Server :: Transparent Proxy On Non-gateway System

Sep 16, 2010

I can very well configure squid transparent proxy on gateway server.But i want the squid transparent proxy on non-gateway system as i already have hardware firewall installed.i.e i want to redirect all the traffic coming through my gateway (hardware firewall) 192.168.200.1 to my squid server 192.168.200.3 on port 3128.How it is possible? Without transparent proxy by directly giving proxy ip in browser i can access internet but how to do it in transparent mode?

View 8 Replies


ADVERTISEMENT

Server :: Set Up Squid3 Proxy As A Transparent Proxy & Iptables Config

Feb 23, 2011

I am trying to set up my squid3 proxy as a transparent proxy - right now, I have to manually configure browsers to access via proxy. I understand that I have to put some rules into Iptables and also some further directives in the squid.conf.

I have a couple of specific questions. The proxy server is running on a Ubuntu 10.04 workstation and this machine also acts as a dhcp server for the network. I have just one subnet , namely 192.168.0.1-254 There is only 1 network card. Is it much easier to put in a second network card or is it just as easy to configure the existing lan card as a dual IP?

Is it necessary to configure these 2 IP's ( whether they are via 2 lan cards or dual IP on single card ) to be on different subnets. i.e ETH0 192.168.0.1 and ETH1 192.168.1.1 or is ok to have something like ETH0 192.168.0.1 and ETH1 192.168.0.254 ( where ETH0 is the one facing the LAN and ETH1 points to the modem router / switch i.e The Internet ) Where specifically do I save the Iptables rule configuration file and what must I call it ?

View 4 Replies View Related

General :: Squid As Transparent Proxy Server?

Jun 30, 2010

I am trying to install Squid 2.6 as Transparent proxy server.Can anyone provide the step by step configuration details

View 8 Replies View Related

Server :: SQUID 2.7.x And 3.1.x Won't Work As Transparent Proxy ?

Oct 16, 2010

I have installed and tried both squid version as transparent proxy but they just don't work.

I have eth0 which is where my internet comes in and eth1 which is my local network 192.168.1.0/255.255.255.0.

My default firewall policy is to drop input output and forward, i have already set my firewall to accept and workout the squid and it is working.

Here is the relevant rules i have on my firewall:

Code:

Here is the sample conf i am using for squid:

Code:

Always_direct allow all When using version 2.7.x i was able to make it transparent when i used the below rules:

Code:

I readed the Docs on the squid page but the above rules can't be reproduced to 3.1 and i don't wish to use such rules to make it transparent or hidden so i want some help to figure out why it inst transparent.

View 2 Replies View Related

Server :: Transparent Proxy In Squid Not Functional

Jun 3, 2009

I am using Fedora 9, I have compile the squid with source code, i also deleted the old RPM of squid. i then edited the squid.conf in /usr/local/squid/etc and set http_port 3128 transparent and allowed in my acl to my local network but the transparent proxy is not working. if i remove transparent proxy then squid works fine. when i try to make it transparent the squid access.log file does not show any request coming to it (no activity). i have also forwarded all the incoming traffic to squid port 3128. Can anybody tell me why my transparent proxy is not functional.

View 3 Replies View Related

Server :: Make Squid 2.6 Stable As Transparent Proxy Server?

Dec 22, 2010

I want to make a transparent squid proxy server in centos. The squid proxy version is 2.6 stable. I made a normal squid server but want to make it transparent so that users do not need to enter the proxy settings in web browser. Even i searched about this on google but not getting it properly.I have two lan cards on centos system. ETH1 used for LAN and ETH2 used for WAN. And in this squid.conf i written "http_port 172.16.31.1:3128 transparent" and i also added a rule in iptables which is "iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 80 -j REDIRECT --to-port 3128" but still i have to enter proxy settings at client's web browser to use internet

View 4 Replies View Related

Server :: How To Configure Transparent Proxy In Squid-3.0 Staple 16

Jul 3, 2009

how to configure transparent proxy in squid-3.0-staple16? I install it with source code

View 1 Replies View Related

Server :: How To Configure Dansguardian On Squid Transparent Proxy?

Jun 11, 2009

can anyone give me the solution how to configure dansguardian on squid transparent proxy.i m using
linux - slackware
squid - squid-2.6-stable18
dansguardian - 2.10.1.1

squid transparent proxy is working properly.

View 2 Replies View Related

Networking :: IPTables - Redirecting Web Traffic To Single Transparent Proxy Server

Mar 25, 2010

I am new to iptables. We have two Squid proxy servers running in "non-transparent mode" (172.16.0.1 and 172.16.0.2). Currently users have to configure the proxy server they want to use by configuring them in their browsers. Recently I saw an example for redirecting web traffic to a single transparent proxy server.

-A PREROUTING -p tcp -m tcp --dport 80 -j REDIRECT --to-ports 3128
-A PREROUTING -p tcp -m tcp --dport 443 -j REDIRECT --to-ports 3128

Can anyone modify this rule to accommodate my current setup of two proxy servers running in non-transparent mode. i.e Redirect web traffic to the 172.16.0.1-172.16.0.2 ip range.

View 2 Replies View Related

Server :: Bridged Router / Modem Setup - Squid Transparent Proxy

May 19, 2010

I'm using a Debian box as a gateway. I'm planning on bridging my DLink 604T modem/router so that traffic on the LAN goes to my gateway (which only has one NIC). The Debian box is running a PPPoe application which I'm hoping to log into the ISP through the DLink. I plan to configure the box as a squid transparent proxy. Most Howtos I've seen use NAT with 2 NICs, eth0 for the LAN and eth1 for the Internet. Any step-through to set up NAT for this?

View 4 Replies View Related

Networking :: Transparent Proxy In Single Pc?

Feb 21, 2011

trying to configure a transparent proxy with squid (and filter content with dansguardian) in Debian/Ubuntu. If i configure firefox to use it, it runs ok. I had seen a lot of iptables rules to use fowarding proxy to a lan, but i would like to use squid and dansguardin in a single pc that run them and filter web content.

View 5 Replies View Related

Red Hat / Fedora :: Transparent Proxy With Squid

Apr 7, 2009

I am trying to configure squid with Fedora 10 to use it as a transparent proxy webcache.Is there any good tutorial you would recommend to a novice?

View 1 Replies View Related

Networking :: DNS Lookup While Using A Transparent Proxy?

Jul 30, 2010

I have a problem in Eclipse for accessing update sites (for plugins). I am behind a NTLM proxy. Strangely, this proxy asks for a password while in Linux but not when in Windows�
To get around this annoying password issue, I already setup a working cntlmd proxy. I can use this proxy for mounting a remote DavFS2 share, for example. But the issue I have with Eclipse seems to involve proxy configuration. So I decided a transparent proxy could solve this issue. I installed tinyproxy on top of cntlmd, and added the following rule to the firewall:

Code:

iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDIRECT --to 8888

Now, I can configure Firefox for direct access to the Internet, and display a web site only if I give this web site's IP instead of its name! I surmise that it's because when configured for direct access, Firefox performs DNS lookups using the local (intranet) DNS, instead of squeezing its lookups through the proxy and accessing a broader DNS (I wonder which). How can I make all DNS lookups go transparently through the transparent proxy?

View 1 Replies View Related

Networking :: Setting Up A Transparent Proxy With Only One Box?

Mar 23, 2010

I am playing around with transparent proxies, unfortunately I do not have two machines to test it out with. The current way I am doing things is the program makes a request to a computer on port 80, I use

Code:

iptables -t nat -A OUTPUT -p tcp --destination-port 80 -j REDIRECT --to-port 1234 to redirect to my proxy that is listening on port 1234. The proxy will send out a request to port 81 (as all outbound port 80 are being fed back in to the proxy and if it sent out to port 80 it would just be a infinite loop) so I want to do something like

Code:

iptables -t nat -A OUTPUT -p tcp --destination-port 81 -j DNAT --to-destination xxxx:80
The problem lies with the xxxx part. How do I change the destination port without changing changing the destination ip?

View 1 Replies View Related

Networking :: Transparent Proxy With 2 WAN Links?

Feb 9, 2010

I'm trying to setup a linux box with 3 NICs (2 WAN links and 1 LAN). All http traffic (port 80) should go to WAN 1 via squid proxy and the rest to WAN 2. I already setup MASQUERADING in iptables and I already configured port 80 to redirect to port 3128 for squid. My default gateway is WAN 2. But the problem is squid uses the default gateway - WAN2. setting up the iptables / routing for squid to use WAN 1?

View 7 Replies View Related

General :: Setting Up A Transparent Tor Proxy?

Apr 6, 2011

I have recently installed tor + vidalia + privoxy on my maverick system. What I was hoping to do was set up transparent routing through tor using the instructions here - [URL] But Ive had no luck with any of the examples given. When Vidalia tries to connect it stops at the point of generating a tor circuit and never gets any further.

View 1 Replies View Related

Networking :: Squid As Local Transparent Proxy

Sep 28, 2009

I am trying to set up squid to make switching proxies easier. I have a laptop which I use at work and at home. At work, I need to connect to the internet via a authenticated proxy. At home, I connect directly to via mobile broadband. So I end up switching proxy settings twice daily, which is just irritating! To solve this I want to set up a system whereby I never have to worry about a proxy - my browser sees a direct internet connection which squid (on my computer) intercepts and forwards either to the mobile broadband connection or to the work proxy (along with the required authentication) depending on which is available. I've read various articles on how to do clever things with iptables and squid, but I don't understand enough of the networking jargon or concepts to know when I need to change to make it work in my situation, or if it is even possible.

View 2 Replies View Related

Networking :: Transparent Squid Proxy Setup

May 6, 2011

I have set up squid3 and dhcp server on my Ubuntu 10.04 box with IP address of 192.168.0.160. Single network card.Squid runs on port 3148. Everything works fine for the users provided that I set up the proxy details manually on each client pc.I want to set up the Squid to run as a transparent proxy and after reading around I have done the following.In the Squid3 conf file I have entered http_port 3148 transparent.Dropping to Root ( sudo -i )However the transparent proxy does not work and if I enter iptables -L I can see that the rule above has not been retained. The default rules in iptables only show up.

View 5 Replies View Related

Networking :: Is Interpretation Of Transparent Proxy Correct?

Nov 26, 2009

I'm looking to setup a transparent proxy, which (if I understand correctly) will allow me to monitor/control http traffic on my home lan with the use a log analyser.I'm planning on following this guide Yes... I'm cheap and don't wanna buy another NIC.My question: How does this all work? I get that http traffic goes to my server first, and then to the destination address, but how? What is stopping the other computers on my network from going straight to my router?Is my interpretation of a transparent proxy correct?

View 3 Replies View Related

General :: Configure Transparent Proxy On Radhat 6.0?

Apr 21, 2011

how to configure transparent proxy radhad 6.0? I will show what i do

1. i configure on squid

acl lan srv 192.168.1.0/24
http_access allow lan
for port i use default
http_port 3128

2. i set rule on iptables

iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 3128

View 1 Replies View Related

General :: How To Make Squid Proxy Transparent?

Apr 26, 2011

How to make squid proxy transparent?I have configured a Squid proxy server with some ACLs but we have to check from client side whether those ACLs work or not ,I have to open their firefox and manually enter my machine's i.e. proxy server's ip, only after entering this ip , Those ACLs work properly.But now I want to make it work without manually entering the proxy on clients machine.I guess transparent proxy is the solution, but how to configure it/Please guide me and I am one of the machine in LAN.

View 1 Replies View Related

General :: How To Make Squid Proxy Transparent

Apr 26, 2011

http_port 3128 transparent --> What does this mean? Is this a only thing we do to make Squid Proxy Transparent?

View 2 Replies View Related

General :: Squid Transparent Proxy Restriction

Jun 22, 2011

i m using centos 5.6 x86 give us guideline if possible, we have squid transparent proxy, the ip is set 10.0.1.85, this is as gateway we enter in window client pc to browse. now we want to block some website so we try below two method does not work, can you check if anything wrong in this, we enter this all starting of file squid.conf.

View 3 Replies View Related

General :: Transparent Proxy With Squid And Iptables Won't Log IPs From Lan

Aug 23, 2010

I just finished setup a proxy machine that runs in a separate box from gw.

I have the following iptables rule

on squid box

Code:

Code:

Here's an example

Code:

My question is how can i modify the iptables rules so it will forward the real ip's where the requests are originated from.

View 1 Replies View Related

General :: Transparent Squid Proxy In Ubuntu

Aug 11, 2010

I'm mon webmaster/developer and I'm new in Linux. Our office suddenly needs to setup a proxy server. Ubuntu Squid proxy server immediately came as an option for us. The question is: does transparent squid proxy configuration using Ubuntu will have no problem with computers running on Windows OS?

View 2 Replies View Related

CentOS 5 Networking :: Iptables For Transparent Proxy?

Mar 11, 2010

I have big problem with correct settings of iptables as a router. My network topology (UTM Hardware router) 192.168.1.1--->eth0 192.168.1.2(centos with apache ftp and transparent squid 8080)--->eth1 192.168.0.1(LAN with dhcp)

eth0=WAN 192.168.1.2
eth1=LAN 192.168.0.1

I have problem with hanging connections through squid which are very slow or connection failed. Sometimes i received DNS timeout error from squid stable 2.6 21

[Code]...

View 1 Replies View Related

Fedora Networking :: Transparent Proxy With A Home Router?

Mar 8, 2010

I have set up many Dansguardian/Squid proxy servers. All of them have been on a network where I could use Microsoft Group Policies to force the proxy settings on each machine. The entire setup is quite easy, surprisingly robust, and reliable as hell.

My Dentist talked to me today and asked for something different. He wants to set his office up as a wireless hot spot for his patrons, and he wants their surfing directed through a proxy server. I plan on putting them on a completely different subnet and independent router. Now, since I won't have the convenience of GP I'm wondering if there is a way to force all internal Port 80 traffic through the Proxy server but obviously not the Proxy itself. I would like to use the router to do this and not the Linux box. Is there a low cost home router like Linksys or Netgear that will do this?

View 2 Replies View Related

Fedora Networking :: Transparent Proxy - Squid 3.1.10 - Wccp2

Aug 29, 2011

I've problem with configuring transparent proxy on Fedora v13 was checking with several examples, last one from here on router (cisco 1812) everything seems ok, think there is a problem with Linux

Squid machine and router 'see each other'

Code:

While try to open web page, on GRE there is:

Code:

But when want to see what hapenning in tunnel between router and squid - there nothing...squid configuration is ok - was checking before try to make it transparent.

View 2 Replies View Related

Networking :: Configuring Squid As Transparent Proxy In RHEL5?

Jun 11, 2009

Need a bit of help from the linux community. Lately, I have been trying to configure squid as transparent proxy on my server running on RHEL5. I had gone through few articles on web abt how to configure it and configured squid accordingly adding http_accel_xyz settings and then configuring the NAT using iptables. But while restarting squid there were warnings about "unrecognized: http_accel_..." in parseConfigFile.What I could get from these is that probably I need to recompile squid adding transparent proxy support. I downloaded the new squid 3.0 and tried to compile it.But unfortunately, the 'make' command fails giving library errors.I have been stuck with t now as the new squid does not compile and old one does not support the transparent mode.could compile the new one and what supporting libraries do I need to compile it successfully and also from where can

View 7 Replies View Related

Networking :: Use External Transparent Proxy For A Single Host?

Jul 24, 2010

what I am trying to do is use an external transparent proxy for only one of the hosts on my internal network. For example, for an internal host of 192.168.1.8, I want to send all internet requests for ANY port to a proxy server out in the internet at 238.34.232.7 / port: 8080. All other hosts would use the internet without using any proxy server. Is IPTables the way to set this up or is there an easier option?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved