Sponsored Content
Full Discussion: Squid acls
Homework and Emergencies Emergency UNIX and Linux Support Squid acls Post 302516485 by majid.merkava on Saturday 23rd of April 2011 03:15:36 PM
Old 04-23-2011
Squid acls

Hi guys,

There is a line in squid default configuration:
Code:
# Deny CONNECT to other than secure SSL ports
http_access deny CONNECT !SSL_ports

acls are applied from top down, so CONNECT acl will deny access to all non SSL and SSL ports. I mean it never reaches the second access rule.
This User Gave Thanks to majid.merkava For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Squid dns

Hi Guys I have a squid proxy server. I have some settings in the no proxy for exclusions on 700 client machines using firefox. I need to add to this exclusion but instead of changing 700 machines settings, is there anyway you can allow the squid server to handle this. I have gone into the... (1 Reply)
Discussion started by: beardiebeardie
1 Replies

2. UNIX for Advanced & Expert Users

changing UGO to ACLs on a file

Hello, I have a directory and a list of files in it on which I'd like to set ACLs and quota. To set ACLs regarding the UGO rights set at the moment, I haven't found any other way than grabbing the UGO rights set on the file with a shell cut command and then applying setfacl commands to that... (2 Replies)
Discussion started by: davchris
2 Replies

3. IP Networking

Squid vs iptables = no Squid access.log?

Hello, I have a pretty useless satellite link at home (far from any civilization), so I wanted to set up caching in order to speed things up. My Squid 2.6 runs "3128 transparent" and is set up quite well on a separate machine. I also have my dd-wrt router to move all port 80 traffic through... (0 Replies)
Discussion started by: theWojtek
0 Replies

4. Red Hat

Chmod overiding default ACLs.

Afternoon all, This should be a simple task. I have set up default acls on a directory to allow user user1 to read it. This directory is owned by root:root. setfacl -d -m u:user1:rx /directory I also did via the group. This works fine, new files made by root are readable. ... (4 Replies)
Discussion started by: snoop6060
4 Replies

5. Solaris

ZFS ACLS and vim

Hi, Does anyone know a way of making vim preserve ZFS NFSv4 ACLS? Without disabling file backups in vim that is. Thanks in advanced. (10 Replies)
Discussion started by: akame
10 Replies

6. UNIX for Advanced & Expert Users

Does regular Linux installation in fact uses any ACLs in any file/dir?

Hi everybody As the title says I wonder if the usual (in my case Ubuntu 14.04 LTS) linux installation root does in fact uses any of the ACLs possible extensions in any of its files/dirs I ask this because I usually use tar to backup the entire root (in offline) with a command like this (root... (2 Replies)
Discussion started by: man-walking
2 Replies

7. Red Hat

ACLs - How can i create new executable files

Hello experts, I would like to know if is possible to create a default acl rule to a directory. in this directory all files created should have executable permissions by the group IT. i tried setfacl -m d:g:it:rwx /files tried to change the mask setfacl -m m::rwx /files but i still... (3 Replies)
Discussion started by: berveglieri
3 Replies

8. Red Hat

Is there limit on number of ACLs' per directory in Redhat

I work on a distribution application on Linux which generates bulk reference data extract feeds and stores them on a Linux server. I have several consumer applications access the files stored on this Linux server using FTPS protocol. However in order for consumer applications to have access to... (2 Replies)
Discussion started by: waavman
2 Replies

9. AIX

Unable to set ACLs on sulog - need to grant read permission to a normal user on AIX 6.1

Hi, I need to grant read permission to a normal user on sulog file on AIX 6.1. As root I did acledit sulog and aclget shows "extended permissions" as "enabled" and normal user "splunk" has read permissions. When I try to access sulog as splunk user it won't allow and aclget for splunk user... (6 Replies)
Discussion started by: prvnrk
6 Replies
asadmin-list-acls(1AS)						   User Commands					    asadmin-list-acls(1AS)

NAME
list-acls - gets the access control lists SYNOPSIS
list-acls --user admin_user[--password admin_password][--host localhost] [--port 4848][--passwordfile filename][--secure|-s]instance_name Gets the access control lists associated with the named server instance. OPTIONS
--user administrative user associated for the instance. --password administrative password corresponding to the administrative user. --host host name of the machine hosting the administrative instance. --port administrative port number associated with the administrative host. --secure indicates communication with the administrative instance in secured mode. --passwordfile file containing passwords appropriate for the command (e.g., administrative instance). OPERANDS
instance_name name of the instance. Example 1: Using list-acls asadmin> list-acls --user admin --password adminadmin --host fuyako --port 7070 server1 acl1 sampleACL Where: acl1 and sampleACL are the names of the ACLs listed. EXIT STATUS
0 command executed successfully 1 error in executing the command INTERFACE EQUIVALENT
Access Control List page asadmin-create-acl(1AS), asadmin-delete-acl(1AS) J2EE 1.4 SDK March 2004 asadmin-list-acls(1AS)
All times are GMT -4. The time now is 10:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy