By Pass Pake Proxy

Wah neh artikel buat lagi deh soalnnya buat temen di medan namanya rani... , gipula dibuat supaya dia bisa browsing dan kebetulan seantero perusahaan ini pakai segmen 10.x.x.x berikut ujicoba proxy pakai squid ... lucu deh sampai sampai dia takut :D
ngapain takut la wong ini era kebebasan , kebebasan dalam berkarya , hacking its art ... emang kacrut deh tuh si admin masih suka aja ngeblok :D hihiihhiih

[root@devel1 ~]# cat /etc/squid/squid.conf

#The ports our Squid will listen on
http_port 8080
icp_port 3130

#cgi-bins will not be cached
acl QUERY urlpath_regex cgi-bin \?
no_cache deny QUERY

#Memory the Squid will use. Well, Squid will use far more than that.
cache_mem 128 MB

#250 means that Squid will use 250 megabytes of disk space
cache_dir ufs /cache 250 16 256
redirect_rewrites_host_header off
cache_replacement_policy GDSF
acl localnet src 192.168.1.0/255.255.255.0
acl localhost src 127.0.0.1/255.255.255.255
acl telkom src 10.0.0.0/255.0.0.0
acl Safe_ports port 80 443 210 119 70 20 21 1025-65535
acl CONNECT method CONNECT
acl all src 0.0.0.0/0.0.0.0
http_access allow localnet
http_access allow localhost
http_access allow telkom
http_access deny !Safe_ports
http_access deny CONNECT
http_access deny all
maximum_object_size 3000 KB
store_avg_object_size 50 KB

#all our LAN users will be seen by external servers
#as if they all use Mozilla on Linux Smile
#anonymize_headers deny User-Agent
#fake_user_agent Mozilla/5.0 (X11; U; Linux 2.4.4 i686)

#To make our connection even faster, we put a line similar
#to the one below. Don't forget to change the server to your closest!
#Measure pings, traceroutes and so on.
#Make sure that http and icp ports are correct
#cache_peer w3cache.icm.edu.pl parent 8080 3130 no-digest default

#This is useful when we want to use the Cache Manager
#copy cachemgr.cgi to cgi-bin of your www server
cache_mgr iqbal@sekuritionline.net
cachemgr_passwd secret_password all

#This is a name of a user our Squid will work as
cache_effective_user squid
cache_effective_group squid

log_icp_queries off

==================================================

[root@devel1 ~]# mkdir /cache/
[root@devel1 ~]# squid -z

[root@devel1 ~]# /etc/init.d/squid start

Running deh ...........

samakan config ini

[root@devel1 ~]# cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 1

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

Komentar

  1. You have some really good ideas in this article. I am glad I read this. I agree with much of what you state in this article. Your information is thought-provoking, interesting and well-written. Thank you.

    Buy Dissertations

    BalasHapus

Posting Komentar

Postingan populer dari blog ini

Mengatasi error unrecognise request di Linkaja

OJS and Nginx

Tentang Findtoyou.com