[ ¸®´ª½º - SQUID ] client°¡ ftp/http/https¸¦ ¿¬°áÇϱâ À§ÇÏ¿© squidÀÇ default tcp/3128 Æ÷Æ® 1°³¸¦ º¸´Â °ÍÀÌ ¸ÂÀ»·±Áö¿ä ?

   Á¶È¸ 1530   Ãßõ 0    

SQUID를 사용하여 Forward Proxy를 사용시에,

Client ------------> Proxy(SQUID) 연결되는 구조에서, SUQID가 listen 하는 포트는 1개(default 3128)만 열만 되더라구요

1\  Client 입장에서는 ftp/http/https가 보는 IP/Port가 모두 동일해 지는거 같은데 이런 이해가 맞는 것 일런지요 ?
2\ 1번이 맞다면, SQUID에서 본인이 받은 3128 port 로 수신한 프로토콜을 ftp/http/https를 패킷을 까서 안의 내용에 따라서 적절하게 인터넷 해당 서버로 다시 연결하는 건지요 ?

이렇다면, squid가 Deep Packet Inspection(DPI) 기능을 일부 하는 거 같아서요 

아시는 분의 한수 가름침 부탁 드려 봅니다.


#### CLIENT@

# profile
export proxy_socket=http://172.31.11.133:3128/
export ftp_proxy=$proxy_socket
export http_proxy=$proxy_socket
export https_ proxy=$proxy_socket



#### SERVER@

#> more /etc/squid/squid.conf

# Example rule allowing access from your local networks.
# Adapt to list your (internal) IP networks from where browsing
# should be allowed
acl localnet src 10.0.0.0/8    # RFC1918 possible internal network
acl localnet src 172.16.0.0/12    # RFC1918 possible internal network
....


acl SSL_ports port 443
acl Safe_ports port 80        # http
acl Safe_ports port 21        # ftp
acl Safe_ports port 443        # https
acl Safe_ports port 70        # gopher
acl Safe_ports port 210        # wais
acl Safe_ports port 1025-65535    # unregistered ports
acl Safe_ports port 280        # http-mgmt
acl Safe_ports port 488        # gss-http
acl Safe_ports port 591        # filemaker
acl Safe_ports port 777        # multiling http
acl CONNECT method CONNECT


# Recommended minimum Access Permission configuration:
#
# Deny requests to certain unsafe ports
http_access deny !Safe_ports

# Deny CONNECT to other than secure SSL ports
http_access deny CONNECT !SSL_ports

# Only allow cachemgr access from localhost
http_access allow localhost manager
http_access deny manager

# We strongly recommend the following be uncommented to protect innocent
# web applications running on the proxy server who think the only
# one who can access services on "localhost" is a local user
#http_access deny to_localhost


# INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS

# Example rule allowing access from your local networks.
# Adapt localnet in the ACL section to list your (internal) IP networks
# from where browsing should be allowed
http_access allow localnet
http_access allow localhost

# And finally deny all other access to this proxy
http_access deny all

# Squid normally listens to port 3128
http_port 3128


감사합니다.


ªÀº±Û Àϼö·Ï ½ÅÁßÇÏ°Ô.


QnA
Á¦¸ñPage 225/5626
2015-12   1241221   ¹é¸Þ°¡
2014-05   4695023   Á¤ÀºÁØ1
2005-11   5309   À±È£¿ë
2006-12   4457   ¼ºÁøÈ£
2006-01   5186   ÀÌÅÂÈñ
2004-08   8236   ±èöȯ
2003-12   10166   ÃÖµÎÇÑ
2006-11   8880   Áøµ¿Çö
2005-11   5860   ¿ì½Â¿±
2003-09   10009   ±èµµ±Õ
2006-08   5032   ¹ÎºÀ±â
2005-02   6755   À±Çö´ö
2003-10   12943   ¹ÚÁ¾ÀÍ
2004-04   7844   À¯¿µ±Ù
2004-09   7099   Á¤Áø±â
2005-05   5773   ±è°Ç¿ì
2003-12   8822   ¹®Ãß±â
2005-11   4961   ¹®ÁÖÇö
2005-11   5054   ½Åµ¿À±
2004-12   6827   ·ù½Â¿ì
2003-04   10541   ¹Ú¿ø±Ù
2002-05   14842   ±èÁ¾±¸