[squid-users] bug: trasparent squid sent 'http://linux.bkbits.net:8080/' request to port 80

From: Denis Vlasenko <vda@dont-contact.us>
Date: Mon, 20 Sep 2004 14:07:58 +0300

I tried to retrieve http://linux.bkbits.net:8080/linux-2.6/cset@1.1803.129.187
and got a 404.

I run a transparent proxy setup. tcpdump on both sides of squid box
shows that squid sent request to port 80 instead of 8080:

link facing internal firewalled network:

13:40:36.592694 172.16.42.177.1148 > 192.132.92.3.8080: S 1029445947:1029445947(0) win 5840 <mss 1460,sackOK,timestamp 15999467 0,nop,wscale 7> (DF)
0x0000 4500 003c 38d0 4000 3f06 0fa3 ac10 2ab1 E..<8.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 193b 0000 0000 ..\..|..=\.;....
0x0020 a002 16d0 a064 0000 0204 05b4 0402 080a .....d..........
0x0030 00f4 21eb 0000 0000 0103 0307 ..!.........
13:40:39.590918 172.16.42.177.1148 > 192.132.92.3.8080: S 1029445947:1029445947(0) win 5840 <mss 1460,sackOK,timestamp 16002467 0,nop,wscale 7> (DF)
0x0000 4500 003c 38d1 4000 3f06 0fa2 ac10 2ab1 E..<8.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 193b 0000 0000 ..\..|..=\.;....
0x0020 a002 16d0 94ac 0000 0204 05b4 0402 080a ................
0x0030 00f4 2da3 0000 0000 0103 0307 ..-.........
13:40:43.515530 192.132.92.3.8080 > 172.16.42.177.1148: S 3669366906:3669366906(0) ack 1029445948 win 5792 <mss 1460,sackOK,timestamp 466212767 15999467,nop,wscale 0> (DF)
0x0000 4500 003c 0000 4000 4006 4773 c084 5c03 E..<..@.@.Gs..\.
0x0010 ac10 2ab1 1f90 047c dab6 187a 3d5c 193c ..*....|...z=\.<
0x0020 a012 16a0 b9f0 0000 0204 05b4 0402 080a ................
0x0030 1bc9 d79f 00f4 21eb 0103 0300 ......!.....
13:40:43.518823 172.16.42.177.1148 > 192.132.92.3.8080: . ack 1 win 45 <nop,nop,timestamp 16006394 466212767> (DF)
0x0000 4500 0034 38d2 4000 3f06 0fa9 ac10 2ab1 E..48.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 193c dab6 187b ..\..|..=\.<...{
0x0020 8010 002d e419 0000 0101 080a 00f4 3cfa ...-..........<.
0x0030 1bc9 d79f ....
13:40:43.520404 172.16.42.177.1148 > 192.132.92.3.8080: P 1:415(414) ack 1 win 45 <nop,nop,timestamp 16006397 466212767> (DF)
0x0000 4500 01d2 38d3 4000 3f06 0e0a ac10 2ab1 E...8.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 193c dab6 187b ..\..|..=\.<...{
0x0020 8018 002d 3883 0000 0101 080a 00f4 3cfd ...-8.........<.
0x0030 1bc9 d79f 4745 5420 2f6c 696e 7578 2d32 ....GET./linux-2
0x0040 2e36 2f63 7365 7440 312e 3138 3033 2e31 .6/cset@1.1803.1
0x0050 3239 2e31 3837 2048 5454 502f 312e 310d 29.187.HTTP/1.1.
0x0060 0a48 6f73 743a 206c 696e 7578 2e62 6b62 .Host:.linux.bkb
0x0070 6974 732e 6e65 743a 3830 3830 0d0a 5573 its.net:8080..Us
0x0080 6572 2d41 6765 6e74 3a20 4d6f 7a69 6c6c er-Agent:.Mozill
0x0090 612f 352e 3020 2858 3131 3b20 553b 204c a/5.0.(X11;.U;.L
0x00a0 696e 7578 2069 3638 363b 2065 6e2d 5553 inux.i686;.en-US
0x00b0 3b20 7276 3a31 2e37 2920 4765 636b 6f2f ;.rv:1.7).Gecko/
0x00c0 3230 3034 3036 3038 0d0a 4163 6365 7074 20040608..Accept
0x00d0 3a20 7465 7874 2f78 6d6c 2c61 7070 6c69 :.text/xml,appli
0x00e0 6361 7469 6f6e 2f78 6d6c 2c61 7070 6c69 cation/xml,appli
0x00f0 6361 7469 6f6e 2f78 6874 6d6c 2b78 6d6c cation/xhtml+xml
0x0100 2c74 6578 742f 6874 6d6c 3b71 3d30 2e39 ,text/html;q=0.9
0x0110 2c74 6578 742f 706c 6169 6e3b 713d 302e ,text/plain;q=0.
0x0120 382c 696d 6167 652f 706e 672c 2a2f 2a3b 8,image/png,*/*;
0x0130 713d 302e 350d 0a41 6363 6570 742d 4c61 q=0.5..Accept-La
0x0140 6e67 7561 6765 3a20 656e 2d75 732c 656e nguage:.en-us,en
0x0150 3b71 3d30 2e35 0d0a 4163 6365 7074 2d45 ;q=0.5..Accept-E
0x0160 6e63 6f64 696e 673a 2067 7a69 702c 6465 ncoding:.gzip,de
0x0170 666c 6174 650d 0a41 6363 6570 742d 4368 flate..Accept-Ch
0x0180 6172 7365 743a 2049 534f 2d38 3835 392d arset:.ISO-8859-
0x0190 312c 7574 662d 383b 713d 302e 372c 2a3b 1,utf-8;q=0.7,*;
0x01a0 713d 302e 370d 0a4b 6565 702d 416c 6976 q=0.7..Keep-Aliv
0x01b0 653a 2033 3030 0d0a 436f 6e6e 6563 7469 e:.300..Connecti
0x01c0 6f6e 3a20 6b65 6570 2d61 6c69 7665 0d0a on:.keep-alive..
0x01d0 0d0a ..
13:40:48.005013 192.132.92.3.8080 > 172.16.42.177.1148: S 3669366906:3669366906(0) ack 1029445948 win 5792 <mss 1460,sackOK,timestamp 466213067 15999467,nop,wscale 0> (DF)
0x0000 4500 003c 0000 4000 4006 4773 c084 5c03 E..<..@.@.Gs..\.
0x0010 ac10 2ab1 1f90 047c dab6 187a 3d5c 193c ..*....|...z=\.<
0x0020 a012 16a0 b8c4 0000 0204 05b4 0402 080a ................
0x0030 1bc9 d8cb 00f4 21eb 0103 0300 ......!.....
13:40:48.008452 172.16.42.177.1148 > 192.132.92.3.8080: . ack 1 win 45 <nop,nop,timestamp 16010885 466213067,nop,nop,sack sack 1 {0:1} > (DF)
0x0000 4500 0040 38d4 4000 3f06 0f9b ac10 2ab1 E..@8.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 1ada dab6 187b ..\..|..=\.....{
0x0020 b010 002d b34a 0000 0101 080a 00f4 4e85 ...-.J........N.
0x0030 1bc9 d8cb 0101 050a dab6 187a dab6 187b ...........z...{
13:40:49.095021 192.132.92.3.8080 > 172.16.42.177.1148: S 3669366906:3669366906(0) ack 1029445948 win 5792 <mss 1460,sackOK,timestamp 466213159 15999467,nop,wscale 0> (DF)
0x0000 4500 003c 0000 4000 4006 4773 c084 5c03 E..<..@.@.Gs..\.
0x0010 ac10 2ab1 1f90 047c dab6 187a 3d5c 193c ..*....|...z=\.<
0x0020 a012 16a0 b868 0000 0204 05b4 0402 080a .....h..........
0x0030 1bc9 d927 00f4 21eb 0103 0300 ...'..!.....
13:40:49.097129 172.16.42.177.1148 > 192.132.92.3.8080: . ack 1 win 45 <nop,nop,timestamp 16011975 466213159,nop,nop,sack sack 1 {0:1} > (DF)
0x0000 4500 0040 38d5 4000 3f06 0f9a ac10 2ab1 E..@8.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 1ada dab6 187b ..\..|..=\.....{
0x0020 b010 002d aeac 0000 0101 080a 00f4 52c7 ...-..........R.
0x0030 1bc9 d927 0101 050a dab6 187a dab6 187b ...'.......z...{
13:40:52.674499 192.132.92.3.8080 > 172.16.42.177.1148: . ack 415 win 6432 <nop,nop,timestamp 466213460 16006397> (DF)
0x0000 4500 0034 c22f 4000 4006 854b c084 5c03 E..4./@.@..K..\.
0x0010 ac10 2ab1 1f90 047c dab6 187b 3d5c 1ada ..*....|...{=\..
0x0020 8010 1920 c6d0 0000 0101 080a 1bc9 da54 ...............T
0x0030 00f4 3cfd ..<.
13:41:11.472219 192.132.92.3.8080 > 172.16.42.177.1148: P 1:421(420) ack 415 win 6432 <nop,nop,timestamp 466214982 16011975> (DF)
0x0000 4500 01d8 c230 4000 4006 83a6 c084 5c03 E....0@.@.....\.
0x0010 ac10 2ab1 1f90 047c dab6 187b 3d5c 1ada ..*....|...{=\..
0x0020 8018 1920 f634 0000 0101 080a 1bc9 e046 .....4.........F
0x0030 00f4 52c7 4854 5450 2f31 2e30 2034 3034 ..R.HTTP/1.0.404
0x0040 204e 6f74 2046 6f75 6e64 0d0a 4461 7465 .Not.Found..Date
0x0050 3a20 4d6f 6e2c 2032 3020 5365 7020 3230 :.Mon,.20.Sep.20
0x0060 3034 2031 303a 3430 3a34 3820 474d 540d 04.10:40:48.GMT.
0x0070 0a53 6572 7665 723a 2041 7061 6368 652f .Server:.Apache/
0x0080 312e 332e 3920 2855 6e69 7829 2044 6562 1.3.9.(Unix).Deb
0x0090 6961 6e2f 474e 550d 0a43 6f6e 7465 6e74 ian/GNU..Content
0x00a0 2d54 7970 653a 2074 6578 742f 6874 6d6c -Type:.text/html
0x00b0 3b20 6368 6172 7365 743d 6973 6f2d 3838 ;.charset=iso-88
0x00c0 3539 2d31 0d0a 582d 4361 6368 653a 204d 59-1..X-Cache:.M
0x00d0 4953 5320 6672 6f6d 2031 3237 2e30 2e30 ISS.from.127.0.0
0x00e0 2e31 0d0a 436f 6e6e 6563 7469 6f6e 3a20 .1..Connection:.
0x00f0 636c 6f73 650d 0a0d 0a3c 2144 4f43 5459 close....<!DOCTY
0x0100 5045 2048 544d 4c20 5055 424c 4943 2022 PE.HTML.PUBLIC."
0x0110 2d2f 2f49 4554 462f 2f44 5444 2048 544d -//IETF//DTD.HTM
0x0120 4c20 322e 302f 2f45 4e22 3e0a 3c48 544d L.2.0//EN">.<HTM
0x0130 4c3e 3c48 4541 443e 0a3c 5449 544c 453e L><HEAD>.<TITLE>
0x0140 3430 3420 4e6f 7420 466f 756e 643c 2f54 404.Not.Found</T
0x0150 4954 4c45 3e0a 3c2f 4845 4144 3e3c 424f ITLE>.</HEAD><BO
0x0160 4459 3e0a 3c48 313e 4e6f 7420 466f 756e DY>.<H1>Not.Foun
0x0170 643c 2f48 313e 0a54 6865 2072 6571 7565 d</H1>.The.reque
0x0180 7374 6564 2055 524c 202f 6c69 6e75 782d sted.URL./linux-
0x0190 322e 362f 6373 6574 4031 2e31 3830 332e 2.6/cset@1.1803.
0x01a0 3132 392e 3138 3720 7761 7320 6e6f 7420 129.187.was.not.
0x01b0 666f 756e 6420 6f6e 2074 6869 7320 7365 found.on.this.se
0x01c0 7276 6572 2e3c 503e 0a3c 2f42 4f44 593e rver.<P>.</BODY>
0x01d0 3c2f 4854 4d4c 3e0a </HTML>.
13:41:11.472283 192.132.92.3.8080 > 172.16.42.177.1148: F 421:421(0) ack 415 win 6432 <nop,nop,timestamp 466214982 16011975> (DF)
0x0000 4500 0034 c231 4000 4006 8549 c084 5c03 E..4.1@.@..I..\.
0x0010 ac10 2ab1 1f90 047c dab6 1a1f 3d5c 1ada ..*....|....=\..
0x0020 8011 1920 a96f 0000 0101 080a 1bc9 e046 .....o.........F
0x0030 00f4 52c7 ..R.
13:41:11.474271 172.16.42.177.1148 > 192.132.92.3.8080: . ack 421 win 50 <nop,nop,timestamp 16034358 466214982> (DF)
0x0000 4500 0034 38d6 4000 3f06 0fa5 ac10 2ab1 E..48.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 1ada dab6 1a1f ..\..|..=\......
0x0020 8010 0032 6aef 0000 0101 080a 00f4 aa36 ...2j..........6
0x0030 1bc9 e046 ...F
13:41:11.476527 172.16.42.177.1148 > 192.132.92.3.8080: F 415:415(0) ack 422 win 50 <nop,nop,timestamp 16034362 466214982> (DF)
0x0000 4500 0034 38d7 4000 3f06 0fa4 ac10 2ab1 E..48.@.?.....*.
0x0010 c084 5c03 047c 1f90 3d5c 1ada dab6 1a20 ..\..|..=\......
0x0020 8011 0032 6ae9 0000 0101 080a 00f4 aa3a ...2j..........:
0x0030 1bc9 e046 ...F

link to Internet:

13:40:43.743264 195.66.192.167.3226 > 192.132.92.3.80: SWE 3682186361:3682186361(0) win 5840 <mss 1460,sackOK,timestamp 466213482 0,nop,wscale 0> (DF)
0x0000 4500 003c 6e13 4000 4006 2c37 c342 c0a7 E..<n.@.@.,7.B..
0x0010 c084 5c03 0c9a 0050 db79 b479 0000 0000 ..\....P.y.y....
0x0020 a0c2 16d0 fcf3 0000 0204 05b4 0402 080a ................
0x0030 1bc9 da6a 0000 0000 0103 0300 ...j........
13:40:46.713816 192.132.92.3.80 > 195.66.192.167.3226: S 1843547287:1843547287(0) ack 3682186362 win 5792 <mss 1460,sackOK,timestamp 65782097 466213482,nop,wscale 0> (DF)
0x0000 4500 003c 0000 4000 2f06 ab4a c084 5c03 E..<..@./..J..\.
0x0010 c342 c0a7 0050 0c9a 6de2 4c97 db79 b47a .B...P..m.L..y.z
0x0020 a012 16a0 7e1c 0000 0204 05b4 0402 080a ....~...........
0x0030 03eb c151 1bc9 da6a 0103 0300 ...Q...j....
13:40:46.714082 195.66.192.167.3226 > 192.132.92.3.80: . ack 1 win 5840 <nop,nop,timestamp 466213779 65782097> (DF)
0x0000 4500 0034 6e14 4000 4006 2c3e c342 c0a7 E..4n.@.@.,>.B..
0x0010 c084 5c03 0c9a 0050 db79 b47a 6de2 4c98 ..\....P.y.zm.L.
0x0020 8010 16d0 ab88 0000 0101 080a 1bc9 db93 ................
0x0030 03eb c151 ...Q
13:40:46.722623 195.66.192.167.3226 > 192.132.92.3.80: P 1:425(424) ack 1 win 5840 <nop,nop,timestamp 466213780 65782097> (DF)
0x0000 4500 01dc 6e15 4000 4006 2a95 c342 c0a7 E...n.@.@.*..B..
0x0010 c084 5c03 0c9a 0050 db79 b47a 6de2 4c98 ..\....P.y.zm.L.
0x0020 8018 16d0 39cc 0000 0101 080a 1bc9 db94 ....9...........
0x0030 03eb c151 4745 5420 2f6c 696e 7578 2d32 ...QGET./linux-2
0x0040 2e36 2f63 7365 7440 312e 3138 3033 2e31 .6/cset@1.1803.1
0x0050 3239 2e31 3837 2048 5454 502f 312e 300d 29.187.HTTP/1.0.
0x0060 0a55 7365 722d 4167 656e 743a 204d 6f7a .User-Agent:.Moz
0x0070 696c 6c61 2f35 2e30 2028 5831 313b 2055 illa/5.0.(X11;.U
0x0080 3b20 4c69 6e75 7820 6936 3836 3b20 656e ;.Linux.i686;.en
0x0090 2d55 533b 2072 763a 312e 3729 2047 6563 -US;.rv:1.7).Gec
0x00a0 6b6f 2f32 3030 3430 3630 380d 0a41 6363 ko/20040608..Acc
0x00b0 6570 743a 2074 6578 742f 786d 6c2c 6170 ept:.text/xml,ap
0x00c0 706c 6963 6174 696f 6e2f 786d 6c2c 6170 plication/xml,ap
0x00d0 706c 6963 6174 696f 6e2f 7868 746d 6c2b plication/xhtml+
0x00e0 786d 6c2c 7465 7874 2f68 746d 6c3b 713d xml,text/html;q=
0x00f0 302e 392c 7465 7874 2f70 6c61 696e 3b71 0.9,text/plain;q
0x0100 3d30 2e38 2c69 6d61 6765 2f70 6e67 2c2a =0.8,image/png,*
0x0110 2f2a 3b71 3d30 2e35 0d0a 4163 6365 7074 /*;q=0.5..Accept
0x0120 2d4c 616e 6775 6167 653a 2065 6e2d 7573 -Language:.en-us
0x0130 2c65 6e3b 713d 302e 350d 0a41 6363 6570 ,en;q=0.5..Accep
0x0140 742d 456e 636f 6469 6e67 3a20 677a 6970 t-Encoding:.gzip
0x0150 2c64 6566 6c61 7465 0d0a 4163 6365 7074 ,deflate..Accept
0x0160 2d43 6861 7273 6574 3a20 4953 4f2d 3838 -Charset:.ISO-88
0x0170 3539 2d31 2c75 7466 2d38 3b71 3d30 2e37 59-1,utf-8;q=0.7
0x0180 2c2a 3b71 3d30 2e37 0d0a 486f 7374 3a20 ,*;q=0.7..Host:.
0x0190 6c69 6e75 782e 626b 6269 7473 2e6e 6574 linux.bkbits.net
0x01a0 0d0a 4361 6368 652d 436f 6e74 726f 6c3a ..Cache-Control:
0x01b0 206d 6178 2d61 6765 3d31 3732 3830 3030 .max-age=1728000
0x01c0 0d0a 436f 6e6e 6563 7469 6f6e 3a20 6b65 ..Connection:.ke
0x01d0 6570 2d61 6c69 7665 0d0a 0d0a ep-alive....
13:40:50.355949 192.132.92.3.80 > 195.66.192.167.3226: . ack 425 win 6432 <nop,nop,timestamp 65782398 466213780> (DF)
0x0000 4500 0034 8eef 4000 2f06 1c63 c084 5c03 E..4..@./..c..\.
0x0010 c342 c0a7 0050 0c9a 6de2 4c98 db79 b622 .B...P..m.L..y."
0x0020 8010 1920 a662 0000 0101 080a 03eb c27e .....b.........~
0x0030 1bc9 db94 ....
13:40:58.676754 192.132.92.3.80 > 195.66.192.167.3226: FP 1:391(390) ack 425 win 6432 <nop,nop,timestamp 65783281 466213780> (DF)
0x0000 4500 01ba 8ef2 4000 2f06 1ada c084 5c03 E.....@./.....\.
0x0010 c342 c0a7 0050 0c9a 6de2 4c98 db79 b622 .B...P..m.L..y."
0x0020 8019 1920 438d 0000 0101 080a 03eb c5f1 ....C...........
0x0030 1bc9 db94 4854 5450 2f31 2e31 2034 3034 ....HTTP/1.1.404
0x0040 204e 6f74 2046 6f75 6e64 0d0a 4461 7465 .Not.Found..Date
0x0050 3a20 4d6f 6e2c 2032 3020 5365 7020 3230 :.Mon,.20.Sep.20
0x0060 3034 2031 303a 3430 3a34 3820 474d 540d 04.10:40:48.GMT.
0x0070 0a53 6572 7665 723a 2041 7061 6368 652f .Server:.Apache/
0x0080 312e 332e 3920 2855 6e69 7829 2044 6562 1.3.9.(Unix).Deb
0x0090 6961 6e2f 474e 550d 0a43 6f6e 6e65 6374 ian/GNU..Connect
0x00a0 696f 6e3a 2063 6c6f 7365 0d0a 436f 6e74 ion:.close..Cont
0x00b0 656e 742d 5479 7065 3a20 7465 7874 2f68 ent-Type:.text/h
0x00c0 746d 6c3b 2063 6861 7273 6574 3d69 736f tml;.charset=iso
0x00d0 2d38 3835 392d 310d 0a0d 0a3c 2144 4f43 -8859-1....<!DOC
0x00e0 5459 5045 2048 544d 4c20 5055 424c 4943 TYPE.HTML.PUBLIC
0x00f0 2022 2d2f 2f49 4554 462f 2f44 5444 2048 ."-//IETF//DTD.H
0x0100 544d 4c20 322e 302f 2f45 4e22 3e0a 3c48 TML.2.0//EN">.<H
0x0110 544d 4c3e 3c48 4541 443e 0a3c 5449 544c TML><HEAD>.<TITL
0x0120 453e 3430 3420 4e6f 7420 466f 756e 643c E>404.Not.Found<
0x0130 2f54 4954 4c45 3e0a 3c2f 4845 4144 3e3c /TITLE>.</HEAD><
0x0140 424f 4459 3e0a 3c48 313e 4e6f 7420 466f BODY>.<H1>Not.Fo
0x0150 756e 643c 2f48 313e 0a54 6865 2072 6571 und</H1>.The.req
0x0160 7565 7374 6564 2055 524c 202f 6c69 6e75 uested.URL./linu
0x0170 782d 322e 362f 6373 6574 4031 2e31 3830 x-2.6/cset@1.180
0x0180 332e 3132 392e 3138 3720 7761 7320 6e6f 3.129.187.was.no
0x0190 7420 666f 756e 6420 6f6e 2074 6869 7320 t.found.on.this.
0x01a0 7365 7276 6572 2e3c 503e 0a3c 2f42 4f44 server.<P>.</BOD
0x01b0 593e 3c2f 4854 4d4c 3e0a Y></HTML>.
13:40:58.713825 195.66.192.167.3226 > 192.132.92.3.80: . ack 392 win 6432 <nop,nop,timestamp 466214980 65783281> (DF)
0x0000 4500 0034 6e16 4000 4006 2c3c c342 c0a7 E..4n.@.@.,<.B..
0x0010 c084 5c03 0c9a 0050 db79 b622 6de2 4e1f ..\....P.y."m.N.
0x0020 8010 1920 9cb8 0000 0101 080a 1bc9 e044 ...............D
0x0030 03eb c5f1 ....
13:40:58.737676 195.66.192.167.3226 > 192.132.92.3.80: F 425:425(0) ack 392 win 6432 <nop,nop,timestamp 466214982 65783281> (DF)
0x0000 4500 0034 6e17 4000 4006 2c3b c342 c0a7 E..4n.@.@.,;.B..
0x0010 c084 5c03 0c9a 0050 db79 b622 6de2 4e1f ..\....P.y."m.N.
0x0020 8011 1920 9cb5 0000 0101 080a 1bc9 e046 ...............F
0x0030 03eb c5f1 ....
13:41:02.112627 192.132.92.3.80 > 195.66.192.167.3226: . ack 426 win 6432 <nop,nop,timestamp 65783593 466214982> (DF)
0x0000 4500 0034 0000 4000 2f06 ab52 c084 5c03 E..4..@./..R..\.
0x0010 c342 c0a7 0050 0c9a 6de2 4e1f db79 b623 .B...P..m.N..y.#
0x0020 8010 1920 9b7d 0000 0101 080a 03eb c729 .....}.........)
0x0030 1bc9 e046 ...F

Linux 2.4.27-rc3
squid-2.5.STABLE1-20021119

squid configure options:

--enable-linux-netfilter \
--enable-ssl \
--with-openssl \
--enable-default-err-language=English \
--enable-err-languages="English" \
--enable-useragent-log \
--enable-referer-log \
--enable-icmp \

ip addresses configured:

# ip a
1: lo: <LOOPBACK,UP> mtu 16436 qdisc noqueue
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
2: ifi: <BROADCAST,MULTICAST,UP> mtu 1500 qdisc htb qlen 1000
    link/ether 00:a0:c9:e3:04:b0 brd ff:ff:ff:ff:ff:ff
    inet 172.16.22.2/24 brd 172.16.22.255 scope global ifi
3: ife: <BROADCAST,MULTICAST,ALLMULTI,UP> mtu 1500 qdisc pfifo_fast qlen 1000
    link/ether 00:10:b5:0a:9b:f5 brd ff:ff:ff:ff:ff:ff
    inet 195.66.192.167/28 brd 195.66.192.175 scope global ife

iptables config on the firewall box (NAT):

Chain PREROUTING (policy ACCEPT 4 packets, 240 bytes)
       1 44 redirint all -- * * 172.16.0.0/12 0.0.0.0/0
       0 0 redirint all -- * * 127.0.0.0/8 0.0.0.0/0
Chain POSTROUTING (policy ACCEPT 2 packets, 104 bytes)
      13 764 MASQUERADE all -- * ife 0.0.0.0/0 0.0.0.0/0
Chain redirint (2 references)
       0 0 REDIRECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 redir ports 9080
       0 0 REDIRECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:3128 redir ports 9080
       0 0 REDIRECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:8080 redir ports 9080

squid is listening on 9080:

# lsof -nP | grep ^squid | grep -F '*'
squid 20013 squid 5u IPv4 13228933 UDP *:3943
squid 20013 squid 12u IPv4 13228950 TCP *:9080 (LISTEN)

squid.conf is attached

--
vda

Received on Mon Sep 20 2004 - 05:08:56 MDT

This archive was generated by hypermail pre-2.1.9 : Fri Oct 01 2004 - 12:00:02 MDT