access-deny-list

From: Oeschey, Lars <Oeschey@dont-contact.us>
Date: Mon, 23 Feb 1998 18:33:01 +0100

Hi,

as we have a lot of internet cafes running over our proxy, we must use a
quite large access-deny list (to "bad" sites ;)). As I see from the
squid.conf, this cannot be easily done there?

Lars

------------------------------------------------------------------------
------------------------------
   Lars Oeschey -- Saturn und MediaMarkt Gesellschaft fuer
Informationsverarbeitung
   System and Server-Management
mailto:oeschey@media-saturn.com
Received on Mon Feb 23 1998 - 09:35:05 MST

This archive was generated by hypermail pre-2.1.9 : Tue Dec 09 2003 - 16:38:57 MST