Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 28 Jan 2001 01:29:23 -0600
From:      "Justin W. Pauler" <jwpauler@jwpages.com>
To:        freebsd-questions@freebsd.org
Subject:   local ip addresses
Message-ID:  <01012801292300.77017@gateway.drnet.fais.net>

next in thread | raw e-mail | index | archive | help
Hey everyone...

I have a computer here that serves as my desktop machine as well as my LAN 
gateway. On this machine I have squid23 running for a www proxy. I would like 
to be able to, from ipfw, force ALL local www requests to go through the 
proxy, but for some reason, I can't. No matter what I try, I wind up either 
blocking myself from the proxy, or not allowing the proxy out. Included below 
is a copy of ifconfig, rc.firewall and netscape settings.

---------------------------------------------------
rl0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
        inet 10.0.0.1 netmask 0xffffff00 broadcast 10.0.0.255
        ether 00:48:54:86:70:a1 
        media: 100baseTX <full-duplex> status: active
        supported media: autoselect 100baseTX <full-duplex> 100baseTX 
10baseT/UTP <full-duplex> 10baseT/UTP 100baseTX <hw-loopback>
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 16384
        inet 127.0.0.1 netmask 0xff000000 
ppp0: flags=8010<POINTOPOINT,MULTICAST> mtu 1500
tun0: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1514
        inet 208.249.141.246 --> 208.249.141.250 netmask 0xffffff00 
        Opened by PID 72
----------------------------------------------
00100    8   492 allow udp from any to any 53
00101    8  1276 allow udp from any 53 to any
00200   47  6105 allow tcp from 208.249.141.246 to any 80 out xmit tun0
00201   37 24019 allow tcp from any to 208.249.141.246 in recv tun0 
established
00300    0     0 allow udp from any to 208.249.141.246 113 in recv tun0
00301    0     0 allow tcp from any to 208.249.141.246 113 in recv tun0
00304    0     0 allow tcp from any to any in recv rl0
00305    0     0 allow tcp from any to any out xmit rl0
00306   74 29083 allow tcp from any to any in recv lo0
00307   74 29083 allow tcp from any to any out xmit lo0
65535 1284 49713 deny ip from any to any
-----------------------------------------------------------
netscape http proxy 127.0.0.1:5000
netscape SOCKS proxy: 127.0.0.1:5000

5000 is the port I set in squid.

I would appreciate ANY help!
-- 
Justin W. Pauler
FlexiShell Internet Services <http://www.flexishell.com>;
E-Mail: jwpauler@jwpages.com
WWW: http://www.jwpages.com
IRC: drnet@#EggDrop, Undernet IRC Network

-----------------------------------------------------------------------
Only God can make random selections.


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?01012801292300.77017>