 11
2007/03/13 22:05:30| ipcCreate: crfd FD 10
2007/03/13 22:05:30| ipcCreate: cwfd FD 10
2007/03/13 22:05:30| ipcCreate: FD 11 sockaddr 127.0.0.1:34677
2007/03/13 22:05:30| ipcCreate: FD 10 sockaddr 127.0.0.1:34676
2007/03/13 22:05:30| ipcCreate: FD 10 listening...
2007/03/13 22:05:30| leave_suid: PID 10703 called
2007/03/13 22:05:30| leave_suid: PID 10703 giving up root priveleges forever
2007/03/13 22:05:30| ipcCreate: calling accept on FD 10
2007/03/13 22:05:30| comm_close: FD 10
2007/03/13 22:05:30| commCallCloseHandlers: FD 10
2007/03/13 22:05:30| fd_close FD 10 ncsa_auth
2007/03/13 22:05:30| ipcCreate: CHILD accepted new FD 11
2007/03/13 22:05:30| commSetTimeout: FD 11 timeout -1
2007/03/13 22:05:30| cbdataLock: 0x8250610
2007/03/13 22:05:30| comm_add_close_handler: FD 11, handler=0x8081050, data=0x8251638
2007/03/13 22:05:30| cbdataLock: 0x8251638
2007/03/13 22:05:30| commSetSelect: FD 11 type 1
2007/03/13 22:05:30| comm_open: FD 10 is a new socket
2007/03/13 22:05:30| fd_open FD 10 ncsa_auth
2007/03/13 22:05:30| comm_open: FD 12 is a new socket
2007/03/13 22:05:30| fd_open FD 12 ncsa_auth
2007/03/13 22:05:30| ipcCreate: prfd FD 12
2007/03/13 22:05:30| ipcCreate: pwfd FD 12
2007/03/13 22:05:30| ipcCreate: crfd FD 10
2007/03/13 22:05:30| ipcCreate: cwfd FD 10
2007/03/13 22:05:30| ipcCreate: FD 12 sockaddr 127.0.0.1:34679
2007/03/13 22:05:30| ipcCreate: FD 10 sockaddr 127.0.0.1:34678
2007/03/13 22:05:30| ipcCreate: FD 10 listening...
2007/03/13 22:05:30| leave_suid: PID 10704 called
2007/03/13 22:05:30| leave_suid: PID 10704 giving up root priveleges forever
2007/03/13 22:05:30| ipcCreate: calling accept on FD 10
2007/03/13 22:05:30| comm_close: FD 10
2007/03/13 22:05:30| commCallCloseHandlers: FD 10
2007/03/13 22:05:30| fd_close FD 10 ncsa_auth
2007/03/13 22:05:30| ipcCreate: CHILD accepted new FD 12
2007/03/13 22:05:30| commSetTimeout: FD 12 timeout -1
2007/03/13 22:05:30| cbdataLock: 0x8250610
2007/03/13 22:05:30| comm_add_close_handler: FD 12, handler=0x8081050, data=0x82536a0
2007/03/13 22:05:30| cbdataLock: 0x82536a0
2007/03/13 22:05:30| commSetSelect: FD 12 type 1
2007/03/13 22:05:30| comm_open: FD 10 is a new socket
2007/03/13 22:05:30| fd_open FD 10 ncsa_auth
2007/03/13 22:05:30| comm_open: FD 13 is a new socket
2007/03/13 22:05:30| fd_open FD 13 ncsa_auth
2007/03/13 22:05:30| ipcCreate: prfd FD 13
2007/03/13 22:05:30| ipcCreate: pwfd FD 13
2007/03/13 22:05:30| ipcCreate: crfd FD 10
2007/03/13 22:05:30| ipcCreate: cwfd FD 10
2007/03/13 22:05:30| ipcCreate: FD 13 sockaddr 127.0.0.1:34681
2007/03/13 22:05:30| ipcCreate: FD 10 sockaddr 127.0.0.1:34680
2007/03/13 22:05:30| ipcCreate: FD 10 listening...
2007/03/13 22:05:30| leave_suid: PID 10705 called
2007/03/13 22:05:30| leave_suid: PID 10705 giving up root priveleges forever
2007/03/13 22:05:30| ipcCreate: calling accept on FD 10
2007/03/13 22:05:30| comm_close: FD 10
2007/03/13 22:05:30| commCallCloseHandlers: FD 10
2007/03/13 22:05:30| fd_close FD 10 ncsa_auth
2007/03/13 22:05:30| ipcCreate: CHILD accepted new FD 13
2007/03/13 22:05:30| commSetTimeout: FD 13 timeout -1
2007/03/13 22:05:30| cbdataLock: 0x8250610
2007/03/13 22:05:30| comm_add_close_handler: FD 13, handler=0x8081050, data=0x8255708
2007/03/13 22:05:30| cbdataLock: 0x8255708
2007/03/13 22:05:30| commSetSelect: FD 13 type 1
2007/03/13 22:05:30| comm_open: FD 10 is a new socket
2007/03/13 22:05:30| fd_open FD 10 ncsa_auth
2007/03/13 22:05:30| comm_open: FD 14 is a new socket
2007/03/13 22:05:30| fd_open FD 14 ncsa_auth
2007/03/13 22:05:30| ipcCreate: prfd FD 14
2007/03/13 22:05:30| ipcCreate: pwfd FD 14
2007/03/13 22:05:30| ipcCreate: crfd FD 10
2007/03/13 22:05:30| ipcCreate: cwfd FD 10
2007/03/13 22:05:30| ipcCreate: FD 14 sockaddr 127.0.0.1:34683
2007/03/13 22:05:30| ipcCreate: FD 10 sockaddr 127.0.0.1:34682
2007/03/13 22:05:30| ipcCreate: FD 10 listening...
2007/03/13 22:05:30| leave_suid: PID 10706 called
2007/03/13 22:05:30| leave_suid: PID 10706 giving up root priveleges forever
2007/03/13 22:05:30| ipcCreate: calling accept on FD 10
2007/03/13 22:05:30| comm_close: FD 10
2007/03/13 22:05:30| commCallCloseHandlers: FD 10
2007/03/13 22:05:30| fd_close FD 10 ncsa_auth
2007/03/13 22:05:30| ipcCreate: CHILD accepted new FD 14
2007/03/13 22:05:30| commSetTimeout: FD 14 timeout -1
2007/03/13 22:05:30| cbdataLock: 0x8250610
2007/03/13 22:05:30| comm_add_close_handler: FD 14, handler=0x8081050, data=0x8257770
2007/03/13 22:05:30| cbdataLock: 0x8257770
2007/03/13 22:05:30| commSetSelect: FD 14 type 1
2007/03/13 22:05:30| comm_open: FD 10 is a new socket
2007/03/13 22:05:30| fd_open FD 10 ncsa_auth
2007/03/13 22:05:30| comm_open: FD 15 is a new socket
2007/03/13 22:05:30| fd_open FD 15 ncsa_auth
2007/03/13 22:05:30| ipcCreate: prfd FD 15
2007/03/13 22:05:30| ipcCreate: pwfd FD 15
2007/03/13 22:05:30| ipcCreate: crfd FD 10
2007/03/13 22:05:30| ipcCreate: cwfd FD 10
2007/03/13 22:05:30| ipcCreate: FD 15 sockaddr 127.0.0.1:34685
2007/03/13 22:05:30| ipcCreate: FD 10 sockaddr 127.0.0.1:34684
2007/03/13 22:05:30| ipcCreate: FD 10 listening...
2007/03/13 22:05:30| comm_close: FD 10
2007/03/13 22:05:30| commCallCloseHandlers: FD 10
2007/03/13 22:05:30| fd_close FD 10 ncsa_auth
2007/03/13 22:05:30| leave_suid: PID 10707 called
2007/03/13 22:05:30| leave_suid: PID 10707 giving up root priveleges forever
2007/03/13 22:05:30| ipcCreate: calling accept on FD 10
2007/03/13 22:05:30| ipcCreate: CHILD accepted new FD 15
2007/03/13 22:05:30| commSetTimeout: FD 15 timeout -1
2007/03/13 22:05:30| cbdataLock: 0x8250610
2007/03/13 22:05:30| comm_add_close_handler: FD 15, handler=0x8081050, data=0x82597d8
2007/03/13 22:05:30| cbdataLock: 0x82597d8
2007/03/13 22:05:30| commSetSelect: FD 15 type 1
2007/03/13 22:05:30| cachemgrRegister: registered basicauthenticator
2007/03/13 22:05:30| eventAdd: Adding 'User Cache Maintenance', in 3600.000000 seconds
2007/03/13 22:05:30| cachemgrRegister: registered external_acl
2007/03/13 22:05:30| User-Agent logging is disabled.
2007/03/13 22:05:30| Referer logging is disabled.
2007/03/13 22:05:30| cachemgrRegister: registered http_headers
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_READ_TIMEOUT
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_READ_TIMEOUT
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_LIFETIME_EXP
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_LIFETIME_EXP
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_READ_ERROR
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_READ_ERROR
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_WRITE_ERROR
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_WRITE_ERROR
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_SHUTTING_DOWN
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_SHUTTING_DOWN
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_CONNECT_FAIL
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_CONNECT_FAIL
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_INVALID_REQ
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_INVALID_REQ
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_UNSUP_REQ
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_UNSUP_REQ
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_INVALID_URL
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_INVALID_URL
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_SOCKET_FAILURE
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_SOCKET_FAILURE
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_DNS_FAIL
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_DNS_FAIL
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_CANNOT_FORWARD
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_CANNOT_FORWARD
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FORWARDING_DENIED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FORWARDING_DENIED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_NO_RELAY
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_NO_RELAY
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_ZERO_SIZE_OBJECT
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_ZERO_SIZE_OBJECT
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_DISABLED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_DISABLED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_FAILURE
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_FAILURE
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_URN_RESOLVE
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_URN_RESOLVE
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_ACCESS_DENIED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_ACCESS_DENIED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_CACHE_ACCESS_DENIED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_CACHE_ACCESS_DENIED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_CACHE_MGR_ACCESS_DENIED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_CACHE_MGR_ACCESS_DENIED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_CREATED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_CREATED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_MODIFIED
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_MODIFIED
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_ERROR
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_PUT_ERROR
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_NOT_FOUND
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_NOT_FOUND
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_FORBIDDEN
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_FORBIDDEN
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_FTP_UNAVAILABLE
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_FTP_UNAVAILABLE
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_ONLY_IF_CACHED_MISS
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_ONLY_IF_CACHED_MISS
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_TOO_BIG
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_TOO_BIG
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /usr/share/squid/errors/English/ERR_INVALID_RESP
2007/03/13 22:05:30| file_close: FD 10, really closing
2007/03/13 22:05:30| fd_close FD 10 /usr/share/squid/errors/English/ERR_INVALID_RESP
2007/03/13 22:05:30| file_open: FD 10
2007/03/13 22:05:30| fd_open FD 10 /var/log/squid/access.log

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

3. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 19:16 
только про логи хотел сказать --- блин надо было
в последнем я ничего такого не вижу. а вот в первом ---
2007/03/13 21:38:44| aclMatchAclList: checking authenticated_users
2007/03/13 21:38:44| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
2007/03/13 21:38:44| authenticateValidateUser: Validating Auth_user request '(nil)'.
2007/03/13 21:38:44| authenticateValidateUser: Auth_user_request was NULL!
2007/03/13 21:38:44| authenticateAuthenticate: broken auth or no proxy_auth header. Requesting auth header.
2007/03/13 21:38:44| aclMatchAcl: returning 0 sending authentication challenge.
2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
2007/03/13 21:38:44| aclCheck: requiring Proxy Auth header.
2007/03/13 21:38:44| aclCheck: match found, returning 2
2007/03/13 21:38:44| aclCheckCallback: answer=2
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

4. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 19:18 
>только про логи хотел сказать --- блин надо было
>в последнем я ничего такого не вижу. а вот в первом ---
>
>2007/03/13 21:38:44| aclMatchAclList: checking authenticated_users
>2007/03/13 21:38:44| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
>2007/03/13 21:38:44| authenticateValidateUser: Validating Auth_user request '(nil)'.
>2007/03/13 21:38:44| authenticateValidateUser: Auth_user_request was NULL!
>2007/03/13 21:38:44| authenticateAuthenticate: broken auth or no proxy_auth header. Requesting auth header.
>
>2007/03/13 21:38:44| aclMatchAcl: returning 0 sending authentication challenge.
>2007/03/13 21:38:44| aclMatchAclList: no match, returning 0
>2007/03/13 21:38:44| aclCheck: requiring Proxy Auth header.
>2007/03/13 21:38:44| aclCheck: match found, returning 2
>2007/03/13 21:38:44| aclCheckCallback: answer=2

а что здесь не так? после этого он отправляет realm и запрашивает auth header, т.е. в этот момент в браузере появляется окошко с приглашением ввести логин/пароль

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

5. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 19:33 
да -- согласен -- тут я поспешил с выводами
конфиг в студию...???
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

6. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 19:34 
... и что с процессами -- вроде ведь со второй попытки -- но аутентификация проходит.
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

7. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 19:37 
>да -- согласен -- тут я поспешил с выводами
>конфиг в студию...???

ну думаю постить полный конфиг нет смысла, то что относится к топику было в первом посте, от оно:

auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/squid_passwd
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off

acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl localnet src 192.168.128.0/24
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563    # https, snews
acl SSL_ports port 873        # rsync
acl Safe_ports port 80        # http
acl Safe_ports port 21        # ftp
acl Safe_ports port 443 563    # https, snews
acl Safe_ports port 70        # gopher
acl Safe_ports port 210        # wais
acl Safe_ports port 1025-65535    # unregistered ports
acl Safe_ports port 280        # http-mgmt
acl Safe_ports port 488        # gss-http
acl Safe_ports port 591        # filemaker
acl Safe_ports port 777        # multiling http
acl Safe_ports port 631        # cups
acl Safe_ports port 873        # rsync
acl Safe_ports port 901        # SWAT
acl purge method PURGE
acl CONNECT method CONNECT
acl authenticated_users proxy_auth REQUIRED

http_access allow purge localhost
http_access deny purge
# Deny requests to unknown ports
http_access deny !Safe_ports
# Deny CONNECT to other than SSL ports
http_access deny CONNECT !SSL_ports
#
# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost
#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS

# Example rule allowing access from your local networks. Adapt
# to list your (internal) IP networks from where browsing should
# be allowed
#acl our_networks src 192.168.1.0/24 192.168.2.0/24
#http_access allow our_network
http_access allow localhost
http_access allow localnet authenticated_users

# And finally deny all other access to this proxy
http_access deny all


В squid_passwd данные единственного юзера www с паролем 123, ncsa_auth говорит OK в консоли на строку www 123

По поводу процессов - не знаю, может они вызываются, но в выводе ps ничего такого нет

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

8. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 19:41 
попробуй заменить
http_access allow localnet authenticated_users
http_access allow authenticated_users
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

9. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 19:49 
>попробуй заменить
>http_access allow localnet authenticated_users
>http_access allow authenticated_users


все то же самое..

2007/03/13 22:44:48| aclCheck: checking 'http_access allow authenticated_users'
2007/03/13 22:44:48| aclMatchAclList: checking authenticated_users
2007/03/13 22:44:48| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
2007/03/13 22:44:48| authenticateValidateUser: Validating Auth_user request '(nil)'.
2007/03/13 22:44:48| authenticateValidateUser: Auth_user_request was NULL!
2007/03/13 22:44:48| authenticateAuthenticate: broken auth or no proxy_auth header. Requesting auth header.
2007/03/13 22:44:48| aclMatchAcl: returning 0 sending authentication challenge.
2007/03/13 22:44:48| aclMatchAclList: no match, returning 0
2007/03/13 22:44:48| aclCheck: requiring Proxy Auth header.
2007/03/13 22:44:48| aclCheck: match found, returning 2
2007/03/13 22:44:48| aclCheckCallback: answer=2
2007/03/13 22:44:48| The request GET http://nsu.ru/ is DENIED, because it matched 'authenticated_users'
2007/03/13 22:44:48| errorConvert: %U --> 'http://nsu.ru/'
2007/03/13 22:44:48| errorConvert: %U --> 'http://nsu.ru/'
2007/03/13 22:44:48| errorConvert: %U --> 'http://nsu.ru/'
2007/03/13 22:44:48| errorConvert: %w --> 'webmaster'
2007/03/13 22:44:48| errorConvert: %h --> 'pupsik.softaria.com'
2007/03/13 22:44:48| errorConvert: %T --> 'Tue, 13 Mar 2007 16:44:48 GMT'
2007/03/13 22:44:48| errorConvert: %h --> 'pupsik.softaria.com'
2007/03/13 22:44:48| errorConvert: %s --> 'squid/2.5.STABLE9'
2007/03/13 22:44:48| errorConvert: %S --> '
<BR clear="all">
<HR noshade size="1px">
<ADDRESS>
Generated Tue, 13 Mar 2007 16:44:48 GMT by pupsik.softaria.com (squid/2.5.STABLE9)
</ADDRESS>
</BODY></HTML>
'
2007/03/13 22:44:48| authenticateFixHeader: headertype:35 authuser:(nil)
2007/03/13 22:44:48| authenticateFixErrorHeader: Sending type:35 header: 'Basic realm="Squid proxy-caching web server"'
2007/03/13 22:45:05| aclCheck: checking 'http_access allow purge localhost'
2007/03/13 22:45:05| aclMatchAclList: checking purge
2007/03/13 22:45:05| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking 'http_access deny purge'
2007/03/13 22:45:05| aclMatchAclList: checking purge
2007/03/13 22:45:05| aclMatchAcl: checking 'acl purge method PURGE'
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking 'http_access deny !Safe_ports'
2007/03/13 22:45:05| aclMatchAclList: checking !Safe_ports
2007/03/13 22:45:05| aclMatchAcl: checking 'acl Safe_ports port 80              # http'
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking 'http_access deny CONNECT !SSL_ports'
2007/03/13 22:45:05| aclMatchAclList: checking CONNECT
2007/03/13 22:45:05| aclMatchAcl: checking 'acl CONNECT method CONNECT'
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking 'http_access allow localhost'
2007/03/13 22:45:05| aclMatchAclList: checking localhost
2007/03/13 22:45:05| aclMatchAcl: checking 'acl localhost src 127.0.0.1/255.255.255.255'
2007/03/13 22:45:05| aclMatchIp: '192.168.128.88' NOT found
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking 'http_access allow authenticated_users'
2007/03/13 22:45:05| aclMatchAclList: checking authenticated_users
2007/03/13 22:45:05| aclMatchAcl: checking 'acl authenticated_users proxy_auth REQUIRED'
2007/03/13 22:45:05| authenticateAuthenticate: header Basic d3d3OjEyMw==.
2007/03/13 22:45:05| authenticateAuthenticate: This is a new checklist test on FD:20
2007/03/13 22:45:05| authenticateAuthenticate: no connection authentication type
2007/03/13 22:45:05| authenticateAuthUserRequestLock auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateAuthUserRequestLock auth_user request '0x844d1a0' now at '1'.
2007/03/13 22:45:05| authenticateDecodeAuth: header = 'Basic d3d3OjEyMw=='
2007/03/13 22:45:05| authenticateBasicDecodeAuth: cleartext = 'www:123'
2007/03/13 22:45:05| authBasicAuthUserFindUsername: Looking for user 'www'
2007/03/13 22:45:05| authBasicDecodeAuth: Creating new user 'www'
2007/03/13 22:45:05| authenticateAuthUserLock auth_user '0x8451300'.
2007/03/13 22:45:05| authenticateAuthUserLock auth_user '0x8451300' now at '1'.
2007/03/13 22:45:05| authenticateAuthUserLock auth_user '0x8451300'.
2007/03/13 22:45:05| authenticateAuthUserLock auth_user '0x8451300' now at '2'.
2007/03/13 22:45:05| authenticateValidateUser: Validating Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateValidateUser: Validated Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateValidateUser: Validating Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateValidateUser: Validated Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| User not authenticated or credentials need rechecking.
2007/03/13 22:45:05| authenticateValidateUser: Validating Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateValidateUser: Validated Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| User not authenticated or credentials need rechecking.
2007/03/13 22:45:05| aclMatchAcl: returning 0 sending credentials to helper.
2007/03/13 22:45:05| aclMatchAclList: no match, returning 0
2007/03/13 22:45:05| aclCheck: checking password via authenticator
2007/03/13 22:45:05| authenticateValidateUser: Validating Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateValidateUser: Validated Auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateStart: auth_user_request '0x844d1a0'
2007/03/13 22:45:05| authenticateStart: 'www:123'
2007/03/13 22:45:05| authenticateAuthUserRequestLock auth_user request '0x844d1a0'.
2007/03/13 22:45:05| authenticateAuthUserRequestLock auth_user request '0x844d1a0' now at '2'.
2007/03/13 22:45:05| helperDispatch: Request sent to basicauthenticator #1, 8 bytes
2007/03/13 22:45:05| helperSubmit: www 123

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

10. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 20:03 
ну что -- похоже фиговый из меня помошник.
правда, конфиг однако веселей рассматривать чем логи....
ну что договоримся, или оно мне не надо. Ж)
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

11. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 13-Мрт-07, 20:16 
>ну что -- похоже фиговый из меня помошник.
>правда, конфиг однако веселей рассматривать чем логи....
>ну что договоримся, или оно мне не надо. Ж)

тебе надо полный конфиг? там все по дефолту кроме измененных параметров про которые я писал в предыдущих постах. попробую постирать комментарии а то целиком тут скрипт не пропускает:(


# NETWORK OPTIONS
# -----------------------------------------------------------------------------

#  TAG: http_port
#Default:
http_port 192.168.128.1:3128

#  TAG: https_port
#Default:
# none

#  TAG: ssl_unclean_shutdown
#Default:
# ssl_unclean_shutdown off

#  TAG: icp_port
#Default:
# icp_port 3130

#  TAG: htcp_port
#Default:
# htcp_port 0

#  TAG: mcast_groups
#Default:
# none

#  TAG: udp_incoming_address
#Default:
# udp_incoming_address 0.0.0.0
# udp_outgoing_address 255.255.255.255


# OPTIONS WHICH AFFECT THE NEIGHBOR SELECTION ALGORITHM
# -----------------------------------------------------------------------------

#  TAG: cache_peer
#Default:
# none

#  TAG: cache_peer_domain
#Default:
# none

#  TAG: neighbor_type_domain
#Default:
# none

#  TAG: icp_query_timeout    (msec)
#Default:
# icp_query_timeout 0

#  TAG: maximum_icp_query_timeout    (msec)
#Default:
# maximum_icp_query_timeout 2000

#  TAG: mcast_icp_query_timeout    (msec)
#Default:
# mcast_icp_query_timeout 2000

#  TAG: dead_peer_timeout    (seconds)
#Default:
# dead_peer_timeout 10 seconds

#  TAG: hierarchy_stoplist
#We recommend you to use the following two lines.
acl QUERY urlpath_regex cgi-bin \?
no_cache deny QUERY


# OPTIONS WHICH AFFECT THE CACHE SIZE
# -----------------------------------------------------------------------------

#  TAG: cache_mem    (bytes)
#Default:
# cache_mem 8 MB

#  TAG: cache_swap_low    (percent, 0-100)
#  TAG: cache_swap_high    (percent, 0-100)
#Default:
# cache_swap_low 90
# cache_swap_high 95

#  TAG: maximum_object_size    (bytes)
#Default:
# maximum_object_size 4096 KB

#  TAG: minimum_object_size    (bytes)
#Default:
# minimum_object_size 0 KB

#  TAG: maximum_object_size_in_memory    (bytes)
#Default:
# maximum_object_size_in_memory 8 KB

#  TAG: ipcache_size    (number of entries)
#  TAG: ipcache_low    (percent)
#  TAG: ipcache_high    (percent)
#Default:
# ipcache_size 1024
# ipcache_low 90
# ipcache_high 95

#  TAG: fqdncache_size    (number of entries)
#    Maximum number of FQDN cache entries.
#
#Default:
# fqdncache_size 1024

#  TAG: cache_replacement_policy
#Default:
# cache_replacement_policy lru

#  TAG: memory_replacement_policy
#Default:
# memory_replacement_policy lru


# LOGFILE PATHNAMES AND CACHE DIRECTORIES
# -----------------------------------------------------------------------------

#  TAG: cache_dir
#Default:
# cache_dir ufs /var/spool/squid 100 16 256

#  TAG: cache_access_log
#Default:
# cache_access_log /var/log/squid/access.log

#  TAG: cache_log
#Default:
# cache_log /var/log/squid/cache.log

#  TAG: cache_store_log
#Default:
# cache_store_log /var/log/squid/store.log

#  TAG: cache_swap_log
#Default:
# none

#  TAG: emulate_httpd_log    on|off
#Default:
# emulate_httpd_log off

#  TAG: log_ip_on_direct    on|off
#Default:
# log_ip_on_direct on

#  TAG: mime_table
#Default:
# mime_table /usr/share/squid/mime.conf

#  TAG: log_mime_hdrs    on|off
#Default:
# log_mime_hdrs off

#  TAG: useragent_log
#    Squid will write the User-Agent field from HTTP requests
#    to the filename specified here.  By default useragent_log
#    is disabled.
#
#Default:
# none

#  TAG: referer_log
#    Squid will write the Referer field from HTTP requests to the
#    filename specified here.  By default referer_log is disabled.
#
#Default:
# none

#  TAG: pid_filename
#    A filename to write the process-id to.  To disable, enter "none".
#
#Default:
# pid_filename /var/run/squid.pid

#  TAG: debug_options
#    Logging options are set as section,level where each source file
#    is assigned a unique section.  Lower levels result in less
#    output,  Full debugging (level 9) can result in a very large
#    log file, so be careful.  The magic word "ALL" sets debugging
#    levels for all sections.  We recommend normally running with
#    "ALL,1".
#
#Default:
# debug_options ALL,1
debug_options ALL,1 33,2 28,9, 4,9 1,9 29,9 30,9 82,9 84,9
#debug_options ALL,9


#  TAG: log_fqdn    on|off
#    Turn this on if you wish to log fully qualified domain names
#    in the access.log. To do this Squid does a DNS lookup of all
#    IP's connecting to it. This can (in some situations) increase
#    latency, which makes your cache seem slower for interactive
#    browsing.
#
#Default:
# log_fqdn off

#  TAG: client_netmask
#    A netmask for client addresses in logfiles and cachemgr output.
#    Change this to protect the privacy of your cache clients.
#    A netmask of 255.255.255.0 will log all IP's in that range with
#    the last digit set to '0'.
#
#Default:
# client_netmask 255.255.255.255


# OPTIONS FOR EXTERNAL SUPPORT PROGRAMS
# -----------------------------------------------------------------------------

#  TAG: ftp_user
#Default:
# ftp_user Squid@

#  TAG: ftp_list_width
#Default:
# ftp_list_width 32

#  TAG: ftp_passive
#Default:
# ftp_passive on

#  TAG: ftp_sanitycheck
#Default:
# ftp_sanitycheck on

#  TAG: ftp_telnet_protocol
#Default:
# ftp_telnet_protocol on

#  TAG: cache_dns_program
#Default:
# cache_dns_program /usr/lib/squid/dnsserver

#  TAG: dns_children
#Default:
# dns_children 5

#  TAG: dns_retransmit_interval
#Default:
# dns_retransmit_interval 5 seconds

#  TAG: dns_timeout
#Default:
# dns_defnames off

#  TAG: dns_nameservers
#Default:
# none

#  TAG: hosts_file
#Default:
# hosts_file /etc/hosts
#
hosts_file /etc/hosts

#  TAG: diskd_program
#Default:
# diskd_program /usr/lib/squid/diskd

#  TAG: unlinkd_program
#    Specify the location of the executable for file deletion process.
#
#Default:
# unlinkd_program /usr/lib/squid/unlinkd

#  TAG: pinger_program
# Note: This option is only available if Squid is rebuilt with the
#       --enable-icmp option
#
#    Specify the location of the executable for the pinger process.
#
#Default:
# pinger_program /usr/lib/squid/pinger

#  TAG: redirect_program
#    Specify the location of the executable for the URL redirector.
#    Since they can perform almost any function there isn't one included.
#    See the FAQ (section 15) for information on how to write one.
#    By default, a redirector is not used.
#
#Default:
# none

#  TAG: redirect_children
#Default:
# redirect_children 5

#  TAG: redirect_rewrites_host_header
#Default:
# redirect_rewrites_host_header on

#  TAG: redirector_access
#    If defined, this access list specifies which requests are
#    sent to the redirector processes.  By default all requests
#    are sent.
#
#Default:
# none

#  TAG: auth_param
#Recommended minimum configuration:
#auth_param digest program /usr/lib/squid/digest_pw_auth /etc/squid/squid_passwd
#auth_param digest children 5
#auth_param digest realm Squid proxy-caching web server
#auth_param digest nonce_garbage_interval 5 minutes
#auth_param digest nonce_max_duration 30 minutes
#auth_param digest nonce_max_count 50
#auth_param ntlm program <uncomment and complete this line to activate>
#auth_param ntlm children 5
#auth_param ntlm max_challenge_reuses 0
#auth_param ntlm max_challenge_lifetime 2 minutes
#auth_param ntlm use_ntlm_negotiate off
auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/squid_passwd
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off

#  TAG: authenticate_cache_garbage_interval
#Default:
# authenticate_cache_garbage_interval 1 hour

#  TAG: authenticate_ttl
#Default:
# authenticate_ttl 1 hour

#  TAG: authenticate_ip_ttl
#Default:
# authenticate_ip_ttl 0 seconds

#  TAG: external_acl_type
#Default:
# none


# OPTIONS FOR TUNING THE CACHE
# -----------------------------------------------------------------------------

#  TAG: wais_relay_host
#  TAG: wais_relay_port
#    Relay WAIS request to host (1st arg) at port (2 arg).
#
#Default:
# wais_relay_port 0

#  TAG: request_header_max_size    (KB)
#    This specifies the maximum size for HTTP headers in a request.
#    Request headers are usually relatively small (about 512 bytes).
#    Placing a limit on the request header size will catch certain
#    bugs (for example with persistent connections) and possibly
#    buffer-overflow or denial-of-service attacks.
#
#Default:
# request_header_max_size 20 KB

#  TAG: request_body_max_size    (KB)
#    This specifies the maximum size for an HTTP request body.
#    In other words, the maximum size of a PUT/POST request.
#    A user who attempts to send a request with a body larger
#    than this limit receives an "Invalid Request" error message.
#    If you set this parameter to a zero (the default), there will
#    be no limit imposed.
#
#Default:
# request_body_max_size 0 KB

#  TAG: refresh_pattern
#Suggested default:
refresh_pattern ^ftp:        1440    20%    10080
refresh_pattern ^gopher:    1440    0%    1440
refresh_pattern .        0    20%    4320

#  TAG: quick_abort_min    (KB)
#  TAG: quick_abort_max    (KB)
#  TAG: quick_abort_pct    (percent)
#Default:
# quick_abort_min 16 KB
# quick_abort_max 16 KB
# quick_abort_pct 95

#  TAG: negative_ttl    time-units
#    Time-to-Live (TTL) for failed requests.  Certain types of
#    failures (such as "connection refused" and "404 Not Found") are
#    negatively-cached for a configurable amount of time.  The
#    default is 5 minutes.  Note that this is different from
#    negative caching of DNS lookups.
#
#Default:
# negative_ttl 5 minutes

#  TAG: positive_dns_ttl    time-units
#    Upper limit on how long Squid will cache positive DNS responses.
#    Default is 6 hours (360 minutes). This directive must be set
#    larger than negative_dns_ttl.
#
#Default:
# positive_dns_ttl 6 hours

#  TAG: negative_dns_ttl    time-units
#    Time-to-Live (TTL) for negative caching of failed DNS lookups.
#    This also makes sets the lower cache limit on positive lookups.
#    Minimum value is 1 second, and it is not recommendable to go
#    much below 10 seconds.
#
#Default:
# negative_dns_ttl 1 minute

#  TAG: range_offset_limit    (bytes)
#Default:
# range_offset_limit 0 KB


# TIMEOUTS
# -----------------------------------------------------------------------------

#  TAG: forward_timeout    time-units
#    This parameter specifies how long Squid should at most attempt in
#    finding a forwarding path for the request before giving up.
#
#Default:
# forward_timeout 4 minutes

#  TAG: connect_timeout    time-units
#    This parameter specifies how long to wait for the TCP connect to
#    the requested server or peer to complete before Squid should
#    attempt to find another path where to forward the request.
#
#Default:
# connect_timeout 1 minute

#  TAG: peer_connect_timeout    time-units
#    This parameter specifies how long to wait for a pending TCP
#    connection to a peer cache.  The default is 30 seconds.   You
#    may also set different timeout values for individual neighbors
#    with the 'connect-timeout' option on a 'cache_peer' line.
#
#Default:
# peer_connect_timeout 30 seconds

#  TAG: read_timeout    time-units
#    The read_timeout is applied on server-side connections.  After
#    each successful read(), the timeout will be extended by this
#    amount.  If no data is read again after this amount of time,
#    the request is aborted and logged with ERR_READ_TIMEOUT.  The
#    default is 15 minutes.
#
#Default:
# read_timeout 15 minutes

#  TAG: request_timeout
#    How long to wait for an HTTP request after initial
#    connection establishment.
#
#Default:
# request_timeout 5 minutes

#  TAG: persistent_request_timeout
#    How long to wait for the next HTTP request on a persistent
#    connection after the previous request completes.
#
#Default:
# persistent_request_timeout 1 minute

#  TAG: client_lifetime    time-units
#    The maximum amount of time a client (browser) is allowed to
#    remain connected to the cache process.  This protects the Cache
#    from having a lot of sockets (and hence file descriptors) tied up
#    in a CLOSE_WAIT state from remote clients that go away without
#    properly shutting down (either because of a network failure or
#    because of a poor client implementation).  The default is one
#    day, 1440 minutes.
#
#    NOTE:  The default value is intended to be much larger than any
#    client would ever need to be connected to your cache.  You
#    should probably change client_lifetime only as a last resort.
#    If you seem to have many client connections tying up
#    filedescriptors, we recommend first tuning the read_timeout,
#    request_timeout, persistent_request_timeout and quick_abort values.
#
#Default:
# client_lifetime 1 day

#  TAG: half_closed_clients
#    Some clients may shutdown the sending side of their TCP
#    connections, while leaving their receiving sides open.    Sometimes,
#    Squid can not tell the difference between a half-closed and a
#    fully-closed TCP connection.  By default, half-closed client
#    connections are kept open until a read(2) or write(2) on the
#    socket returns an error.  Change this option to 'off' and Squid
#    will immediately close client connections when read(2) returns
#    "no more data to read."
#
#Default:
# half_closed_clients on

#  TAG: pconn_timeout
#    Timeout for idle persistent connections to servers and other
#    proxies.
#
#Default:
# pconn_timeout 120 seconds

#  TAG: ident_timeout
#    Maximum time to wait for IDENT lookups to complete.
#
#    If this is too high, and you enabled IDENT lookups from untrusted
#    users, you might be susceptible to denial-of-service by having
#    many ident requests going at once.
#
#Default:
# ident_timeout 10 seconds

#  TAG: shutdown_lifetime    time-units
#    When SIGTERM or SIGHUP is received, the cache is put into
#    "shutdown pending" mode until all active sockets are closed.
#    This value is the lifetime to set for all open descriptors
#    during shutdown mode.  Any active clients after this many
#    seconds will receive a 'timeout' message.
#
#Default:
# shutdown_lifetime 30 seconds


# ACCESS CONTROLS
# -----------------------------------------------------------------------------

#  TAG: acl
#Recommended minimum configuration:
acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl localnet src 192.168.128.0/24
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563    # https, snews
acl SSL_ports port 873        # rsync
acl Safe_ports port 80        # http
acl Safe_ports port 21        # ftp
acl Safe_ports port 443 563    # https, snews
acl Safe_ports port 70        # gopher
acl Safe_ports port 210        # wais
acl Safe_ports port 1025-65535    # unregistered ports
acl Safe_ports port 280        # http-mgmt
acl Safe_ports port 488        # gss-http
acl Safe_ports port 591        # filemaker
acl Safe_ports port 777        # multiling http
acl Safe_ports port 631        # cups
acl Safe_ports port 873        # rsync
acl Safe_ports port 901        # SWAT
acl purge method PURGE
acl CONNECT method CONNECT
acl authenticated_users proxy_auth REQUIRED

#REQUIRED

#  TAG: http_access
#Default:
# http_access deny all
#
#Recommended minimum configuration:
#
# Only allow cachemgr access from localhost
#http_access allow manager localhost
#http_access deny manager
# Only allow purge requests from localhost
http_access allow purge localhost
http_access deny purge
# Deny requests to unknown ports
http_access deny !Safe_ports
# Deny CONNECT to other than SSL ports
http_access deny CONNECT !SSL_ports
#
# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost
#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS

# Example rule allowing access from your local networks. Adapt
# to list your (internal) IP networks from where browsing should
# be allowed
#acl our_networks src 192.168.1.0/24 192.168.2.0/24
#http_access allow our_network
http_access allow localhost
http_access allow localnet authenticated_users

# And finally deny all other access to this proxy
http_access deny all

#  TAG: http_reply_access
#        Allow replies to client requests. This is complementary to http_access.
#
#        http_reply_access allow|deny [!] aclname ...
#
#        NOTE: if there are no access lines present, the default is to allow
#    all replies
#
#        If none of the access lines cause a match the opposite of the
#        last line will apply. Thus it is good practice to end the rules
#        with an "allow all" or "deny all" entry.
#
#Default:
# http_reply_access allow all
#
#Recommended minimum configuration:
#
# Insert your own rules here.
#
#
# and finally allow by default
http_reply_access allow all

#  TAG: icp_access
#    Allowing or Denying access to the ICP port based on defined
#    access lists
#
#    icp_access  allow|deny [!]aclname ...
#
#    See http_access for details
#
#Default:
# icp_access deny all
#
#Allow ICP queries from everyone
icp_access allow all

#  TAG: miss_access
#    Use to force your neighbors to use you as a sibling instead of
#    a parent.  For example:
#
#        acl localclients src 172.16.0.0/16
#        miss_access allow localclients
#        miss_access deny  !localclients
#
#    This means only your local clients are allowed to fetch
#    MISSES and all other clients can only fetch HITS.
#
#    By default, allow all clients who passed the http_access rules
#    to fetch MISSES from us.
#
#Default setting:
# miss_access allow all

#  TAG: cache_peer_access
#    Similar to 'cache_peer_domain' but provides more flexibility by
#    using ACL elements.
#
#    cache_peer_access cache-host allow|deny [!]aclname ...
#
#    The syntax is identical to 'http_access' and the other lists of
#    ACL elements.  See the comments for 'http_access' below, or
#    the Squid FAQ (http://www.squid-cache.org/FAQ/FAQ-10.html).
#
#Default:
# none

#  TAG: ident_lookup_access
#Default:
# ident_lookup_access deny all

#  TAG: tcp_outgoing_tos
#Default:
# none

#  TAG: tcp_outgoing_address
#Default:
# none
#tcp_outgoing_address 193.125.180.45
tcp_outgoing_address xxx.xxx.xxx.xxx

#  TAG: reply_header_max_size    (KB)
#Default:
# reply_body_max_size 0 allow all


# ADMINISTRATIVE PARAMETERS
# -----------------------------------------------------------------------------

#  TAG: cache_mgr
#    Email-address of local cache manager who will receive
#    mail if the cache dies.  The default is "webmaster."
#
#Default:
# cache_mgr webmaster

#  TAG: cache_effective_user
#    If you start Squid as root, it will change its effective/real
#    UID/GID to the user specified below.  The default is to change
#    to UID to proxy.  If you define cache_effective_user, but not
#    cache_effective_group, Squid sets the GID to the effective
#    user's default group ID (taken from the password file) and
#    supplementary group list from the from groups membership of
#    cache_effective_user.
#
#Default:
# cache_effective_user proxy

#  TAG: cache_effective_group
#    If you want Squid to run with a specific GID regardless of
#    the group memberships of the effective user then set this
#    to the group (or GID) you want Squid to run as. When set
#    all other group privileges of the effective user is ignored
#    and only this GID is effective. If Squid is not started as
#    root the user starting Squid must be member of the specified
#    group.
#
#Default:
# cache_effective_group proxy

#  TAG: visible_hostname
#    If you want to present a special hostname in error messages, etc,
#    define this.  Otherwise, the return value of gethostname()
#    will be used. If you have multiple caches in a cluster and
#    get errors about IP-forwarding you must set them to have individual
#    names with this setting.
#
#Default:
# none

#  TAG: unique_hostname
#    If you want to have multiple machines with the same
#    'visible_hostname' you must give each machine a different
#    'unique_hostname' so forwarding loops can be detected.
#
#Default:
# none

#  TAG: hostname_aliases
#    A list of other DNS names your cache has.
#
#Default:
# none


# OPTIONS FOR THE CACHE REGISTRATION SERVICE
# -----------------------------------------------------------------------------
#
#    This section contains parameters for the (optional) cache
#    announcement service.  This service is provided to help
#    cache administrators locate one another in order to join or
#    create cache hierarchies.
#
#    An 'announcement' message is sent (via UDP) to the registration
#    service by Squid.  By default, the announcement message is NOT
#    SENT unless you enable it with 'announce_period' below.
#
#    The announcement message includes your hostname, plus the
#    following information from this configuration file:
#
#        http_port
#        icp_port
#        cache_mgr
#
#    All current information is processed regularly and made
#    available on the Web at http://www.ircache.net/Cache/Tracker/.

#  TAG: announce_period
#    This is how frequently to send cache announcements.  The
#    default is `0' which disables sending the announcement
#    messages.
#
#    To enable announcing your cache, just uncomment the line
#    below.
#
#Default:
# announce_period 0
#
#To enable announcing your cache, just uncomment the line below.
#announce_period 1 day

#  TAG: announce_host
#  TAG: announce_file
#  TAG: announce_port
#    announce_host and announce_port set the hostname and port
#    number where the registration message will be sent.
#
#    Hostname will default to 'tracker.ircache.net' and port will
#    default default to 3131.  If the 'filename' argument is given,
#    the contents of that file will be included in the announce
#    message.
#
#Default:
# announce_host tracker.ircache.net
# announce_port 3131


# HTTPD-ACCELERATOR OPTIONS
# -----------------------------------------------------------------------------

#  TAG: httpd_accel_host
#  TAG: httpd_accel_port
#    If you want to run Squid as an httpd accelerator, define the
#    host name and port number where the real HTTP server is.
#
#    If you want IP based virtual host support specify the
#    hostname as "virtual". This will make Squid use the IP address
#    where it accepted the request as hostname in the URL.
#
#    If you want virtual port support specify the port as "0".
#
#    NOTE: enabling httpd_accel_host disables proxy-caching and
#    ICP.  If you want these features enabled also, set
#    the 'httpd_accel_with_proxy' option.
#
#Default:
# httpd_accel_port 80

#  TAG: httpd_accel_single_host    on|off
#    If you are running Squid as an accelerator and have a single backend
#    server set this to on. This causes Squid to forward the request
#    to this server, regardles of what any redirectors or Host headers
#    say.
#
#    Leave this at off if you have multiple backend servers, and use a
#    redirector (or host table or private DNS) to map the requests to the
#    appropriate backend servers. Note that the mapping needs to be a
#    1-1 mapping between requested and backend (from redirector) domain
#    names or caching will fail, as cacing is performed using the
#    URL returned from the redirector.
#
#    See also redirect_rewrites_host_header.
#
#Default:
# httpd_accel_single_host off

#  TAG: httpd_accel_with_proxy    on|off
#    If you want to use Squid as both a local httpd accelerator
#    and as a proxy, change this to 'on'. Note however your
#    proxy users may have trouble to reach the accelerated domains
#    unless their browsers are configured not to use this proxy for
#    those domains (for example via the no_proxy browser configuration
#    setting)
#
#Default:
# httpd_accel_with_proxy off

#  TAG: httpd_accel_uses_host_header    on|off
#    HTTP/1.1 requests include a Host: header which is basically the
#    hostname from the URL.  The Host: header is used for domain based
#    virutal hosts. If your accelerator needs to provide domain based
#    virtual hosts on the same IP address you will need to turn this
#    on.
#
#    Note Squid does NOT check the value of the Host header matches
#    any of your accelerated server, so it may open a big security hole
#    unless you take care to set up access controls proper.  We recommend
#    this option remain disabled unless you are sure of what you
#    are doing.
#
#    However, you will need to enable this option if you run Squid
#    as a transparent proxy.  Otherwise, virtual servers which
#    require the Host: header will not be properly cached.
#
#Default:
# httpd_accel_uses_host_header off

#  TAG: httpd_accel_no_pmtu_disc    on|off
#    In many setups of transparently intercepting proxies Path-MTU
#    discovery can not work on traffic towards the clients. This is
#    the case when the intercepting device does not fully track
#    connections and fails to forward ICMP must fragment messages
#    to the cache server.
#    
#    If you have such setup and experience that certain clients
#    sporadically hang or never complete requests set this to on.
#
#Default:
# httpd_accel_no_pmtu_disc off


# MISCELLANEOUS
# -----------------------------------------------------------------------------

#  TAG: dns_testnames
#    The DNS tests exit as soon as the first site is successfully looked up
#
#    This test can be disabled with the -D command line option.
#
#Default:
# dns_testnames netscape.com internic.net nlanr.net microsoft.com

#  TAG: logfile_rotate
#    Specifies the number of logfile rotations to make when you
#    type 'squid -k rotate'.  The default is 10, which will rotate
#    with extensions 0 through 9.  Setting logfile_rotate to 0 will
#    disable the rotation, but the logfiles are still closed and
#    re-opened.  This will enable you to rename the logfiles
#    yourself just before sending the rotate signal.
#
#    Note, the 'squid -k rotate' command normally sends a USR1
#    signal to the running squid process.  In certain situations
#    (e.g. on Linux with Async I/O), USR1 is used for other
#    purposes, so -k rotate uses another signal.  It is best to get
#    in the habit of using 'squid -k rotate' instead of 'kill -USR1
#    <pid>'.
#
#    Note2, for Debian/Linux the default of logfile_rotate is
#    zero, since it includes external logfile-rotation methods.
#
#Default:
# logfile_rotate 0

#  TAG: append_domain
#    Appends local domain name to hostnames without any dots in
#    them.  append_domain must begin with a period.
#
#    Be warned there are now Internet names with no dots in
#    them using only top-domain names, so setting this may
#    cause some Internet sites to become unavailable.
#
#Example:
# append_domain .yourdomain.com
#
#Default:
# none

#  TAG: tcp_recv_bufsize    (bytes)
#    Size of receive buffer to set for TCP sockets.  Probably just
#    as easy to change your kernel's default.  Set to zero to use
#    the default buffer size.
#
#Default:
# tcp_recv_bufsize 0 bytes

#  TAG: err_html_text
#    HTML text to include in error messages.  Make this a "mailto"
#    URL to your admin address, or maybe just a link to your
#    organizations Web page.
#
#    To include this in your error messages, you must rewrite
#    the error template files (found in the "errors" directory).
#    Wherever you want the 'err_html_text' line to appear,
#    insert a %L tag in the error template file.
#
#Default:
# none

#  TAG: deny_info
#    Usage:   deny_info err_page_name acl
#    or       deny_info http://... acl
#    Example: deny_info ERR_CUSTOM_ACCESS_DENIED bad_guys
#
#    This can be used to return a ERR_ page for requests which
#    do not pass the 'http_access' rules.  A single ACL will cause
#    the http_access check to fail.  If a 'deny_info' line exists
#    for that ACL Squid returns a corresponding error page.
#
#    You may use ERR_ pages that come with Squid or create your own pages
#    and put them into the configured errors/ directory.
#
#    Alternatively you can specify an error URL. The browsers will
#    get redirected (302) to the specified URL. %s in the redirection
#    URL will be replaced by the requested URL.
#
#    Alternatively you can tell Squid to reset the TCP connection
#    by specifying TCP_RESET.
#
#Default:
# none

#  TAG: memory_pools    on|off
#    If set, Squid will keep pools of allocated (but unused) memory
#    available for future use.  If memory is a premium on your
#    system and you believe your malloc library outperforms Squid
#    routines, disable this.
#
#Default:
# memory_pools on

#  TAG: memory_pools_limit    (bytes)
#    Used only with memory_pools on:
#    memory_pools_limit 50 MB
#
#    If set to a non-zero value, Squid will keep at most the specified
#    limit of allocated (but unused) memory in memory pools. All free()
#    requests that exceed this limit will be handled by your malloc
#    library. Squid does not pre-allocate any memory, just safe-keeps
#    objects that otherwise would be free()d. Thus, it is safe to set
#    memory_pools_limit to a reasonably high value even if your
#    configuration will use less memory.
#
#    If set to zero, Squid will keep all memory it can. That is, there
#    will be no limit on the total amount of memory used for safe-keeping.
#
#    To disable memory allocation optimization, do not set
#    memory_pools_limit to 0. Set memory_pools to "off" instead.
#
#    An overhead for maintaining memory pools is not taken into account
#    when the limit is checked. This overhead is close to four bytes per
#    object kept. However, pools may actually _save_ memory because of
#    reduced memory thrashing in your malloc library.
#
#Default:
# memory_pools_limit 5 MB

#  TAG: forwarded_for    on|off
#    If set, Squid will include your system's IP address or name
#    in the HTTP requests it forwards.  By default it looks like
#    this:
#
#        X-Forwarded-For: 192.1.2.3
#
#    If you disable this, it will appear as
#
#        X-Forwarded-For: unknown
#
#Default:
# forwarded_for on

#  TAG: log_icp_queries    on|off
#    If set, ICP queries are logged to access.log. You may wish
#    do disable this if your ICP load is VERY high to speed things
#    up or to simplify log analysis.
#
#Default:
# log_icp_queries on

#  TAG: icp_hit_stale    on|off
#    If you want to return ICP_HIT for stale cache objects, set this
#    option to 'on'.  If you have sibling relationships with caches
#    in other administrative domains, this should be 'off'.  If you only
#    have sibling relationships with caches under your control,
#    it is probably okay to set this to 'on'.
#    If set to 'on', your siblings should use the option "allow-miss"
#    on their cache_peer lines for connecting to you.
#
#Default:
# icp_hit_stale off

#  TAG: minimum_direct_hops
#    If using the ICMP pinging stuff, do direct fetches for sites
#    which are no more than this many hops away.
#
#Default:
# minimum_direct_hops 4

#  TAG: minimum_direct_rtt
#    If using the ICMP pinging stuff, do direct fetches for sites
#    which are no more than this many rtt milliseconds away.
#
#Default:
# minimum_direct_rtt 400

#  TAG: cachemgr_passwd
#    Specify passwords for cachemgr operations.
#
#    Usage: cachemgr_passwd password action action ...
#
#    Some valid actions are (see cache manager menu for a full list):
#        5min
#        60min
#        asndb
#        authenticator
#        cbdata
#        client_list
#        comm_incoming
#        config *
#        counters
#        delay
#        digest_stats
#        dns
#        events
#        filedescriptors
#        fqdncache
#        histograms
#        http_headers
#        info
#        io
#        ipcache
#        mem
#        menu
#        netdb
#        non_peers
#        objects
#        offline_toggle *
#        pconn
#        peer_select
#        redirector
#        refresh
#        server_list
#        shutdown *
#        store_digest
#        storedir
#        utilization
#        via_headers
#        vm_objects
#
#    * Indicates actions which will not be performed without a
#      valid password, others can be performed if not listed here.
#
#    To disable an action, set the password to "disable".
#    To allow performing an action without a password, set the
#    password to "none".
#
#    Use the keyword "all" to set the same password for all actions.
#
#Example:
# cachemgr_passwd secret shutdown
# cachemgr_passwd lesssssssecret info stats/objects
# cachemgr_passwd disable all
#
#Default:
# none

#  TAG: store_avg_object_size    (kbytes)
#    Average object size, used to estimate number of objects your
#    cache can hold.  See doc/Release-Notes-1.1.txt.  The default is
#    13 KB.
#
#Default:
# store_avg_object_size 13 KB

#  TAG: store_objects_per_bucket
#    Target number of objects per bucket in the store hash table.
#    Lowering this value increases the total number of buckets and
#    also the storage maintenance rate.  The default is 50.
#
#Default:
# store_objects_per_bucket 20

#  TAG: client_db    on|off
#    If you want to disable collecting per-client statistics,
#    turn off client_db here.
#
#Default:
# client_db on

#  TAG: netdb_low
#  TAG: netdb_high
#    The low and high water marks for the ICMP measurement
#    database.  These are counts, not percents.  The defaults are
#    900 and 1000.  When the high water mark is reached, database
#    entries will be deleted until the low mark is reached.
#
#Default:
# netdb_low 900
# netdb_high 1000

#  TAG: netdb_ping_period
#    The minimum period for measuring a site.  There will be at
#    least this much delay between successive pings to the same
#    network.  The default is five minutes.
#
#Default:
# netdb_ping_period 5 minutes

#  TAG: query_icmp    on|off
#    If you want to ask your peers to include ICMP data in their ICP
#    replies, enable this option.
#
#    If your peer has configured Squid (during compilation) with
#    '--enable-icmp' that peer will send ICMP pings to origin server
#    sites of the URLs it receives.  If you enable this option the
#    ICP replies from that peer will include the ICMP data (if available).
#    Then, when choosing a parent cache, Squid will choose the parent with
#    the minimal RTT to the origin server.  When this happens, the
#    hierarchy field of the access.log will be
#    "CLOSEST_PARENT_MISS".  This option is off by default.
#
#Default:
# query_icmp off

#  TAG: test_reachability    on|off
#    When this is 'on', ICP MISS replies will be ICP_MISS_NOFETCH
#    instead of ICP_MISS if the target host is NOT in the ICMP
#    database, or has a zero RTT.
#
#Default:
# test_reachability off

#  TAG: buffered_logs    on|off
#    cache.log log file is written with stdio functions, and as such
#    it can be buffered or unbuffered. By default it will be unbuffered.
#    Buffering it can speed up the writing slightly (though you are
#    unlikely to need to worry unless you run with tons of debugging
#    enabled in which case performance will suffer badly anyway..).
#
#Default:
# buffered_logs off

#  TAG: reload_into_ims    on|off
#    When you enable this option, client no-cache or ``reload''
#    requests will be changed to If-Modified-Since requests.
#    Doing this VIOLATES the HTTP standard.  Enabling this
#    feature could make you liable for problems which it
#    causes.
#
#    see also refresh_pattern for a more selective approach.
#
#Default:
# reload_into_ims off

#  TAG: always_direct
#    Usage: always_direct allow|deny [!]aclname ...
#
#    Here you can use ACL elements to specify requests which should
#    ALWAYS be forwarded directly to origin servers.  For example,
#    to always directly forward requests for local servers use
#    something like:
#
#        acl local-servers dstdomain my.domain.net
#        always_direct allow local-servers
#
#    To always forward FTP requests directly, use
#
#        acl FTP proto FTP
#        always_direct allow FTP
#
#    NOTE: There is a similar, but opposite option named
#    'never_direct'.  You need to be aware that "always_direct deny
#    foo" is NOT the same thing as "never_direct allow foo".  You
#    may need to use a deny rule to exclude a more-specific case of
#    some other rule.  Example:
#
#        acl local-external dstdomain external.foo.net
#        acl local-servers dstdomain  .foo.net
#        always_direct deny local-external
#        always_direct allow local-servers
#
#    This option replaces some v1.1 options such as local_domain
#    and local_ip.
#
#Default:
# none

#  TAG: never_direct
#    Usage: never_direct allow|deny [!]aclname ...
#
#    never_direct is the opposite of always_direct.  Please read
#    the description for always_direct if you have not already.
#
#    With 'never_direct' you can use ACL elements to specify
#    requests which should NEVER be forwarded directly to origin
#    servers.  For example, to force the use of a proxy for all
#    requests, except those in your local domain use something like:
#
#        acl local-servers dstdomain .foo.net
#        acl all src 0.0.0.0/0.0.0.0
#        never_direct deny local-servers
#        never_direct allow all
#
#    or if Squid is inside a firewall and there are local intranet
#    servers inside the firewall use something like:
#
#        acl local-intranet dstdomain .foo.net
#        acl local-external dstdomain external.foo.net
#        always_direct deny local-external
#        always_direct allow local-intranet
#        never_direct allow all
#
#    This option replaces some v1.1 options such as inside_firewall
#    and firewall_ip.
#
#Default:
# none

#  TAG: header_access
#    Usage: header_access header_name allow|deny [!]aclname ...
#
#    WARNING: Doing this VIOLATES the HTTP standard.  Enabling
#    this feature could make you liable for problems which it
#    causes.
#
#    This option replaces the old 'anonymize_headers' and the
#    older 'http_anonymizer' option with something that is much
#    more configurable. This new method creates a list of ACLs
#    for each header, allowing you very fine-tuned header
#    mangling.
#
#    You can only specify known headers for the header name.
#    Other headers are reclassified as 'Other'. You can also
#    refer to all the headers with 'All'.
#
#    For example, to achieve the same behaviour as the old
#    'http_anonymizer standard' option, you should use:
#
#        header_access From deny all
#        header_access Referer deny all
#        header_access Server deny all
#        header_access User-Agent deny all
#        header_access WWW-Authenticate deny all
#        header_access Link deny all
#
#    Or, to reproduce the old 'http_anonymizer paranoid' feature
#    you should use:
#
#        header_access Allow allow all
#        header_access Authorization allow all
#        header_access WWW-Authenticate allow all
#        header_access Cache-Control allow all
#        header_access Content-Encoding allow all
#        header_access Content-Length allow all
#        header_access Content-Type allow all
#        header_access Date allow all
#        header_access Expires allow all
#        header_access Host allow all
#        header_access If-Modified-Since allow all
#        header_access Last-Modified allow all
#        header_access Location allow all
#        header_access Pragma allow all
#        header_access Accept allow all
#        header_access Accept-Charset allow all
#        header_access Accept-Encoding allow all
#        header_access Accept-Language allow all
#        header_access Content-Language allow all
#        header_access Mime-Version allow all
#        header_access Retry-After allow all
#        header_access Title allow all
#        header_access Connection allow all
#        header_access Proxy-Connection allow all
#        header_access All deny all
#
#    By default, all headers are allowed (no anonymizing is
#    performed).
#
#Default:
# none

#  TAG: header_replace
#    Usage:   header_replace header_name message
#    Example: header_replace User-Agent Nutscrape/1.0 (CP/M; 8-bit)
#
#    This option allows you to change the contents of headers
#    denied with header_access above, by replacing them with
#    some fixed string. This replaces the old fake_user_agent
#    option.
#
#    By default, headers are removed if denied.
#
#Default:
# none

#  TAG: icon_directory
#    Where the icons are stored. These are normally kept in
#    /usr/share/squid/icons
#
#Default:
# icon_directory /usr/share/squid/icons

#  TAG: short_icon_urls
#    If this is enabled Squid will use short URLs for icons.
#
#    If off the URLs for icons will always be absolute URLs
#    including the proxy name and port.
#
#Default:
# short_icon_urls off

#  TAG: error_directory
#    If you wish to create your own versions of the default
#    (English) error files, either to customize them to suit your
#    language or company copy the template English files to another
#    directory and point this tag at them.
#
#Default:
# error_directory /usr/share/squid/errors/English

#  TAG: maximum_single_addr_tries
#    This sets the maximum number of connection attempts for a
#    host that only has one address (for multiple-address hosts,
#    each address is tried once).
#
#    The default value is one attempt, the (not recommended)
#    maximum is 255 tries.  A warning message will be generated
#    if it is set to a value greater than ten.
#
#    Note: This is in addition to the request reforwarding which
#    takes place if Squid fails to get a satisfying response.
#
#Default:
# maximum_single_addr_tries 1

#  TAG: retry_on_error
#    If set to on Squid will automatically retry requests when
#    receiving an error response. This is mainly useful if you
#    are in a complex cache hierarchy to work around access
#    control errors.
#
#Default:
# retry_on_error off

#  TAG: snmp_port
#    Squid can now serve statistics and status information via SNMP.
#    By default it listens to port 3401 on the machine. If you don't
#    wish to use SNMP, set this to "0".
#
#    Note: on Debian/Linux, the default is zero - you need to
#    set it to 3401 to enable it.
#
#Default:
# snmp_port 0

#  TAG: snmp_access
#    Allowing or denying access to the SNMP port.
#
#    All access to the agent is denied by default.
#    usage:
#
#    snmp_access allow|deny [!]aclname ...
#
#Example:
# snmp_access allow snmppublic localhost
# snmp_access deny all
#
#Default:
# snmp_access deny all

#  TAG: snmp_incoming_address
#  TAG: snmp_outgoing_address
#    Just like 'udp_incoming_address' above, but for the SNMP port.
#
#    snmp_incoming_address    is used for the SNMP socket receiving
#                messages from SNMP agents.
#    snmp_outgoing_address    is used for SNMP packets returned to SNMP
#                agents.
#
#    The default snmp_incoming_address (0.0.0.0) is to listen on all
#    available network interfaces.
#
#    If snmp_outgoing_address is set to 255.255.255.255 (the default)
#    it will use the same socket as snmp_incoming_address. Only
#    change this if you want to have SNMP replies sent using another
#    address than where this Squid listens for SNMP queries.
#
#    NOTE, snmp_incoming_address and snmp_outgoing_address can not have
#    the same value since they both use port 3401.
#
#Default:
# snmp_incoming_address 0.0.0.0
# snmp_outgoing_address 255.255.255.255

#  TAG: as_whois_server
#    WHOIS server to query for AS numbers.  NOTE: AS numbers are
#    queried only when Squid starts up, not for every request.
#
#Default:
# as_whois_server whois.ra.net
# as_whois_server whois.ra.net

#  TAG: wccp_router
#    Use this option to define your WCCP ``home'' router for
#    Squid.   Setting the 'wccp_router' to 0.0.0.0 (the default)
#    disables WCCP.
#
#Default:
# wccp_router 0.0.0.0

#  TAG: wccp_version
#    According to some users, Cisco IOS 11.2 only supports WCCP
#    version 3.  If you're using that version of IOS, change
#    this value to 3.
#
#Default:
# wccp_version 4

#  TAG: wccp_incoming_address
#  TAG: wccp_outgoing_address
#        wccp_incoming_address   Use this option if you require WCCP
#                messages to be received on only one
#                interface.  Do NOT use this option if
#                you're unsure how many interfaces you
#                have, or if you know you have only one
#                interface.
#
#    wccp_outgoing_address    Use this option if you require WCCP
#                messages to be sent out on only one
#                interface.  Do NOT use this option if
#                you're unsure how many interfaces you
#                have, or if you know you have only one
#                interface.
#
#        The default behavior is to not bind to any specific address.
#
#        NOTE, wccp_incoming_address and wccp_outgoing_address can not have
#        the same value since they both use port 2048.
#
#Default:
# wccp_incoming_address 0.0.0.0
# wccp_outgoing_address 255.255.255.255


# DELAY POOL PARAMETERS (all require DELAY_POOLS compilation option)
# -----------------------------------------------------------------------------

#  TAG: delay_pools
#    This represents the number of delay pools to be used.  For example,
#    if you have one class 2 delay pool and one class 3 delays pool, you
#    have a total of 2 delay pools.
#
#Default:
# delay_pools 0

#  TAG: delay_class
#    This defines the class of each delay pool.  There must be exactly one
#    delay_class line for each delay pool.  For example, to define two
#    delay pools, one of class 2 and one of class 3, the settings above
#    and here would be:
#
#Example:
# delay_pools 2      # 2 delay pools
# delay_class 1 2    # pool 1 is a class 2 pool
# delay_class 2 3    # pool 2 is a class 3 pool
#
#    The delay pool classes are:
#
#        class 1        Everything is limited by a single aggregate
#                bucket.
#
#        class 2     Everything is limited by a single aggregate
#                bucket as well as an "individual" bucket chosen
#                from bits 25 through 32 of the IP address.
#
#        class 3        Everything is limited by a single aggregate
#                bucket as well as a "network" bucket chosen
#                from bits 17 through 24 of the IP address and a
#                "individual" bucket chosen from bits 17 through
#                32 of the IP address.
#
#    NOTE: If an IP address is a.b.c.d
#        -> bits 25 through 32 are "d"
#        -> bits 17 through 24 are "c"
#        -> bits 17 through 32 are "c * 256 + d"
#
#Default:
# none

#  TAG: delay_access
#    This is used to determine which delay pool a request falls into.
#    The first matched delay pool is always used, i.e., if a request falls
#    into delay pool number one, no more delay are checked, otherwise the
#    rest are checked in order of their delay pool number until they have
#    all been checked.  For example, if you want some_big_clients in delay
#    pool 1 and lotsa_little_clients in delay pool 2:
#
#Example:
# delay_access 1 allow some_big_clients
# delay_access 1 deny all
# delay_access 2 allow lotsa_little_clients
# delay_access 2 deny all
#
#Default:
# none

#  TAG: delay_parameters
#    This defines the parameters for a delay pool.  Each delay pool has
#    a number of "buckets" associated with it, as explained in the
#    description of delay_class.  For a class 1 delay pool, the syntax is:
#
#delay_parameters pool aggregate
#
#    For a class 2 delay pool:
#
#delay_parameters pool aggregate individual
#
#    For a class 3 delay pool:
#
#delay_parameters pool aggregate network individual
#
#    The variables here are:
#
#        pool        a pool number - ie, a number between 1 and the
#                number specified in delay_pools as used in
#                delay_class lines.
#
#        aggregate    the "delay parameters" for the aggregate bucket
#                (class 1, 2, 3).
#
#        individual    the "delay parameters" for the individual
#                buckets (class 2, 3).
#
#        network        the "delay parameters" for the network buckets
#                (class 3).
#
#    A pair of delay parameters is written restore/maximum, where restore is
#    the number of bytes (not bits - modem and network speeds are usually
#    quoted in bits) per second placed into the bucket, and maximum is the
#    maximum number of bytes which can be in the bucket at any time.
#
#    For example, if delay pool number 1 is a class 2 delay pool as in the
#    above example, and is being used to strictly limit each host to 64kbps
#    (plus overheads), with no overall limit, the line is:
#
#delay_parameters 1 -1/-1 8000/8000
#
#    Note that the figure -1 is used to represent "unlimited".
#
#    And, if delay pool number 2 is a class 3 delay pool as in the above
#    example, and you want to limit it to a total of 256kbps (strict limit)
#    with each 8-bit network permitted 64kbps (strict limit) and each
#    individual host permitted 4800bps with a bucket maximum size of 64kb
#    to permit a decent web page to be downloaded at a decent speed
#    (if the network is not being limited due to overuse) but slow down
#    large downloads more significantly:
#
#delay_parameters 2 32000/32000 8000/8000 600/8000
#
#    There must be one delay_parameters line for each delay pool.
#
#Default:
# none

#  TAG: delay_initial_bucket_level    (percent, 0-100)
#    The initial bucket percentage is used to determine how much is put
#    in each bucket when squid starts, is reconfigured, or first notices
#    a host accessing it (in class 2 and class 3, individual hosts and
#    networks only have buckets associated with them once they have been
#    "seen" by squid).
#
#Default:
# delay_initial_bucket_level 50

#  TAG: incoming_icp_average
#  TAG: incoming_http_average
#  TAG: incoming_dns_average
#  TAG: min_icp_poll_cnt
#  TAG: min_dns_poll_cnt
#  TAG: min_http_poll_cnt
#    Heavy voodoo here.  I can't even believe you are reading this.
#    Are you crazy?  Don't even think about adjusting these unless
#    you understand the algorithms in comm_select.c first!
#
#Default:
# incoming_icp_average 6
# incoming_http_average 4
# incoming_dns_average 4
# min_icp_poll_cnt 8
# min_dns_poll_cnt 8
# min_http_poll_cnt 8

#  TAG: max_open_disk_fds
#    To avoid having disk as the I/O bottleneck Squid can optionally
#    bypass the on-disk cache if more than this amount of disk file
#    descriptors are open.
#
#    A value of 0 indicates no limit.
#
#Default:
# max_open_disk_fds 0

#  TAG: offline_mode
#    Enable this option and Squid will never try to validate cached
#    objects.
#
#Default:
# offline_mode off

#  TAG: uri_whitespace
#    What to do with requests that have whitespace characters in the
#    URI.  Options:
#
#    strip:  The whitespace characters are stripped out of the URL.
#        This is the behavior recommended by RFC2396.
#    deny:   The request is denied.  The user receives an "Invalid
#        Request" message.
#    allow:  The request is allowed and the URI is not changed.  The
#        whitespace characters remain in the URI.  Note the
#        whitespace is passed to redirector processes if they
#        are in use.
#    encode:    The request is allowed and the whitespace characters are
#        encoded according to RFC1738.  This could be considered
#        a violation of the HTTP/1.1
#        RFC because proxies are not allowed to rewrite URI's.
#    chop:    The request is allowed and the URI is chopped at the
#        first whitespace.  This might also be considered a
#        violation.
#
#Default:
# uri_whitespace strip

#  TAG: broken_posts
#    A list of ACL elements which, if matched, causes Squid to send
#    an extra CRLF pair after the body of a PUT/POST request.
#
#    Some HTTP servers has broken implementations of PUT/POST,
#    and rely on an extra CRLF pair sent by some WWW clients.
#
#    Quote from RFC 2068 section 4.1 on this matter:
#
#      Note: certain buggy HTTP/1.0 client implementations generate an
#      extra CRLF's after a POST request. To restate what is explicitly
#      forbidden by the BNF, an HTTP/1.1 client must not preface or follow
#      a request with an extra CRLF.
#
#Example:
# acl buggy_server url_regex ^http://....
# broken_posts allow buggy_server
#
#Default:
# none

#  TAG: mcast_miss_addr
# Note: This option is only available if Squid is rebuilt with the
#       -DMULTICAST_MISS_STREAM option
#
#    If you enable this option, every "cache miss" URL will
#    be sent out on the specified multicast address.
#
#    Do not enable this option unless you are are absolutely
#    certain you understand what you are doing.
#
#Default:
# mcast_miss_addr 255.255.255.255

#  TAG: mcast_miss_ttl
# Note: This option is only available if Squid is rebuilt with the
#       -DMULTICAST_MISS_TTL option
#
#    This is the time-to-live value for packets multicasted
#    when multicasting off cache miss URLs is enabled.  By
#    default this is set to 'site scope', i.e. 16.
#
#Default:
# mcast_miss_ttl 16

#  TAG: mcast_miss_port
# Note: This option is only available if Squid is rebuilt with the
#       -DMULTICAST_MISS_STREAM option
#
#    This is the port number to be used in conjunction with
#    'mcast_miss_addr'.
#
#Default:
# mcast_miss_port 3135

#  TAG: mcast_miss_encode_key
# Note: This option is only available if Squid is rebuilt with the
#       -DMULTICAST_MISS_STREAM option
#
#    The URLs that are sent in the multicast miss stream are
#    encrypted.  This is the encryption key.
#
#Default:
# mcast_miss_encode_key XXXXXXXXXXXXXXXX

#  TAG: nonhierarchical_direct
#    By default, Squid will send any non-hierarchical requests
#    (matching hierarchy_stoplist or not cachable request type) direct
#    to origin servers.
#
#    If you set this to off, Squid will prefer to send these
#    requests to parents.
#
#    Note that in most configurations, by turning this off you will only
#    add latency to these request without any improvement in global hit
#    ratio.
#
#    If you are inside an firewall see never_direct instead of
#    this directive.
#
#Default:
# nonhierarchical_direct on

#  TAG: prefer_direct
#    Normally Squid tries to use parents for most requests. If you for some
#    reason like it to first try going direct and only use a parent if
#    going direct fails set this to on.
#
#    By combining nonhierarchical_direct off and prefer_direct on you
#    can set up Squid to use a parent as a backup path if going direct
#    fails.
#
#    Note: If you want Squid to use parents for all requests see
#    the never_direct directive. prefer_direct only modifies how Squid
#    acts on cachable requests.
#
#Default:
# prefer_direct off

#  TAG: strip_query_terms
#    By default, Squid strips query terms from requested URLs before
#    logging.  This protects your user's privacy.
#
#Default:
# strip_query_terms on

#  TAG: coredump_dir
#    By default Squid leaves core files in the directory from where
#    it was started. If you set 'coredump_dir' to a directory
#    that exists, Squid will chdir() to that directory at startup
#    and coredump files will be left there.
#
#Default:
# coredump_dir none
#
# Leave coredumps in the first cache dir
coredump_dir /var/spool/squid

#  TAG: redirector_bypass
#    When this is 'on', a request will not go through the
#    redirector if all redirectors are busy.  If this is 'off'
#    and the redirector queue grows too large, Squid will exit
#    with a FATAL error and ask you to increase the number of
#    redirectors.  You should only enable this if the redirectors
#    are not critical to your caching system.  If you use
#    redirectors for access control, and you enable this option,
#    users may have access to pages they should not
#    be allowed to request.
#
#Default:
# redirector_bypass off

#  TAG: ignore_unknown_nameservers
#    By default Squid checks that DNS responses are received
#    from the same IP addresses they are sent to.  If they
#    don't match, Squid ignores the response and writes a warning
#    message to cache.log.  You can allow responses from unknown
#    nameservers by setting this option to 'off'.
#
#Default:
# ignore_unknown_nameservers on

#  TAG: digest_generation
#    This controls whether the server will generate a Cache Digest
#    of its contents.  By default, Cache Digest generation is
#    enabled if Squid is compiled with USE_CACHE_DIGESTS defined.
#
#Default:
# digest_generation on

#  TAG: digest_bits_per_entry
#    This is the number of bits of the server's Cache Digest which
#    will be associated with the Digest entry for a given HTTP
#    Method and URL (public key) combination.  The default is 5.
#
#Default:
# digest_bits_per_entry 5

#  TAG: digest_rebuild_period    (seconds)
#    This is the number of seconds between Cache Digest rebuilds.
#
#Default:
# digest_rebuild_period 1 hour

#  TAG: digest_rewrite_period    (seconds)
#    This is the number of seconds between Cache Digest writes to
#    disk.
#
#Default:
# digest_rewrite_period 1 hour

#  TAG: digest_swapout_chunk_size    (bytes)
#    This is the number of bytes of the Cache Digest to write to
#    disk at a time.  It defaults to 4096 bytes (4KB), the Squid
#    default swap page.
#
#Default:
# digest_swapout_chunk_size 4096 bytes

#  TAG: digest_rebuild_chunk_percentage    (percent, 0-100)
#    This is the percentage of the Cache Digest to be scanned at a
#    time.  By default it is set to 10% of the Cache Digest.
#
#Default:
# digest_rebuild_chunk_percentage 10

#  TAG: chroot
#    Use this to have Squid do a chroot() while initializing.  This
#    also causes Squid to fully drop root privileges after
#    initializing.  This means, for example, that if you use a HTTP
#    port less than 1024 and try to reconfigure, you will get an
#    error.
#
#Default:
# none

#  TAG: client_persistent_connections
#  TAG: server_persistent_connections
#    Persistent connection support for clients and servers.  By
#    default, Squid uses persistent connections (when allowed)
#    with its clients and servers.  You can use these options to
#    disable persistent connections with clients and/or servers.
#
#Default:
# client_persistent_connections on
# server_persistent_connections on

#  TAG: detect_broken_pconn
#    Some servers have been found to incorrectly signal the use
#    of HTTP/1.0 persistent connections even on replies not
#    compatible, causing significant delays. This server problem
#    has mostly been seen on redirects.
#
#    By enabling this directive Squid attempts to detect such
#    broken replies and automatically assume the reply is finished
#    after 10 seconds timeout.
#
#Default:
# detect_broken_pconn off

#  TAG: balance_on_multiple_ip
#    Some load balancing servers based on round robin DNS have been
#    found not to preserve user session state across requests
#    to different IP addresses.
#
#    By default Squid rotates IP's per request. By disabling
#    this directive only connection failure trigers rotation.
#
#Default:
# balance_on_multiple_ip on

#  TAG: pipeline_prefetch
#    To boost the performance of pipelined requests to closer
#    match that of a non-proxied environment Squid can try to fetch
#    up to two requests in parallell from a pipeline.
#
#    Defaults to off for bandwidth management and access logging
#    reasons.
#
#Default:
# pipeline_prefetch off

#  TAG: extension_methods
#    Squid only knows about standardized HTTP request methods.
#    You can add up to 20 additional "extension" methods here.
#
#Default:
# none

#  TAG: request_entities
#    Squid defaults to deny GET and HEAD requests with request entities,
#    as the meaning of such requests are undefined in the HTTP standard
#    even if not explicitly forbidden.
#
#    Set this directive to on if you have clients which insists
#    on sending request entities in GET or HEAD requests. But be warned
#    that there is server software (both proxies and web servers) which
#    can fail to properly process this kind of request which may make you
#    vulnerable to cache pollution attacks if enabled.
#
#Default:
# request_entities off

#  TAG: high_response_time_warning    (msec)
#    If the one-minute median response time exceeds this value,
#    Squid prints a WARNING with debug level 0 to get the
#    administrators attention.  The value is in milliseconds.
#
#Default:
# high_response_time_warning 0

#  TAG: high_page_fault_warning
#    If the one-minute average page fault rate exceeds this
#    value, Squid prints a WARNING with debug level 0 to get
#    the administrators attention.  The value is in page faults
#    per second.
#
#Default:
# high_page_fault_warning 0

#  TAG: high_memory_warning
#    If the memory usage (as determined by mallinfo) exceeds
#    value, Squid prints a WARNING with debug level 0 to get
#    the administrators attention.
#
#Default:
# high_memory_warning 0

#  TAG: store_dir_select_algorithm
#    Set this to 'round-robin' as an alternative.
#
#Default:
# store_dir_select_algorithm least-load

#  TAG: forward_log
# Note: This option is only available if Squid is rebuilt with the
#       -DWIP_FWD_LOG option
#
#    Logs the server-side requests.
#
#    This is currently work in progress.
#
#Default:
# none

#  TAG: ie_refresh    on|off
#    Microsoft Internet Explorer up until version 5.5 Service
#    Pack 1 has an issue with transparent proxies, wherein it
#    is impossible to force a refresh.  Turning this on provides
#    a partial fix to the problem, by causing all IMS-REFRESH
#    requests from older IE versions to check the origin server
#    for fresh content.  This reduces hit ratio by some amount
#    (~10% in my experience), but allows users to actually get
#    fresh content when they want it.  Note that because Squid
#    cannot tell if the user is using 5.5 or 5.5SP1, the behavior
#    of 5.5 is unchanged from old versions of Squid (i.e. a
#    forced refresh is impossible).  Newer versions of IE will,
#    hopefully, continue to have the new behavior and will be
#    handled based on that assumption.  This option defaults to
#    the old Squid behavior, which is better for hit ratios but
#    worse for clients using IE, if they need to be able to
#    force fresh content.
#
#Default:
# ie_refresh off

#  TAG: vary_ignore_expire    on|off
#    Many HTTP servers supporting Vary gives such objects
#    immediate expiry time with no cache-control header
#    when requested by a HTTP/1.0 client. This option
#    enables Squid to ignore such expiry times until
#    HTTP/1.1 is fully implemented.
#    WARNING: This may eventually cause some varying
#    objects not intended for caching to get cached.
#
#Default:
# vary_ignore_expire off

#  TAG: sleep_after_fork    (microseconds)
#    When this is set to a non-zero value, the main Squid process
#    sleeps the specified number of microseconds after a fork()
#    system call. This sleep may help the situation where your
#    system reports fork() failures due to lack of (virtual)
#    memory. Note, however, that if you have a lot of child
#    processes, these sleep delays will add up and your
#    Squid will not service requests for some amount of time
#    until all the child processes have been started.
#
#Default:
# sleep_after_fork 0

#  TAG: relaxed_header_parser    on|off|warn
#    In the default "on" setting Squid accepts certain forms
#    of non-compliant HTTP messages where it is unambiguous
#    what the sending application intended even if the message
#    is not correctly formatted. The messages is then normalized
#    to the correct form when forwarded by Squid.
#
#    If set to "warn" then a warning will be emitted in cache.log
#    each time such HTTP error is encountered.
#
#    If set to "off" then such HTTP errors will cause the request
#    or response to be rejected.
#
#Default:
# relaxed_header_parser on

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

12. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 13-Мрт-07, 20:46 
не -- ну не серьёзно...
что только -что сделал я
su -
aptitude
+apache2-utils
cd /var/spool/squid
htpasswd -c pass.txt asdasd
<asdasd
chown proxy.proxy pass.txt
su - proxy
/usr/lib/squid/ncsa_auth /var/spool/pass.txt
<asdasd asdasd<
OK
ctrl+d<
nano /etc/squid/squid.conf
uncomment
#auth_param basic program <uncomment and complete this line>
#auth_param basic children 5
#auth_param basic realm Squid proxy-caching web server
#auth_param basic credentialsttl 2 hours
#auth_param basic casesensitive off
и отредактировал до...
auth_param basic program /usr/lib/squid/ncsa_auth /var/spool/squid/pass.txt
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off
расскоментировал
#acl password proxy_auth REQUIRED
СТРОЧКА У МЕНЯ В КОНФИГЕ НАХОДИТЬСЯ ВЫШЕ ЧЕМ
#Recommended minimum configuration:
acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563      # https, snews
acl SSL_ports port 873          # rsync
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443 563     # https, snews
......
ну и заменил
http_access allow localhost
на
http_access allow password localhost

/etc/init.d/squid reload
ps -A
5256 ?        00:00:00 ncsa_auth
5257 ?        00:00:00 ncsa_auth
5258 ?        00:00:00 ncsa_auth
5259 ?        00:00:00 ncsa_auth
5260 ?        00:00:00 ncsa_auth

дальше мозилла
www.yandex.ru
он мне как пологается -- давай логинься -- я ему тык -мык
он мне ОК -- вот ВАМ YANDEX.RU

Debian Sarge.

не хочеться ругаться -- ну может я чтото сделал ни так.

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

13. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 11:48 
ну круто круто.. в том то и проблема что у меня так не работает:(((((
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

14. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 14-Мрт-07, 11:52 
при чём тут круто -- я решил помочь -- но она (помощь) тут и не нужна. Человек на другом "конце провода" неадекватен -- у всех процессы висят , а у него так быть не должно.
Чтож УДАЧИ.
Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

15. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 12:14 
>при чём тут круто -- я решил помочь -- но она (помощь)
>тут и не нужна. Человек на другом "конце провода" неадекватен --
>у всех процессы висят , а у него так быть не
>должно.
>Чтож УДАЧИ.

Почему не должно?? У меня как раз проблема что эти процессы по какой-то причине не запускаются.. я попробовал сделать также как вы написали, но ничего не изменилось :(

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

16. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 14-Мрт-07, 12:23 
продолжение концерта

тогда,
1 сохраняем текущие конфиги.
2 удаляем пакет squid вместе с конфигурацией
3 удаляем /var/spool/squid -- если кэш не был в работе, в случае обратном перемещаем.

Я не соврал -- и специально проверил.

И ещё раз пробуем. Чётко по инструкции, и не затачиваем (пока) под свою сеть. Все на локалхост.
Вот если заработает -- тогда настройка прав доступа по ip, dst ... и т.д.

и в первую очередь
su - proxy
............
.

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

17. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 13:43 
>продолжение концерта
>
>тогда,
>1 сохраняем текущие конфиги.
>2 удаляем пакет squid вместе с конфигурацией
>3 удаляем /var/spool/squid -- если кэш не был в работе, в случае
>обратном перемещаем.
>
>Я не соврал -- и специально проверил.
>
>И ещё раз пробуем. Чётко по инструкции, и не затачиваем (пока) под
>свою сеть. Все на локалхост.
>Вот если заработает -- тогда настройка прав доступа по ip, dst ...
>и т.д.
>
>и в первую очередь
>su - proxy
>............
>.

ok, все сделал четко, проверил что конфиги действительно удалились, но ncsa_auth по-прежнему нету в списке процессов, хотя в логе гордо написано Starting 5 'ncsa_auth' processes. Проверить аутентификацию на локалхосте я не знаю как, у меня только консоль, но думаю на данном этапе это смысла не имеет.
Не могли бы вы плиз посмотреть логи из предыдущих сообщений, где на более высоком уровне логирования есть записи про ncsa_auth?
Кстати, может ли модуль авторизации конфликтовать с какими-то запущенными процессами (т.к. такая же проблема была и при попытке настроить digest аутентификацию)?

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

18. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 14-Мрт-07, 14:05 
su - proxy
/usr/lib/squid/nsca_auth /var/spoll/squid/pass.txt

Работает ??? -- точно

ldd /usr/lib/squid/nsca_auth -- в студию


Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

19. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 14:26 
>su - proxy
>/usr/lib/squid/nsca_auth /var/spoll/squid/pass.txt
>
>Работает ??? -- точно
>
>ldd /usr/lib/squid/nsca_auth -- в студию


да, работает, абсолютно точно; кстати вчера я пробовал ставить chmod 777 на файл с паролями

pupsik:/var/spool/squid# ldd /usr/lib/squid/ncsa_auth
                libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0x4001d000)
        libpthread.so.0 => /lib/tls/libpthread.so.0 (0x4004a000)
        libm.so.6 => /lib/tls/libm.so.6 (0x4005a000)
        libresolv.so.2 => /lib/tls/libresolv.so.2 (0x4007c000)
        libnsl.so.1 => /lib/tls/libnsl.so.1 (0x4008e000)
        libc.so.6 => /lib/tls/libc.so.6 (0x400a2000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000)

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

20. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 14-Мрт-07, 14:39 
к сожалению могу констатировать что тут я безсилен

ну и так--напоследок
pam_limit.so для юзера proxy не настраивался.
Всем спасибо -- всем пока.

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

21. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 15:11 
>к сожалению могу констатировать что тут я безсилен
>
>ну и так--напоследок
>pam_limit.so для юзера proxy не настраивался.
>Всем спасибо -- всем пока.


спасибо за помощь!

Кто нибудь еще может что-то посоветовать?
Должно же быть решение, в мистику как-то не верится:)
Со своей стороны попробую поискать конфликтующме процессы, хотя если честно не сильно верится что это поможет, если что-то получится, сообщу

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

22. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 14-Мрт-07, 17:04 
>>к сожалению могу констатировать что тут я безсилен
>>
>>ну и так--напоследок
>>pam_limit.so для юзера proxy не настраивался.
>>Всем спасибо -- всем пока.
>
>
>спасибо за помощь!
>
>Кто нибудь еще может что-то посоветовать?
>Должно же быть решение, в мистику как-то не верится:)
>Со своей стороны попробую поискать конфликтующме процессы, хотя если честно не сильно
>верится что это поможет, если что-то получится, сообщу


оказывается, проблема была в неправильных правах на /dev/null (Bug #1484), в результате чего сквид думал, что auth helper'ы запущены

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

23. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от pavel_simple (ok) on 14-Мрт-07, 20:29 
А почему у меня работало
-- где сцылка.

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

24. "squid 2.5.9, проблема с аутентификацией"  
Сообщение от Dmon email(ok) on 15-Мрт-07, 16:45 
>А почему у меня работало
>-- где сцылка.

Работало, потому что права были правильные.
Вот ссылка на мэлинг-лист, где был получен ответ:
http://www.squid-cache.org/mail-archive/squid-users/200703/0280.html

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

Архив | Удалить

Индекс форумов | Темы | Пред. тема | След. тема
Оцените тред (1=ужас, 5=супер)? [ 1 | 2 | 3 | 4 | 5 ] [Рекомендовать для помещения в FAQ]




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру