LINUX.ORG.RU

Сообщения dispancer

 

docker nginx proxy url

Форум — Admin

Ребят не подскажите где причина того , что я захожу на "https://wi.me.org" , но как только ввиду логи и пароль он перекинет запрос на http://mediawiki/index.php/ mediawiki = имя контейнера где то как то nginx передает имя

server { 
    listen       80;
    server_name  wi.me.org ;
    error_log  /var/log/nginx/wi-error.log;
    access_log /var/log/nginx/wi-access.log;
    proxy_connect_timeout       600;
    proxy_send_timeout          600;
    proxy_read_timeout          600;
    send_timeout                600;
#    location / {
#        proxy_pass      http://mediawiki:80;
#        }
    location / {
        return 301 https://wi.me.org$uri;
    }
}
server {
        listen 443 ssl http2;
        listen [::]:443 ssl http2;
        error_log  /var/log/nginx/wi-error.log;
        access_log /var/log/nginx/wi-access.log;
        server_name wi.me.org;
        server_tokens off;
        ssl_certificate /etc/nginx/ssl/live/fullchain.pem;
        ssl_certificate_key /etc/nginx/ssl/live/privkey.pem;
        ssl_buffer_size 8k;
        ssl_dhparam /etc/nginx/ssl/dhparam-2048.pem;
        ssl_protocols TLSv1.2 TLSv1.1 TLSv1;
        ssl_prefer_server_ciphers on;
        ssl_ciphers ECDH+AESGCM:ECDH+AES256:ECDH+AES128:DH+3DES:!ADH:!AECDH:!MD5;
        ssl_ecdh_curve secp384r1;
        ssl_session_tickets off;
        ssl_stapling on;
        ssl_stapling_verify on;
        resolver 8.8.8.8;
        location / {
                try_files $uri @wi;
        }
        location @wi {
        proxy_pass      http://mediawiki:80;
        proxy_set_header Host $host;
        proxy_set_header X-Real-IP $remote_addr;
        proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
        proxy_set_header X-Forwarded-Proto $scheme;
        }
 }

 , ,

dispancer
()

OpenDkim no signing table match for

Форум — Admin

Добрый день, искал в интернете решение данной проблемы, так и не смог привести конфиг в нормальный вид, как только не менял его - уберал и добавлял «refile», убирал спецсимвол «*» из signingtable. Проверяю отправкой писем на gmail

Feb  5 14:20:48 mail opendkim[33740]: 6055841259CB: no signing table match for 'oks@localhost.exam.org'
Feb  5 14:20:48 mail opendkim[33740]: 6055841259CB: no signature data
[root@mail exam.org]# cat /etc/opendkim.conf
AutoRestart Yes
AutoRestartRate 10/1h
PidFile /var/run/opendkim/opendkim.pid
Mode    sv
Syslog  yes
SyslogSuccess   yes
LogWhy  yes
UserID  opendkim:opendkim
Socket  inet:8891@localhost
Umask   002
SendReports     yes
SoftwareHeader  yes
Canonicalization        relaxed/relaxed
Selector        default
MinimumKeyBits  1024
KeyFile refile:/etc/postfix/dkim/mail.exam.org.private
KeyTable refile:/etc/postfix/dkim/keytable
SigningTable refile:/etc/postfix/dkim/signingtable
ExternalIgnoreList refile:/etc/postfix/dkim/TrustedHosts
InternalHosts refile:/etc/postfix/dkim/TrustedHosts
OversignHeaders From
[root@mail exam.org]# cat /etc/postfix/dkim/keytable
mail._domainkey.exam.org exam.org:mail:/etc/postfix/dkim/mail.exam.org.private
[root@mail exam.org]# cat /etc/postfix/dkim/signingtable
*@exam.org mail._domainkey.exam.org
/etc/postfix/main.cf
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
milter_protocol = 2
ls -la
drwxr-xr-x  2 root root      116 фев  5 14:51 .
drwxr-xr-x. 5 root root     4096 фев  4 09:58 ..
-rw-r-----  1 root opendkim   79 фев  3 16:00 keytable
-rw-r-----  1 root opendkim  887 фев  3 15:59 exam.exam.org.private
-rw-r-----  1 root opendkim  306 фев  3 15:59 mail.exam.org.txt
-rw-r-----  1 root opendkim   36 фев  5 14:05 signingtable
-rw-r-----  1 root opendkim   40 фев  5 14:51 TrustedHosts
/etc/postfix/dkim/TrustedHosts
127.0.0.1
exam.org
*.exam.org
localhost

 ,

dispancer
()

Postfix Roundcube 250 error

Форум — Admin

Добрый день, я уже не могу представить где искать решение этой проблемы, куб пишет ошибка 250 подключение к smtp tail /var/log/maillog

Feb  4 09:56:16 mail postfix/submission/smtpd[10128]: connect from localhost[127.0.0.1]
Feb  4 09:56:16 mail postfix/submission/smtpd[10128]: disconnect from localhost[127.0.0.1]
[root@mail ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 4
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 1d
message_size_limit = 20000000
milter_default_action = accept
milter_protocol = 2
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = exam.org
myhostname = mail.exam.org
mynetworks = 192.168.0.0/16, 127.0.0.0/8
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc_maps
relay_domains = mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_bcc_maps = hash:/etc/postfix/sender_bcc_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 20
smtpd_client_connection_limit_exceptions = 127.0.0.0/8
smtpd_client_connection_rate_limit = 30
smtpd_client_event_limit_exceptions = 127.0.0.0/8
smtpd_client_message_rate_limit = 30
smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, reject_multi_recipient_bounce
smtpd_delay_reject = yes
smtpd_discard_ehlo_keywords = etrn, silent-discard
smtpd_error_sleep_time = 20
smtpd_forbidden_commands = CONNECT GET POST
smtpd_hard_error_limit = 15
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_milters = inet:127.0.0.1:8891
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_multi_recipient_bounce
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_soft_error_limit = 10
smtpd_tls_cert_file = /etc/postfix/certs/cert.pem
smtpd_tls_key_file = /etc/postfix/certs/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_alias_maps.cf, mysql:/etc/postfix/mysql/virtual_alias_domain_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /sdb/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000
[root@mail ~]# cat /etc/postfix/master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#smtp      inet  n       -       n       -       1       postscreen
#smtpd     pass  -       -       n       -       -       smtpd
#dnsblog   unix  -       -       n       -       0       dnsblog
#tlsproxy  unix  -       -       n       -       0       tlsproxy
submission inet n       -       n       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_wrappermode=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,defer_unauth_destination
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,defer_unauth_destination
  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       n       -       -       qmqpd
pickup    unix  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#maildrop  unix  -       n       n       -       -       pipe
#  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
#
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
#uucp      unix  -       n       n       -       -       pipe
#  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# ====================================================================
#
# Other external delivery methods.
#
#ifmail    unix  -       n       n       -       -       pipe
#  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
#
#bsmtp     unix  -       n       n       -       -       pipe
#  flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
#scalemail-backend unix -       n       n       -       2       pipe
#  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
#  ${nexthop} ${user} ${extension}
#
#mailman   unix  -       n       n       -       -       pipe
#  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
#  ${nexthop} ${user}
dovecot unix - n n - - pipe
 flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${recipient}
[root@mail ~]# cat /var/www/html/webmail/config/config.inc.php
<?php
/* Local configuration for Roundcube Webmail */

// ----------------------------------
// SQL DATABASE
// ----------------------------------
// Database connection string (DSN) for read+write operations
// Format (compatible with PEAR MDB2): db_provider://user:password@host/database
// Currently supported db_providers: mysql, pgsql, sqlite, mssql, sqlsrv, oracle
// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php
// Note: for SQLite use absolute path (Linux): 'sqlite:////full/path/to/sqlite.db?mode=0646'
//       or (Windows): 'sqlite:///C:/full/path/to/sqlite.db'
// Note: Various drivers support various additional arguments for connection,
//       for Mysql: key, cipher, cert, capath, ca, verify_server_cert,
//       for Postgres: application_name, sslmode, sslcert, sslkey, sslrootcert, sslcrl, sslcompression, service.
//       e.g. 'mysql://roundcube:@localhost/roundcubemail?verify_server_cert=false'
$config['db_dsnw'] = 'mysql://roundcube:roundcube654321@localhost/roundcubemail';

// ----------------------------------
// IMAP
// ----------------------------------
// The IMAP host chosen to perform the log-in.
// Leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// Enter hostname with prefix ssl:// to use Implicit TLS, or use
// prefix tls:// to use STARTTLS.
// Supported replacement variables:
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %s - domain name after the '@' from e-mail address provided at login screen
// For example %n = mail.domain.tld, %t = domain.tld
// WARNING: After hostname change update of mail_host column in users table is
//          required to match old user data records with the new host.
$config['default_host'] = 'localhost';

// ----------------------------------
// SMTP
// ----------------------------------
// SMTP server host (for sending mails).
// Enter hostname with prefix ssl:// to use Implicit TLS, or use
// prefix tls:// to use STARTTLS.
// Supported replacement variables:
// %h - user's IMAP hostname
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %z - IMAP domain (IMAP hostname without the first part)
// For example %n = mail.domain.tld, %t = domain.tld
$config['smtp_server'] = '';

// provide an URL where a user can get support for this Roundcube installation
// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
$config['support_url'] = '';

// This key is used for encrypting purposes, like storing of imap password
// in the session. For historical reasons it's called DES_key, but it's used
// with any configured cipher_method (see below).
$config['des_key'] = 's9Pw76uUkLzE8JQCN4S2YmO4';

// ----------------------------------
// PLUGINS
// ----------------------------------
// List of active plugins (in plugins/ directory)
$config['plugins'] = array('acl', 'example_addressbook', 'managesieve', 'password', 'userinfo', 'zipdownload');

// the default locale setting (leave empty for auto-detection)
// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
$config['language'] = 'ru_RU';
cat /var/www/html/webmail/logs/errors.log
[04-Feb-2020 09:56:16 +0300]: <3cc076kv> SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/www/html/webmail/program/lib/Roundcube/rcube.php on line 1689 (POST /webmail/?_task=mail&_unlock=loading1580799371477&_framed=1&_lang=ru&_action=send)

[root@mail ~]# openssl s_client -starttls smtp -connect localhost:587

CONNECTED(00000003)
depth=0 C = RU, ST = exam, L = Exam, O = exam, OU = exam, CN = mail.exam.org, emailAddress = root@exam.org
verify error:num=18:self signed certificate
verify return:1
depth=0 C = RU, ST = exam, L = Exam, O = exam, OU = exam, CN = mail.exam.org, emailAddress = root@exam.org
verify return:1
---
Certificate chain
 0 s:/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
   i:/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
issuer=/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
---
No client certificate CA names sent
Peer signing digest: SHA512
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 1823 bytes and written 450 bytes
---
New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-GCM-SHA384
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES256-GCM-SHA384
    Session-ID: CA6F1666A484F379B28F9D9CB4A0246661DADD1A7E3523EF5BF4D649CC3D19C1
    Session-ID-ctx:
    Master-Key: 3510D27BF58BB6E305D60454D29B5A44BB29524AEA0DBD47E9E08E9A12A2E7736002DDD3C302D9DAF00C0A5AD8B7C829
    Key-Arg   : None
    Krb5 Principal: None
    PSK identity: None
    PSK identity hint: None
    TLS session ticket lifetime hint: 3600 (seconds)
    TLS session ticket:
    0000 - 4b 16 2f db 2c 15 04 7a-5d 44 00 de 46 76 c1 6d   K./.,..z]D..Fv.m
    0010 - 64 fb 60 99 54 56 c7 f6-8d 53 a0 2e 9c 72 31 e1   d.`.TV...S...r1.
    0020 - b1 18 5a dd b3 fd a6 4e-12 ad 97 a2 84 c6 65 38   ..Z....N......e8
    0030 - bc 16 1c 58 0d 84 5e 12-58 d0 c0 fa 10 24 7a 05   ...X..^.X....$z.
    0040 - f7 92 df d6 7d d7 29 8e-50 df 27 cd 23 a6 46 55   ....}.).P.'.#.FU
    0050 - bc bc a6 31 03 bc 7d 6e-d3 36 6c 9a 64 75 fe 2b   ...1..}n.6l.du.+
    0060 - b3 65 fe 4b f6 7b 7f ed-17 65 b8 62 9c 20 cd dc   .e.K.{...e.b. ..
    0070 - 7f 7b 38 79 90 71 ae d4-9d 3b 8e ec 3c ef d5 08   .{8y.q...;..<...
    0080 - 49 41 f1 0f ab 44 e2 05-16 e6 85 18 a5 73 8e d2   IA...D.......s..
    0090 - e9 14 b5 2c c5 8e d8 00-54 dc a3 dd 83 8f e9 dc   ...,....T.......

    Start Time: 1580800026
    Timeout   : 300 (sec)
    Verify return code: 18 (self signed certificate)
---
250 DSN
ehlo localhost
250-mail.exam.org
250-PIPELINING
250-SIZE 20000000
250-AUTH PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
^C

 ,

dispancer
()

Postfix hash

Форум — Admin

Сколько б я не менял в /var/www/html/postfixadmin/config.inc.php Строку $CONF[‘setup_password’] = ‘6a2d44d8ee9eda767d2d99fdc5099a66:84a944551c57b552ae8a9679fa5d379c49318bcf’;[br] дальше[br] Setup password: admin123[br] Администратор: root@site.org [br] пароль два раза ввожу отличный от того, который использовался для хеша И все равно получаю, сколько б я раз не менял хеш - нажимая на «Lost password?», менял хеш, все равно получаю, что не так ? [code=Bash] Setup password not specified correctly

If you want to use the password you entered as setup password, edit config.inc.php or config.local.php and set

$CONF[‘setup_password’] = ‘36cb11dc3f6688e5da59b1a0510e68da:b349cc8203481e6be381090eeed1238cd736a971’; [code]

 ,

dispancer
()

Права на доступ proftpd

Форум — Admin

Добрый день форумчане, пытаюсь настроить права доступа к папке - но никак не получается, пользователь test3 спокойно может писать файлы в любую из папок. Цель стоит настроить доступ одной группы пользователей на чтение, второй на чтение и запись. Буду рад услышать советы по общей конфигурации

( root@ftpbase:/etc/proftpd# cat proftpd.conf )

 , ,

dispancer
()

Хочу научиться работать с docker на уровене kubernetrs

Форум — Admin

Здравствуйте, можете подсказать статьи , или дать почту для контактов, что б я мог позадавать вопросы по работе в данном направлении, буду благодарен)

 , ,

dispancer
()

Хэш таблицы TC

Форум — Admin

Добрый день, не могу понять как правильно составить правила для маски «23». Вот это схема работы для маски «21», оно работает, но мне кажется что нельзя так писать, т.к. конечная подсеть в подсети «192.168.1.0/21» будет не «192.168.7.0» а уже «192.168.8.0» и т.д., хоть оно и работало, но могло ж работать не правильно, при добавлении других подсетей с другой маской. Прошу у вас помощи господа, подскажите , как правильно это дело расчитывать.

tc qdisc add dev eth1 root handle 1: htb default 221
tc class add dev eth1 parent 1: classid 1:1 htb rate 290Mbit ceil 290Mbit
tc class add dev eth1 parent 1:1 classid 1:10 htb rate 100Mbit ceil 100Mbit
tc class add dev eth1 parent 1:10 classid 1:100 htb rate 8Mbit ceil 8Mbit
tc class add dev eth1 parent 1:10 classid 1:101 htb rate 4Mbit ceil 4Mbit
tc class add dev eth1 parent 1:1 classid 1:20 htb rate 100Mbit ceil 100Mbit
tc class add dev eth1 parent 1:20 classid 1:200 htb rate 1Mbit ceil 50Mbit
tc class add dev eth1 parent 1:20 classid 1:201 htb rate 1Mbit ceil 15Mbit
tc qdisc add dev eth1 parent 1:10 handle 110: sfq perturb 10
tc qdisc add dev eth1 parent 1:20 handle 111: sfq perturb 10

tc filter add dev eth1 parent 1:0 protocol ip u32
tc filter add dev eth1 parent 1:0 handle 10: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 192: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 168: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 88: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 87: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 86: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 85: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 84: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 83: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 82: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 81: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 80: protocol ip u32 divisor 256


tc filter add dev eth1 parent 1:0 protocol ip u32 ht 800:: match ip dst 0.0.0.0/0 hashkey mask 0xff000000 at 16 link 10:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 10:c0: match ip dst 192.0.0.0/8 hashkey mask 0xff0000 at 16 link 192:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 192:a8: match ip dst 192.168.0.0/16 hashkey mask 0xff00 at 16 link 168:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:0: match ip dst 192.168.0.0/21 hashkey mask 0xff07 at 16 link 80:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:1: match ip dst 192.168.1.0/21 hashkey mask 0xff07 at 16 link 81:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:2: match ip dst 192.168.2.0/21 hashkey mask 0xff07 at 16 link 82:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:3: match ip dst 192.168.3.0/21 hashkey mask 0xff07 at 16 link 83:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:4: match ip dst 192.168.4.0/21 hashkey mask 0xff07 at 16 link 84:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:5: match ip dst 192.168.5.0/21 hashkey mask 0xff07 at 16 link 85:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:6: match ip dst 192.168.6.0/21 hashkey mask 0xff07 at 16 link 86:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 168:7: match ip dst 192.168.7.0/21 hashkey mask 0xff07 at 16 link 87:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 80:2: match ip dst 192.168.0.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 81:2: match ip dst 192.168.1.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 82:2: match ip dst 192.168.2.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 83:2: match ip dst 192.168.3.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 84:2: match ip dst 192.168.4.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 85:2: match ip dst 192.168.5.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 86:2: match ip dst 192.168.6.2/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 87:2: match ip dst 192.168.7.2/32 flowid 1:112

 , ,

dispancer
()

tc htb + хэш таблицы

Форум — Admin

Не могу понять, почему трафик уходит в класс по дефолту и не попадает в нужные таблицы? Подскажите возможные ошибки.

#!/bin/bash
#wan-eth0
#lan-eth1
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -F
iptables -F -t nat
iptables -F -t mangle
iptables -X
iptables -t nat -X
iptables -t mangle -X
iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -d 127.0.0.0/8 -j REJECT --reject-with icmp-port-unreachable
iptables -A INPUT -s 10.0.0.0/24 -p tcp -m tcp --dport 22 -j ACCEPT
iptables -A INPUT -s 192.168.0.0/16 -p tcp -m tcp --dport 22 -j ACCEPT
iptables -A INPUT -i eth1 -j ACCEPT
iptables -A OUTPUT -o eth1 -j ACCEPT
iptables -A FORWARD -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -A FORWARD -i eth1 -o eth0 -j ACCEPT
iptables -A FORWARD -s 192.168.100.0/24 -d 10.0.0.2 -p udp -m udp --dport 53 -j ACCEPT
iptables -A FORWARD -d 192.168.0.0/16 -j ACCEPT
iptables -t nat -A POSTROUTING -s 192.168.100.0/24 -j SNAT --to-source 10.0.0.1
tc qdisc del dev eth1 root handle 1: htb default 113
tc qdisc del dev eth0 root handle 1: htb default 113
tc qdisc add dev eth1 root handle 1: htb default 113
tc qdisc add dev eth0 root handle 1: htb default 113
tc class add dev eth1 parent 1: classid 1:1 htb rate 100Mbit ceil 100Mbit
tc class add dev eth0 parent 1: classid 1:1 htb rate 100Mbit ceil 100Mbit
tc class add dev eth1 parent 1:1 classid 1:10 htb rate 50Mbit ceil 90Mbit
tc class add dev eth0 parent 1:1 classid 1:10 htb rate 50Mbit ceil 90Mbit
tc class add dev eth1 parent 1:1 classid 1:11 htb rate 30Mbit ceil 50Mbit
tc class add dev eth0 parent 1:1 classid 1:11 htb rate 30Mbit ceil 50Mbit
tc class add dev eth1 parent 1:1 classid 1:12 htb rate 20Mbit ceil 40Mbit
tc class add dev eth0 parent 1:1 classid 1:12 htb rate 20Mbit ceil 40Mbit
tc class add dev eth1 parent 1:1 classid 1:13 htb rate 15Mbit ceil 20Mbit
tc class add dev eth0 parent 1:1 classid 1:13 htb rate 15Mbit ceil 20Mbit
tc class add dev eth1 parent 1:10 classid 1:110 htb rate 10Mbit ceil 50Mbit prio 1
tc class add dev eth0 parent 1:10 classid 1:110 htb rate 10Mbit ceil 50Mbit prio 1
tc class add dev eth1 parent 1:11 classid 1:111 htb rate 3Mbit ceil 30Mbit prio 2
tc class add dev eth0 parent 1:11 classid 1:111 htb rate 3Mbit ceil 30Mbit prio 2
tc class add dev eth1 parent 1:12 classid 1:112 htb rate 2Mbit ceil 20Mbit prio 3
tc class add dev eth0 parent 1:12 classid 1:112 htb rate 2Mbit ceil 20Mbit prio 3
tc class add dev eth1 parent 1:13 classid 1:113 htb rate 1Mbit ceil 15Mbit prio 4
tc class add dev eth0 parent 1:13 classid 1:113 htb rate 1Mbit ceil 15Mbit prio 4
tc qdisc add dev eth1 parent 1:110 handle 110: sfq perturb 10
tc qdisc add dev eth0 parent 1:110 handle 110: sfq perturb 10
tc qdisc add dev eth1 parent 1:111 handle 111: sfq perturb 10
tc qdisc add dev eth0 parent 1:111 handle 111: sfq perturb 10
tc qdisc add dev eth1 parent 1:112 handle 112: sfq perturb 10
tc qdisc add dev eth0 parent 1:112 handle 112: sfq perturb 10
tc qdisc add dev eth1 parent 1:113 handle 113: sfq perturb 10
tc qdisc add dev eth0 parent 1:113 handle 113: sfq perturb 10
tc filter add dev eth1 parent 1:0 protocol ip u32
tc filter add dev eth0 parent 1:0 protocol ip u32
tc filter add dev eth1 parent 1:0 handle 10: protocol ip u32 divisor 256
tc filter add dev eth0 parent 1:0 handle 10: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 11: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 12: protocol ip u32 divisor 256
tc filter add dev eth1 parent 1:0 handle 13: protocol ip u32 divisor 256
tc filter add dev eth0 parent 1:0 handle 11: protocol ip u32 divisor 256
tc filter add dev eth0 parent 1:0 handle 12: protocol ip u32 divisor 256
tc filter add dev eth0 parent 1:0 handle 13: protocol ip u32 divisor 256
tc filter add dev eth0 parent 1:0 protocol ip u32 ht 800:: match ip src 0.0.0.0/0 hashkey mask 0xff000000 at 12 link 10:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 800:: match ip dst 0.0.0.0/0 hashkey mask 0xff000000 at 16 link 10:
tc filter add dev eth0 parent 1:0 protocol ip u32 ht 10:c0: match ip src 192.0.0.0/8  hashkey mask 0xff0000 at 12 link 11:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 10:c0: match ip dst 192.0.0.0/8  hashkey mask 0xff0000 at 16 link 11:
tc filter add dev eth0 parent 1:0 protocol ip u32 ht 11:a8: match ip src 192.168.0.0/16 hashkey mask 0xff00 at 12 link 12:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 11:a8: match ip dst 192.168.0.0/16 hashkey mask 0xff00 at 16 link 12:
tc filter add dev eth0 parent 1:0 protocol ip u32 ht 12:64: match ip src 192.168.100.0/24 hashkey mask 0xff at 12 link 13:
tc filter add dev eth1 parent 1:0 protocol ip u32 ht 12:64: match ip dst 192.168.100.0/24 hashkey mask 0xff at 16 link 13:
tc filter add dev eth0 parent 1:0 protocol ip prio 2 u32 ht 13:2: match ip src 192.168.100.2/32 flowid 1:111
tc filter add dev eth1 parent 1:0 protocol ip prio 2 u32 ht 13:2: match ip dst 192.168.100.2/32 flowid 1:111
tc filter add dev eth0 parent 1:0 protocol ip prio 1 u32 ht 13:3: match ip src 192.168.100.3/32 flowid 1:110
tc filter add dev eth1 parent 1:0 protocol ip prio 1 u32 ht 13:3: match ip dst 192.168.100.3/32 flowid 1:110
tc filter add dev eth0 parent 1:0 protocol ip prio 3 u32 ht 13:4: match ip src 192.168.100.4/32 flowid 1:112
tc filter add dev eth1 parent 1:0 protocol ip prio 3 u32 ht 13:4: match ip dst 192.168.100.4/32 flowid 1:112

 , ,

dispancer
()

Какими системами учета трафика вы пользуетесь?

Форум — Admin

Уважаемы формучане, хотелось бы узнать какими продуктами для учета трафика вы пользуетесь(в каком типе сети pptp, pppoe, ipoe?), какие преимущества и недостатки такого выбора?

 , ,

dispancer
()

Усиление паролей roundcube

Форум — Admin

Добрый вечер, никак не могу найти ответа на вопрос каким образом в roundcube поменять функции безопасности паролей: минимальное количество символов, цифр и т.д. Каким плагинами это решается или может в самом roundcube есть такие функции. Связка roundcube + postfix + dovecot

 , ,

dispancer
()

Iptables + geoip xtables

Форум — Admin

Добрый день, поставил xtables из репозитория

Linux ns1 4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) x86_64 GNU/Linux
Установился, показал соответствие стран их сокращения Но ответ все равно
root@ns1:~# iptables -A INPUT -p udp -m udp --dport 53 -m geoip --src-cc KR -j DROP
iptables: No chain/target/match by that name.
root@ns1:~# dpkg -l | grep xtables
ii  libxtables-dev                   1.6.0+snapshot20161117-6       amd64        netfilter xtables library -- development files
ii  libxtables12:amd64               1.6.0+snapshot20161117-6       amd64        netfilter xtables library
ii  xtables-addons-common            2.12-0.1                       amd64        Extensions targets and matches for iptables [tools, libs]
ii  xtables-addons-dkms              2.12-0.1                       all          Extensions targets and matches for iptables
ii  xtables-addons-source            2.12-0.1                       all          Extensions targets and matches for iptables [modules sources]

 , ,

dispancer
()

obfsproxy+tor+openvpn

Форум — General

Все пакеты работаю, но я думаю , что не правильно их связал, подскажите где моя ошибка ?

cat /etc/tor/torrc
VirtualAddrNetworkIPv4 10.192.0.0/10
AutomapHostsOnResolve 1
TransPort 9040
TransListenAddress 10.8.0.1
DNSPort 53
DNSListenAddress 10.8.0.1
AccountingStart day 0:00
AccountingMax 10 GBytes
RelayBandwidthRate 100 KBytes
RelayBandwidthBurst 500 KBytes
Open VPN server.conf
port 1194
proto tcp
dev tun
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret
dh dh2048.pem
server 10.8.0.0 255.255.255.0
client-config-dir ccd
push "redirect-gateway def1"
push "dhcp-option DNS 10.8.0.1"
keepalive 10 120
tls-auth ta.key 0
cipher AES-256-CBC
comp-lzo
sndbuf 0
rcvbuf 0
persist-key
persist-tun
status openvpn-status.log
verb 3
log /var/log/server.log
Open VPN client.conf
client
dev tun
proto tcp
remote 127.0.0.1 8881
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert client.crt
key client.key
tls-auth ta.key 1
cipher AES-256-CBC
ns-cert-type server
comp-lzo
log clinet.log
verb 3
sndbuf 0
rcvbuf 0
redirect-gateway def1
Iptables
# Generated by iptables-save v1.6.0 on Thu Nov  2 09:59:31 2017
*filter
:INPUT ACCEPT [169722:40482802]
:FORWARD ACCEPT [18683:16489576]
:OUTPUT ACCEPT [172261:57211253]
COMMIT
# Completed on Thu Nov  2 09:59:31 2017
# Generated by iptables-save v1.6.0 on Thu Nov  2 09:59:31 2017
*nat
:PREROUTING ACCEPT [11774:999823]
:INPUT ACCEPT [8203:491367]
:OUTPUT ACCEPT [71:4897]
:POSTROUTING ACCEPT [71:4897]
-A PREROUTING -i tun0 -p tcp -m tcp -j REDIRECT --to-ports 9040
-A PREROUTING -i tun0 -p tcp -m tcp --tcp-flags FIN,SYN,RST,ACK SYN -j REDIRECT --to-ports 9040
-A PREROUTING -i tun0 -p tcp -j REDIRECT --to-ports 9040
-A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
COMMIT
# Completed on Thu Nov  2 09:59:31 2017
obfsproxy - server запускается с такими параметрами 11.12.13.14:1194 - IP Open VPN server
 /usr/local/bin/obfsproxy \
> --log-file /var/log/obfsproxy/obfsproxy-openvpn.log \
> --log-min-severity info \
> --no-safe-logging \
> --data-dir /etc/obfsproxy/tmp \
> scramblesuit \
> --password-file /etc/obfsproxy/password1 \
> --dest 11.12.13.14:1194 \
> server 127.0.0.1:80
obfsproxy client запускается с такими параметрами
 /usr/local/bin/obfsproxy 
> --log-file /var/log/obfsproxy/obfsproxy-openvpn.log 
> --log-min-severity info 
> --no-safe-logging 
> --data-dir /etc/obfsproxy/tmp
> scramblesuit 
> --password-file /etc/obfsproxy/password1 
> --dest 127.0.0.1:80 
> client 127.0.0.1:8881
Как правильно завернуть трафик с OpenVPN=>TOR=>obfsproxy=>Интернет ?

 , , ,

dispancer
()

mikrotik не пингует провайдера

Форум — Admin

Добрый день форумчане, сложилась такая ситуация, что Микротик пингует все кроме провайдерского dns (их 4 штуки) Где я выполнил не правильную настройку - в фаерволе только форвард локалки, в нате - только маскарад в настройках днс 77.88.8.8 и один из провайдерских. Провайдер отдает PPPoE. С динамическим внешним адресом. Интернет бегает но тут еще одна проблема download в пределах тарифа , а вот upload - 0.01-1 мбит . Я в микротиках человека новый. И интернет уже рыл. RouteOs 6.34.4. UPD: с самого микротика dns пингуется (все 4)

 , ,

dispancer
()

squid SECURITY ALERT

Форум — Admin

Доброе время суток, собираю squid 3.5.24 на ubuntu 16.04.2

 ./configure --build=x86_64-linux-gnu \
--prefix=/usr \
--includedir=${prefix}/include \
--mandir=${prefix}/share/man \
--infodir=${prefix}/share/info \
--sysconfdir=/etc \
--localstatedir=/var \
--libexecdir=${prefix}/lib/squid \
--srcdir=. \
--disable-maintainer-mode \
--disable-dependency-tracking \
--disable-silent-rules \
--datadir=/usr/share/squid \
--sysconfdir=/etc/squid \
--mandir=/usr/share/man \
--enable-inline \
--disable-arch-native \
--enable-async-io=8 \
--enable-storeio=ufs,aufs,diskd,rock \
--enable-removal-policies=lru,heap \
--enable-delay-pools \
--enable-cache-digests \
--enable-icap-client \
--enable-follow-x-forwarded-for \
--enable-auth-basic=DB,fake,getpwnam,LDAP,NCSA,NIS,PAM,POP3,RADIUS,SASL,SMB \
--enable-auth-digest=file,LDAP \
--enable-auth-negotiate=kerberos,wrapper \
--enable-auth-ntlm=fake,smb_lm \
--enable-external-acl-helpers=file_userip,kerberos_ldap_group,LDAP_group,session,SQL_session,unix_group,wbinfo_group \
--enable-url-rewrite-helpers=fake \
--enable-eui \
--enable-esi \
--enable-icmp \
--enable-zph-qos \
--enable-ecap \
--disable-translation \
--with-swapdir=/var/spool/squid \
--with-logdir=/var/log/squid \
--with-pidfile=/var/run/squid.pid \
--with-filedescriptors=65536 \
--with-large-files \
--with-default-user=proxy \
--enable-ssl \
--enable-ssl-crtd \
--with-openssl \
--enable-linux-netfilter \
'CFLAGS=-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall' \
'LDFLAGS=-fPIE -pie -Wl,-z,relro -Wl,-z,now' \
'CPPFLAGS=-D_FORTIFY_SOURCE=2' \
'CXXFLAGS=-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security' 
root@ubt:~# cat /etc/resolv.conf
# Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8)
#     DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
nameserver 192.168.100.1
nameserver 8.8.8.8
nameserver 77.88.8.8
В сквиде указаны dns
dns_nameservers 192.168.100.1 8.8.8.8 77.88.8.8 
У клиентов DNS 192.168.100.1 В cache.log сыпет
root@ubt:~# tail /var/log/squid/cache.log
2017/03/25 12:15:21| SECURITY ALERT: Host header forgery detected on local=94.100.180.76:443 remote=192.168.100.3:58232 FD 43 flags=33 (local IP does not match any domain IP)
2017/03/25 12:15:21| SECURITY ALERT: on URL: rs.mail.ru:443
2017/03/25 12:15:21| SECURITY ALERT: Host header forgery detected on local=94.100.180.76:443 remote=192.168.100.3:58230 FD 41 flags=33 (local IP does not match any domain IP)
2017/03/25 12:15:21| SECURITY ALERT: on URL: rs.mail.ru:443
2017/03/25 12:15:21| SECURITY ALERT: Host header forgery detected on local=94.100.180.76:443 remote=192.168.100.3:58229 FD 40 flags=33 (local IP does not match any domain IP)
2017/03/25 12:15:21| SECURITY ALERT: on URL: rs.mail.ru:443
2017/03/25 12:15:25| SECURITY ALERT: Host header forgery detected on local=173.194.122.207:443 remote=192.168.100.3:64825 FD 97 flags=33 (local IP does not match any domain IP)
2017/03/25 12:15:25| SECURITY ALERT: on URL: www.google.com.ua:443
2017/03/25 12:15:26| SECURITY ALERT: Host header forgery detected on local=94.100.180.76:443 remote=192.168.100.3:64828 FD 99 flags=33 (local IP does not match any domain IP)
2017/03/25 12:15:26| SECURITY ALERT: on URL: rs.mail.ru:443
3.5.8 на этапе make выдал, решил собрать 3.5.24
Makefile:797: recipe for targer 'intercept.lo' failed
Вся настройка происходит на виртуалках , гугл пишет, что возможно dns разные но все с DNS нормально, собирал по хабравскому рецепту без пачта bio.cc, без libressl, и libecap3 в Ubuntu уже из коробки. Где искать косяки ?

 ,

dispancer
()

squid - https фильтрация

Форум — Admin

Настроил squid по этой стать https://habrahabr.ru/post/272733/ Кальмар заработал, все фильтруется, но через время ко всем ресурсам https пропадает доступ. Куда смотреть ? squid.conf

#
# Recommended minimum configuration:
#

# Example rule allowing access from your local networks.
# Adapt to list your (internal) IP networks from where browsing
# should be allowed
acl localnet src 10.0.0.0/16    # RFC1918 possible internal network
acl vpnnet src 192.168.50.0/24  192.168.51.0/24  192.168.52.0/24  192.168.53.0/24  192.168.54.0/24  192.168.55.0/24  192.168.56.0/24  192.168.57.0/24  192.168.58.0/24
acl vipnet src 192.168.220.0/24 192.168.250.0/24 192.168.1.254
acl server src xxx.xxx.xxx.xxx/27
#acl localnet src 172.16.0.0/12 # RFC1918 possible internal network
#acl localnet src 192.168.0.0/16        # RFC1918 possible internal network
#acl localnet src fc00::/7       # RFC 4193 local private network range
#acl localnet src fe80::/10      # RFC 4291 link-local (directly plugged) machines

acl SSL_ports port 443
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443         # https
acl Safe_ports port 70          # gopher
acl Safe_ports port 210         # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280         # http-mgmt
acl Safe_ports port 488         # gss-http
acl Safe_ports port 591         # filemaker
acl Safe_ports port 777         # multiling http
acl CONNECT method CONNECT

dns_nameservers 77.88.8.8
#
# Recommended minimum Access Permission configuration:
#
# Deny requests to certain unsafe ports
#http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
#http_access deny CONNECT !SSL_ports
# Only allow cachemgr access from localhost
http_access allow localhost manager
http_access deny manager

# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost

#
# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS
#
# Deny requests to certain unsafe ports
http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
http_access deny CONNECT !SSL_ports

# Example rule allowing access from your local networks.
# Adapt localnet in the ACL section to list your (internal) IP networks
# from where browsing should be allowed
http_access allow localnet
http_access allow server
http_access allow vpnnet
http_access allow vipnet
http_access allow localhost

# And finally deny all other access to this proxy
http_access deny all
# Deny requests to certain unsafe ports
#http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
#http_access deny CONNECT !SSL_ports

# Squid normally listens to port 3128
http_port 10.0.0.1:3128 intercept options=NO_SSLv3:NO_SSLv2
http_port 10.0.0.1:3130 options=NO_SSLv3:NO_SSLv2
https_port 10.0.0.1:3129 intercept ssl-bump options=ALL:NO_SSLv3:NO_SSLv2 connection-auth=off cert=/etc/squid/squidCA.pem

always_direct allow all
sslproxy_cert_error allow all
sslproxy_flags DONT_VERIFY_PEER

acl blocked ssl::server_name  "/etc/squid/blocked_https.txt"
acl step1 at_step SslBump1
ssl_bump peek step1


ssl_bump terminate blocked !vipnet
ssl_bump splice all

sslcrtd_program /usr/lib/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB
# Uncomment and adjust the following to add a disk cache directory.
cache_mem 1024 MB
#cache_dir ufs /var/spool/squid 100 16 256

cache_dir aufs /var/spool/squid 20000 49 256
maximum_object_size 61440 KB
minimum_object_size 3 KB
# Leave coredumps in the first cache dir
coredump_dir /var/spool/squid

#
# Add any of your own refresh_pattern entries above these.
#
refresh_pattern ^ftp:           1440    20%     10080
refresh_pattern ^gopher:        1440    0%      1440
refresh_pattern -i (/cgi-bin/|\?) 0     0%      0
refresh_pattern .               0       20%     4320

cache_swap_low 90
cache_swap_high 95
maximum_object_size_in_memory 512 KB
memory_replacement_policy lru
logfile_rotate 10

 , , , ,

dispancer
()

Реализация wifi сети для нескольких видов пользователей

Форум — Admin

Доброе время суток формучане. Стоит задача создать wifi сеть для двух (возможно трех, не больше)видов пользователей - гостевой и рабочий, что б все могли к ней подключаться без лишних манипуляций, гостевой был без аутентификации , а рабочий проходил с аутэнтификацией или сделать аутэнтификацию с помощью Radius, то как, что б он определял что этих пользователей направлять в один канал там 5 Мбит, а рабочих в 30мбит. Есть железяка zyxel usg 300, и wifi 3com , так же есть возможность воспользоваться серверный железом для реализации на Linux. Что подскажите ? Что посоветует?

 , , ,

dispancer
()

RSS подписка на новые темы