Re: [squid-users] caching js/css references with parameters, possible squid bug

2016-03-21 Thread Amos Jeffries
On 20/03/2016 12:50 a.m., Waitman Gobble wrote: > > > On 2016-03-18 01:00, Amos Jeffries wrote: > >> On 18/03/2016 3:46 a.m., Waitman Gobble wrote: >> >>> When a script reference on an HTML page includes a parameter, the script >>> does not appear to be cached when using squid in accel mode

Re: [squid-users] NEGOTIATE Kerberos Auth

2016-03-21 Thread Markus Moeller
Hi, 1) Yes, you should see user@DOMAIN for kerberos authentication, but if you use –r the @DOMAIN will be removed. 2) The client in EXTERNAL.COM needs to know where to find the HTTP/@FATHER.COM principal. I think your trust is not fully setup. You should see some cross domain

Re: [squid-users] not all lines of access.log containsthe username

2016-03-21 Thread Amos Jeffries
On 21/03/2016 11:27 p.m., IT HIA service wrote: > Hi Amos, > > Some lines of the squid.conf,else which lines can be interesting to > provide? > > thanks > > > --- > # CONFIG SQUID.CONF V3

Re: [squid-users] intercepting tcp/443 purely for logging purposes

2016-03-21 Thread Vito A. Smaldino
Many thanks, ASAP i will try. V 2016-03-21 20:01 GMT+01:00 Jason Haar : > It's really not much more than what I first posted (I can't send my config > - it's pretty specific to our site - you'll have to figure out the standard > stuff yourself) > > So this will make a

Re: [squid-users] intercepting tcp/443 purely for logging purposes

2016-03-21 Thread Jason Haar
It's really not much more than what I first posted (I can't send my config - it's pretty specific to our site - you'll have to figure out the standard stuff yourself) So this will make a squid-3.5 server capable of doing "transparent HTTPS" without any fiddling with the transactions. Of course it

Re: [squid-users] intercepting tcp/443 purely for logging purposes

2016-03-21 Thread Vito A. Smaldino
Hi all, great, i'm just searching for this. Jason can you kindly post the whole squid.conf? Thanks V 2016-03-20 22:29 GMT+01:00 Jason Haar : > Hi there > > I'm wanting to use tls intercept to just log (well OK, and potentially > block) HTTPS sites based on hostnames (from

Re: [squid-users] intercepting tcp/443 purely for logging purposes

2016-03-21 Thread Jason Haar
Yeah I know that, but there are issues with invoking peek: like the host forgery checks suddenly kick in, and squid starts seeing SSL errors (probably due to CentOS6 not supporting the newest standards that Chrome uses) and then squid starts blocking things. That's why I'm sticking to this

Re: [squid-users] not all lines of access.log contains the username

2016-03-21 Thread Amos Jeffries
On 21/03/2016 9:33 p.m., IT HIA service wrote: > > > Hi everybody, > We make authentification with ncsa (username and password). But in > access.log, we don't see on each line the username. The Ip adress of the > computer is present. But the username appears only with CONNECT ...:443. > For a

[squid-users] not all lines of access.log contains the username

2016-03-21 Thread IT HIA service
Hi everybody, We make authentification with ncsa (username and password). But in access.log, we don't see on each line the username. The Ip adress of the computer is present. But the username appears only with CONNECT ...:443. For a GET, the username is not written. In this example, "dupont"

Re: [squid-users] intercepting tcp/443 purely for logging purposes

2016-03-21 Thread Amos Jeffries
On 21/03/2016 10:29 a.m., Jason Haar wrote: > Hi there > > I'm wanting to use tls intercept to just log (well OK, and potentially > block) HTTPS sites based on hostnames (from SNI), but have had problems > even in peek-and-splice mode. So I'm willing to compromise and instead just > intercept