Liberação de Sites

1. Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 09/03/2016 - 16:45h

Olá pessoal preciso de uma ajuda...
Tenho um squid, squidGuard, iptables funcionando normalmente.
Problema: acessa um determinado blog normalmente, porém quando coloco wp-admin, ou seja, vou acessar a parte de Admin do blog o mesmo não acessa e nem dá mensagem de bloqueio.

Como descubro se é bloqueio na minha rede?

OBS: de fora de empresa acesso normalmente.


http_port 3128
#transparent
snmp_port 3401
hierarchy_stoplist cgi-bin ?
acl QUERY urlpath_regex cgi-bin \?
cache deny QUERY
acl apache rep_header Server ^Apache
broken_vary_encoding allow apache
url_rewrite_children 32
redirect_children 32
max_filedesc 4096
cache_mem 1024 MB
cache_dir ufs /var/cache/squid 15000 16 256
half_closed_clients off
server_persistent_connections off
client_persistent_connections off
maximum_object_size_in_memory 5 MB
minimum_object_size 0 KB
maximum_object_size 1024 KB
cache_swap_high 95%
cache_swap_low 90%
refresh_pattern windowsupdate.com/.*\.(cab|exe|dll|msi) 10080 100% 43200 reload-into-ims
refresh_pattern download.microsoft.com/.*\.(cab|exe|dll|msi) 10080 100% 43200 reload-into-ims
refresh_pattern www.microsoft.com/.*\.(cab|exe|dll|msi) 10080 100% 43200 reload-into-ims
refresh_pattern au.download.windowsupdate.com/.*\.(cab|exe|dll|msi) 4320 100% 43200 reload-into-ims
refresh_pattern www.update.microsoft.com/.*\.(cab|exe|dll|msi) 4320 100% 43200 reload-into-ims
refresh_pattern download.windowsupdate.com/.*\.(cab|exe|dll|msi) 4320 100% 43200 reload-into-ims
#
access_log /var/log/squid/access.log
cache_log /var/log/squid/cache.log
cache_store_log /var/log/squid/store.log
ftp_user suporte@oimparcial.com.br
ftp_list_width 32
#Suggested default:
refresh_pattern ^ftp: 1440 20% 10080
refresh_pattern ^gopher: 1440 0% 1440
refresh_pattern . 0 20% 4320
#Recommended minimum configuration:
acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 # https
acl SSL_ports port 563 # snews
acl SSL_ports port 873 # rsync
acl Safe_ports port 80 # http
acl Safe_ports port 21 # ftp
acl Safe_ports port 443 # https
acl Safe_ports port 70 # gopher
acl Safe_ports port 210 # wais
acl Safe_ports port 1025-65535 # unregistered ports
acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl Safe_ports port 631 # cups
acl Safe_ports port 873 # rsync
acl Safe_ports port 901 # SWAT
acl purge method PURGE
acl CONNECT method CONNECT
acl NOCACHE url_regex "/etc/squid/listas/branca/nocache" \?
no_cache deny NOCACHE
#
acl snmpsquid snmp_community public
snmp_access allow snmpsquid all
redirect_program /usr/bin/squidGuard
always_direct allow all
#
http_access allow manager localhost
http_access deny manager
http_access allow purge localhost
http_access deny purge
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost
icp_access allow all
cache_mgr agleson@oimparcial.com.br
# ACL
######################################
# DEFINICOES DAS ACLS REDES
######################################
acl rede_local src 10.32.0.0/255.255.0.0
#####################################
# ACLS DE BLOQUEIOS E PERMISSOES
#####################################
#####################################
# CHAMADA DAS ACLS
http_access allow rede_local
#Outras chamadas
http_reply_access allow all
via off
forwarded_for delete



  


2. Re: Liberação de Sites

10minutos
10minutos

(usa Ubuntu)

Enviado em 09/03/2016 - 17:23h

Olá..
Esse wp-admin seria o usuário do wordpress certo?
No squidguard vc está usando blacklist? veja se não tem algum domínio/ip do wordpress lá..
Vc consegue dar ping no endereço do blog? ou tente ainda usar um traceroute no ip do blog pra ver qual resultado aparece..
Aguardo..


3. Re: Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 10/03/2016 - 15:37h

Olá 10minutos

Sim é Wordpress, segue link: www.oimparcialblog.com.br/giro
Sim consigo fazer o ping normalmente.
No Squid não utilizo blacklist na verdade tenho duvida.

OBS: isolei a rede, ou seja, sem passar pelo proxy com o link direto no meu notebook e funcionou.
Segue resultado do tracert abaixo:

1 <1 ms <1 ms <1 ms 192.168.10.1
2 1 ms 1 ms 3 ms 1774763157.tvninternet.com.br [177.4
3 1 ms 1 ms 1 ms 201.76.128.17
4 111 ms 111 ms 111 ms te0-1-0-4-grafortw1.net.telefonicagl
80]
5 127 ms 127 ms 127 ms ae2-0-grtssatw1.net.telefonicaglobal
6 174 ms 168 ms 167 ms ae3-0-grtriotw1.net.telefonicaglobal
7 72 ms 73 ms 73 ms vivo-et-4-0-0-200-grtriotw1.net.tele
0.123]
8 93 ms 73 ms 70 ms 187-100-53-186.dsl.telesp.net.br [18
9 106 ms * * 189-108-1-146.customer.tdatabrasil.n
10 * * 108 ms 186.202.158.6
11 * * 73 ms dist-aita20-a.noc.locaweb.com.br [18
12 58 ms 58 ms 64 ms 186.202.158.126
13 58 ms 59 ms 57 ms hm9204.locaweb.com.br [191.252.51.35

Rastreamento concluído.


4. Re: Liberação de Sites

10minutos
10minutos

(usa Ubuntu)

Enviado em 10/03/2016 - 16:46h

Se vc não está usando a blacklist, porque tem o squidguard? Ele poderia ter alguma coisa que está bloqueando o site em questão..
Poderia postar suas regras de firewall?


5. Re: Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 10/03/2016 - 17:07h

Olá
10minutos

OBS: tem algumas regras que não fui eu que fiz na verdade bastante.

Desde já agradeço sua atenção.

Segue regras de firewall abaixo:

#!/bin/bash

###########################################
# REGRAS FIREWALL PACOTILHA #
###########################################

echo "Iniciando firewall..."
echo "Desativando Forwarding..."
echo 0 > /proc/sys/net/ipv4/ip_forward
echo "Carregando as variaveis..."

##############
# Variaveis #
##############

###### INTERFACES FISICAS ######

IF_LAN0=eth0 # Rede local
IF_WAN1=eth1 # OI4MB
IF_WAN2=eth3 # NET10MB
IF_DMZ=eth4 # DMZ
IF_MPLS=eth2 # OIMPLS

###### IPS ######
IP_LAN=192.168.x.x # LAN
IP_WAN2=177.x.x.x # TVN10mb NEW
IP_DMZ=172.16.x.x # DMZ

###### REDES ######
REDE_LAN=192.168.0.0/24
REDE_MPLS=10.255.255.16
REDE_DMZ=172.16.x.x/24

####### SERVIDORES ######
CAMERAS=192.168.x.x
ADV01=192.168.x.x
ADV02=192.168.x.x
ARQUIVO=192.168.x.x
FTP=192.168.x.x
MAILHUB=192.168.x.x
INTRANET=192.168.x.x
MAILSRV=192.168.x.x


####################
# PORTAS #
####################

ENTRADA_TCP=/opt/salyx/fw/entrada.tcp
ENTRADA_UDP=/opt/salyx/fw/entrada.udp
SAIDA_TCP=/opt/salyx/fw/saida.tcp
SAIDA_UDP=/opt/salyx/fw/saida.udp
EXTERNO_TCP=/opt/salyx/fw/externo.tcp
EXTERNO_UDP=/opt/salyx/fw/externo.udp

###### ALIASE ######
IPT=/sbin/iptables

##### Modulos ######
echo "Carregando os modulos..."
modprobe ip_tables
modprobe ip_conntrack
modprobe ip_nat_ftp
modprobe ipt_REJECT
modprobe ipt_LOG
modprobe ipt_MASQUERADE
modprobe ip_conntrack_ftp
modprobe ipt_MARK
modprobe ipt_mark
modprobe ip_nat_pptp
modprobe pptp

###### Tabelas ######
echo "Limpando as tabelas ..."
$IPT -t nat -F
$IPT -t nat -X
$IPT -t nat -Z
$IPT -t mangle -F
$IPT -t mangle -X
$IPT -t mangle -Z
$IPT -F
$IPT -X
$IPT -Z

echo "Ativando regras..."
########################
# FILTER: INPUT #
########################
echo "TABELA INPUT"
$IPT -P INPUT DROP
$IPT -A INPUT -s 172.16.128.0/24 -j ACCEPT
$IPT -A INPUT -p tcp --tcp-flags SYN,ACK,FIN,RST RST -m limit --limit 1/s -j ACCEPT
$IPT -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
$IPT -A INPUT -m state --state INVALID -j DROP
$IPT -A INPUT -s 127.0.0.1 -j ACCEPT
$IPT -A INPUT -s 127.0.1.1 -j ACCEPT
$IPT -A INPUT -p tcp --dport 80 -d $IP_LAN -j ACCEPT
$IPT -A INPUT -i $IF_MPLS -j ACCEPT
$IPT -A INPUT -i $IF_WAN2 -p tcp --dport 3128 -j DROP
$IPT -A INPUT -i $IF_WAN1 -p tcp --dport 3128 -j DROP ##Adicionado dia 23 por igor
if [ -f $ENTRADA_TCP ]; then
for i in `cat $ENTRADA_TCP`; do
INTERFACE=`echo $i | cut -d ';' -f1`
if [ $INTERFACE = "LAN" ]; then
IFACE=$IF_LAN0;
else [ $INTERFACE = "WAN" ]
IFACE=$IF_WAN2;
fi
PORTA=`echo $i | cut -d ';' -f2`
$IPT -A INPUT -i $IFACE -p tcp --dport $PORTA -j ACCEPT
done
fi
if [ -f $ENTRADA_UDP ]; then
for i in `cat $ENTRADA_UDP`; do
INTERFACE=`echo $i | cut -d ';' -f1`
if [ $INTERFACE = "LAN" ]; then
IFACE=$IF_LAN0;
else [ $INTERFACE = "WAN" ]
IFACE=$IF_WAN2;
fi
PORTA=`echo $i | cut -d ';' -f2`
$IPT -A INPUT -i $IFACE -p udp --dport $PORTA -j ACCEPT
done
fi
if [ -f $EXTERNO_TCP ]; then
for i in `cat $EXTERNO_TCP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A INPUT -i $IF_WAN2 -p tcp --dport $PORTA -j ACCEPT
done
fi
if [ -f $EXTERNO_UDP ]; then
for i in `cat $EXTERNO_UDP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A INPUT -i $IF_WAN2 -p udp --dport $PORTA -j ACCEPT
done
fi

#liberacao voz contacta udp varias portas
#$IPT -A INPUT -i $IF_WAN2 -p udp --dport 10000:20000 -j ACCEPT
#$IPT -A INPUT -i $IF_LAN0 -p udp --dport 3000:65000 -j ACCEPT

#Libera ftp
$IPT -A INPUT -i $IF_WAN2 -p tcp -m multiport --dports 21,20 -j ACCEPT
$IPT -A INPUT -p tcp -m tcp --dport 50000:50030 -j ACCEPT
#FTP varias portas
#$IPT -A INPUT -i $IF_WAN2 -p tcp --dport 27000:28000 -j ACCEPT


########################
# FILTER: FORWARD #
########################
echo "Ativando Forward"

####################################################
# ENDERECOS INTERNOS #
####################################################

$IPT -P FORWARD DROP
$IPT -A FORWARD -s 127.0.0.1 -d 127.0.0.1 -j ACCEPT
$IPT -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
$IPT -A FORWARD -p tcp ! --syn -m state --state NEW -j DROP
$IPT -A FORWARD -m state --state INVALID -j DROP
$IPT -A FORWARD -s x.0.0.0/8 -d $REDE_LAN -j ACCEPT
$IPT -A FORWARD -d x.0.0.0/8 -s $REDE_LAN -j ACCEPT
$IPT -A FORWARD -s $FTP -j ACCEPT
$IPT -A FORWARD -d $IP_WAN4 -j ACCEPT
$IPT -A FORWARD -s $ARQUIVO -j ACCEPT
$IPT -A FORWARD -d $IP_WAN3 -j ACCEPT
$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN2 -j DROP
$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN1 -j DROP
$IPT -A FORWARD -s $REDE_LAN -p icmp -j ACCEPT
$IPT -A FORWARD -s $REDE_LAN -p udp -m multiport --dports 53,67 -j ACCEPT

####################################################
# ENDERECOEXTERNOS #
####################################################
$IPT -A FORWARD -p tcp -d 200.x.0.0/16 -j ACCEPT # CONECTIVIDDE SOCIAL
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 5077 -j ACCEPT #OI
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 5099 -j ACCEPT #OI
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 23 -j ACCEPT # OI
$IPT -A FORWARD -p tcp -d 161.x.x.239 --dport 443 -j ACCEPT # GDRAIS
###################
# TESTE VPN #
###################
$IPT -A FORWARD -p tcp -d 200.x.x.x --dport 1723 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 1723 -j ACCEPT
$IPT -A FORWARD -p udp --dport 500 -j ACCEPT
$IPT -A FORWARD -p udp --dport 4500 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 50 -j ACCEPT

###################
# FORWARD DOS REDIRECTIONAMENTOS
##################
$IPT -A FORWARD -i $IF_WAN2 -d $FTP -p tcp --dport 21 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $FTP -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -d $FTP -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -d $FTP -p tcp --dport 21 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $PDC -p tcp --dport 3389 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 37777 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp -m multiport --dports 37777,80 -j ACCEPT
$IPT -A FORWARD -d $ARQUIVO -p tcp --dport 10000 -j ACCEPT
$IPT -A FORWARD -d $MAILSRV -p tcp --dport 10000 -j ACCEPT
$IPT -A FORWARD -i $IF_DMZ -d $MAILHUB -p tcp --dport 22 -j ACCEPT
$IPT -A FORWARD -i $IF_DMZ -d $MAILSRV -p tcp -m multiport --dports 110,143,25,22 -j ACCEPT
#$IPT -A FORWARD -i $IF_DMZ -d $INTRANET -p udp --dport 53 -j ACCEPT
$IPT -A FORWARD -s $REDE_DMZ -j ACCEPT
$IPT -A FORWARD -i $IF_MPLS -j ACCEPT
#$IPT -A FORWARD -i $IF_WAN2 -d $INTRANET -p tcp --dport 53 -j ACCEPT
#$IPT -A FORWARD -i $IF_WAN2 -d $INTRANET -p udp --dport 53 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $MAILSRV -p tcp -m multiport --dports 110,25,143,80,993 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 80 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 37777 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $ARQUIVO -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -i $IF_LAN0 -d $INTRANET -p tcp --dport 80 -j ACCEPT
$IPT -A FORWARD -i $IF_LAN0 -d $REDE_DMZ -j ACCEPT

###LIBERACAO PORTAS SAIDA###
if [ -f $SAIDA_TCP ]; then
for i in `cat $SAIDA_TCP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A FORWARD -p tcp --dport $PORTA -o $IF_WAN2 -j ACCEPT
$IPT -A FORWARD -p tcp --dport $PORTA -o $IF_WAN1 -j ACCEPT
done
fi
if [ -f $SAIDA_UDP ]; then
for i in `cat $SAIDA_UDP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A FORWARD -p udp --dport $PORTA -o $IF_WAN2 -j ACCEPT
$IPT -A FORWARD -p udp --dport $PORTA -o $IF_WAN1 -j ACCEPT
done
fi

#liberacao voz contacta udp varias portas
#$IPT -A FORWARD -p udp --dport 3000:65000 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 3000:65000 -o $IF_WAN1 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 49152:65534 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 20 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 21 -o $IF_WAN2 -j ACCEPT


#########################################
# BLOQUEIO DO MSN
##########################################
$IPT -A FORWARD -p tcp --dport 6891:6901 -j DROP
$IPT -A FORWARD -p tcp --dport 1863 -j DROP
$IPT -A FORWARD -p udp --dport 1863 -j DROP
$IPT -A FORWARD -p tcp --dport 5190 -j DROP
$IPT -A FORWARD -p udp --dport 5190 -j DROP


echo "Iniciando tabela NAT"

########################
# NAT #
########################
$IPT -t nat -F
$IPT -t nat -X
$IPT -t nat -Z

########################
# FILTER: PREROUTING
########################

#######################
# Redirecionamentos #
#######################
$IPT -t nat -A PREROUTING -p tcp -m multiport --dports 20,21 -i $IF_WAN2 -j DNAT --to-destination $FTP
$IPT -t nat -A PREROUTING -d $IP_WAN2 -p tcp --dport 45521 -j DNAT --to-destination $PDC
$IPT -t nat -A PREROUTING -d $IP_WAN1 -p tcp --dport 45525 -j DNAT --to-destination $CAMERAS
$IPT -t nat -A PREROUTING -p tcp -m multiport --dports 20,21 -i $IF_WAN2 -j DNAT --to-destination $ARQUIVO
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 10001 -j DNAT --to-destination $ARQUIVO:10000
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN1 -m multiport --dports 20,21 -j DNAT --to-destination $FTP
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 10002 -j DNAT --to-destination $MAILSRV:10000
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 3389 -j DNAT --to-destination $PDC
$IPT -t nat -A PREROUTING -p tcp -d $IP_WAN3 -m multiport --dports 25,143,110,80,993 -j DNAT --to-destination $MAILSRV

#########################
# PROXY TRANSPARENTE - Primeira linha alterada por Diego para ao redirecionar trafego para o ADAPTTA
########################
$IPT -t nat -A PREROUTING -p tcp -d 200.x.x.x/16 -j ACCEPT
$IPT -t nat -A PREROUTING -p tcp -d 10.x.0.x -j ACCEPT

##############
# POSTROUTING
##############
# O IMPARCIAL ONLINE E OUTROS SERVICOS SAEM PELA EMBRATEL
# MPLS
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 10.x.x.x4 -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -A POSTROUTING -s 192.168.x.x -d 192.168.x.x -j SNAT --to-source $IP_LAN

# SAIDA
$IPT -t nat -A POSTROUTING -s $REDE_DMZ -o $IF_WAN2 -j SNAT --to-source $IP_WAN3
$IPT -t nat -A POSTROUTING -o $IF_WAN2 -j SNAT --to-source $IP_WAN2
$IPT -t nat -A POSTROUTING -o $IF_WAN1 -j SNAT --to-source $IP_WAN1
$IPT -t nat -A POSTROUTING -o $IF_WAN2 -j SNAT --to-source $IP_WAN4

#########################
# ROTEAMENTO AVANCADO
#########################
# ROTAS
/opt/salyx/fw/./rotas.sh
/opt/salyx/fw/./rpfilter.sh
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x/24 -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_DMZ -d ! 192.0.0.0/8 -j MARK --set-mark 0x3
#prioridade voip contacta
$IPT -t mangle -A OUTPUT -p udp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A PREROUTING -p udp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A OUTPUT -p tcp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A PREROUTING -p tcp --dport 4569 -j TOS --set-tos 0x10

ip rule del table OI
ip route del table OI
ip rule add fwmark 0x3 table OI
ip route add default via 200.x.x.x dev eth3 table OI
ip route add default via 200.x.x.x dev eth3
ip route add default via 200.x.x.x dev eth1
# Rota ADD por Diego em 11/2009 para mailmanager.diariosassociados.com.br
ip rule add from all to 54.200.x.x.x8 lookup OI
#ip rule add from all to 189.16.241.131 lookup OI #voipcontacta
ip rule add from all to 65.200.x.x.x lookup OI #newseum
ip rule add from all to 187.6.64.5 lookup OI #ftpcorreioweb
ip route flush cache
# FIM
echo 16384 > /proc/sys/net/ipv4/neigh/default/gc_thresh1
echo 32768 > /proc/sys/net/ipv4/neigh/default/gc_thresh2
echo 65535 > /proc/sys/net/ipv4/neigh/default/gc_thresh3
echo 1 > /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses

echo "Ativando o IP Forwarding..."
echo 1 > /proc/sys/net/ipv4/ip_forward
echo 1 > /proc/sys/net/ipv4/tcp_syncookies
# Protecao contra ICMP Broadcasting
echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts
echo "Pronto."
$IPT -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
echo "Pronto."
echo "Regras de firewall ativadas"



6. Re: Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 11/03/2016 - 09:15h

Agleson escreveu:

Olá
10minutos

OBS: tem algumas regras que não fui eu que fiz na verdade bastante.

Desde já agradeço sua atenção.

Segue regras de firewall abaixo:

#!/bin/bash

###########################################
# REGRAS FIREWALL PACOTILHA #
###########################################

echo "Iniciando firewall..."
echo "Desativando Forwarding..."
echo 0 > /proc/sys/net/ipv4/ip_forward
echo "Carregando as variaveis..."

##############
# Variaveis #
##############

###### INTERFACES FISICAS ######

IF_LAN0=eth0 # Rede local
IF_WAN1=eth1 # OI4MB
IF_WAN2=eth3 # NET10MB
IF_DMZ=eth4 # DMZ
IF_MPLS=eth2 # OIMPLS

###### IPS ######
IP_LAN=192.168.x.x # LAN
IP_WAN2=177.x.x.x # TVN10mb NEW
IP_DMZ=172.16.x.x # DMZ

###### REDES ######
REDE_LAN=192.168.0.0/24
REDE_MPLS=10.255.255.16
REDE_DMZ=172.16.x.x/24

####### SERVIDORES ######
CAMERAS=192.168.x.x
ADV01=192.168.x.x
ADV02=192.168.x.x
ARQUIVO=192.168.x.x
FTP=192.168.x.x
MAILHUB=192.168.x.x
INTRANET=192.168.x.x
MAILSRV=192.168.x.x


####################
# PORTAS #
####################

ENTRADA_TCP=/opt/salyx/fw/entrada.tcp
ENTRADA_UDP=/opt/salyx/fw/entrada.udp
SAIDA_TCP=/opt/salyx/fw/saida.tcp
SAIDA_UDP=/opt/salyx/fw/saida.udp
EXTERNO_TCP=/opt/salyx/fw/externo.tcp
EXTERNO_UDP=/opt/salyx/fw/externo.udp

###### ALIASE ######
IPT=/sbin/iptables

##### Modulos ######
echo "Carregando os modulos..."
modprobe ip_tables
modprobe ip_conntrack
modprobe ip_nat_ftp
modprobe ipt_REJECT
modprobe ipt_LOG
modprobe ipt_MASQUERADE
modprobe ip_conntrack_ftp
modprobe ipt_MARK
modprobe ipt_mark
modprobe ip_nat_pptp
modprobe pptp

###### Tabelas ######
echo "Limpando as tabelas ..."
$IPT -t nat -F
$IPT -t nat -X
$IPT -t nat -Z
$IPT -t mangle -F
$IPT -t mangle -X
$IPT -t mangle -Z
$IPT -F
$IPT -X
$IPT -Z

echo "Ativando regras..."
########################
# FILTER: INPUT #
########################
echo "TABELA INPUT"
$IPT -P INPUT DROP
$IPT -A INPUT -s 172.16.128.0/24 -j ACCEPT
$IPT -A INPUT -p tcp --tcp-flags SYN,ACK,FIN,RST RST -m limit --limit 1/s -j ACCEPT
$IPT -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
$IPT -A INPUT -m state --state INVALID -j DROP
$IPT -A INPUT -s 127.0.0.1 -j ACCEPT
$IPT -A INPUT -s 127.0.1.1 -j ACCEPT
$IPT -A INPUT -p tcp --dport 80 -d $IP_LAN -j ACCEPT
$IPT -A INPUT -i $IF_MPLS -j ACCEPT
$IPT -A INPUT -i $IF_WAN2 -p tcp --dport 3128 -j DROP
$IPT -A INPUT -i $IF_WAN1 -p tcp --dport 3128 -j DROP ##Adicionado dia 23 por igor
if [ -f $ENTRADA_TCP ]; then
for i in `cat $ENTRADA_TCP`; do
INTERFACE=`echo $i | cut -d ';' -f1`
if [ $INTERFACE = "LAN" ]; then
IFACE=$IF_LAN0;
else [ $INTERFACE = "WAN" ]
IFACE=$IF_WAN2;
fi
PORTA=`echo $i | cut -d ';' -f2`
$IPT -A INPUT -i $IFACE -p tcp --dport $PORTA -j ACCEPT
done
fi
if [ -f $ENTRADA_UDP ]; then
for i in `cat $ENTRADA_UDP`; do
INTERFACE=`echo $i | cut -d ';' -f1`
if [ $INTERFACE = "LAN" ]; then
IFACE=$IF_LAN0;
else [ $INTERFACE = "WAN" ]
IFACE=$IF_WAN2;
fi
PORTA=`echo $i | cut -d ';' -f2`
$IPT -A INPUT -i $IFACE -p udp --dport $PORTA -j ACCEPT
done
fi
if [ -f $EXTERNO_TCP ]; then
for i in `cat $EXTERNO_TCP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A INPUT -i $IF_WAN2 -p tcp --dport $PORTA -j ACCEPT
done
fi
if [ -f $EXTERNO_UDP ]; then
for i in `cat $EXTERNO_UDP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A INPUT -i $IF_WAN2 -p udp --dport $PORTA -j ACCEPT
done
fi

#liberacao voz contacta udp varias portas
#$IPT -A INPUT -i $IF_WAN2 -p udp --dport 10000:20000 -j ACCEPT
#$IPT -A INPUT -i $IF_LAN0 -p udp --dport 3000:65000 -j ACCEPT

#Libera ftp
$IPT -A INPUT -i $IF_WAN2 -p tcp -m multiport --dports 21,20 -j ACCEPT
$IPT -A INPUT -p tcp -m tcp --dport 50000:50030 -j ACCEPT
#FTP varias portas
#$IPT -A INPUT -i $IF_WAN2 -p tcp --dport 27000:28000 -j ACCEPT


########################
# FILTER: FORWARD #
########################
echo "Ativando Forward"

####################################################
# ENDERECOS INTERNOS #
####################################################

$IPT -P FORWARD DROP
$IPT -A FORWARD -s 127.0.0.1 -d 127.0.0.1 -j ACCEPT
$IPT -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
$IPT -A FORWARD -p tcp ! --syn -m state --state NEW -j DROP
$IPT -A FORWARD -m state --state INVALID -j DROP
$IPT -A FORWARD -s x.0.0.0/8 -d $REDE_LAN -j ACCEPT
$IPT -A FORWARD -d x.0.0.0/8 -s $REDE_LAN -j ACCEPT
$IPT -A FORWARD -s $FTP -j ACCEPT
$IPT -A FORWARD -d $IP_WAN4 -j ACCEPT
$IPT -A FORWARD -s $ARQUIVO -j ACCEPT
$IPT -A FORWARD -d $IP_WAN3 -j ACCEPT
$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN2 -j DROP
$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN1 -j DROP
$IPT -A FORWARD -s $REDE_LAN -p icmp -j ACCEPT
$IPT -A FORWARD -s $REDE_LAN -p udp -m multiport --dports 53,67 -j ACCEPT

####################################################
# ENDERECOEXTERNOS #
####################################################
$IPT -A FORWARD -p tcp -d 200.x.0.0/16 -j ACCEPT # CONECTIVIDDE SOCIAL
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 5077 -j ACCEPT #OI
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 5099 -j ACCEPT #OI
$IPT -A FORWARD -p tcp -d 200.x.x.130 --dport 23 -j ACCEPT # OI
$IPT -A FORWARD -p tcp -d 161.x.x.239 --dport 443 -j ACCEPT # GDRAIS
###################
# TESTE VPN #
###################
$IPT -A FORWARD -p tcp -d 200.x.x.x --dport 1723 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 1723 -j ACCEPT
$IPT -A FORWARD -p udp --dport 500 -j ACCEPT
$IPT -A FORWARD -p udp --dport 4500 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 50 -j ACCEPT

###################
# FORWARD DOS REDIRECTIONAMENTOS
##################
$IPT -A FORWARD -i $IF_WAN2 -d $FTP -p tcp --dport 21 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $FTP -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -d $FTP -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -d $FTP -p tcp --dport 21 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $PDC -p tcp --dport 3389 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 37777 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp -m multiport --dports 37777,80 -j ACCEPT
$IPT -A FORWARD -d $ARQUIVO -p tcp --dport 10000 -j ACCEPT
$IPT -A FORWARD -d $MAILSRV -p tcp --dport 10000 -j ACCEPT
$IPT -A FORWARD -i $IF_DMZ -d $MAILHUB -p tcp --dport 22 -j ACCEPT
$IPT -A FORWARD -i $IF_DMZ -d $MAILSRV -p tcp -m multiport --dports 110,143,25,22 -j ACCEPT
#$IPT -A FORWARD -i $IF_DMZ -d $INTRANET -p udp --dport 53 -j ACCEPT
$IPT -A FORWARD -s $REDE_DMZ -j ACCEPT
$IPT -A FORWARD -i $IF_MPLS -j ACCEPT
#$IPT -A FORWARD -i $IF_WAN2 -d $INTRANET -p tcp --dport 53 -j ACCEPT
#$IPT -A FORWARD -i $IF_WAN2 -d $INTRANET -p udp --dport 53 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $MAILSRV -p tcp -m multiport --dports 110,25,143,80,993 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 80 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN1 -d $CAMERAS -p tcp --dport 37777 -j ACCEPT
$IPT -A FORWARD -i $IF_WAN2 -d $ARQUIVO -p tcp -m multiport --dports 20,21 -j ACCEPT
$IPT -A FORWARD -i $IF_LAN0 -d $INTRANET -p tcp --dport 80 -j ACCEPT
$IPT -A FORWARD -i $IF_LAN0 -d $REDE_DMZ -j ACCEPT

###LIBERACAO PORTAS SAIDA###
if [ -f $SAIDA_TCP ]; then
for i in `cat $SAIDA_TCP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A FORWARD -p tcp --dport $PORTA -o $IF_WAN2 -j ACCEPT
$IPT -A FORWARD -p tcp --dport $PORTA -o $IF_WAN1 -j ACCEPT
done
fi
if [ -f $SAIDA_UDP ]; then
for i in `cat $SAIDA_UDP`; do
PORTA=`echo $i | cut -d ';' -f1`
$IPT -A FORWARD -p udp --dport $PORTA -o $IF_WAN2 -j ACCEPT
$IPT -A FORWARD -p udp --dport $PORTA -o $IF_WAN1 -j ACCEPT
done
fi

#liberacao voz contacta udp varias portas
#$IPT -A FORWARD -p udp --dport 3000:65000 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p udp --dport 3000:65000 -o $IF_WAN1 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 49152:65534 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 20 -o $IF_WAN2 -j ACCEPT
#$IPT -A FORWARD -p tcp --dport 21 -o $IF_WAN2 -j ACCEPT


#########################################
# BLOQUEIO DO MSN
##########################################
$IPT -A FORWARD -p tcp --dport 6891:6901 -j DROP
$IPT -A FORWARD -p tcp --dport 1863 -j DROP
$IPT -A FORWARD -p udp --dport 1863 -j DROP
$IPT -A FORWARD -p tcp --dport 5190 -j DROP
$IPT -A FORWARD -p udp --dport 5190 -j DROP


echo "Iniciando tabela NAT"

########################
# NAT #
########################
$IPT -t nat -F
$IPT -t nat -X
$IPT -t nat -Z

########################
# FILTER: PREROUTING
########################

#######################
# Redirecionamentos #
#######################
$IPT -t nat -A PREROUTING -p tcp -m multiport --dports 20,21 -i $IF_WAN2 -j DNAT --to-destination $FTP
$IPT -t nat -A PREROUTING -d $IP_WAN2 -p tcp --dport 45521 -j DNAT --to-destination $PDC
$IPT -t nat -A PREROUTING -d $IP_WAN1 -p tcp --dport 45525 -j DNAT --to-destination $CAMERAS
$IPT -t nat -A PREROUTING -p tcp -m multiport --dports 20,21 -i $IF_WAN2 -j DNAT --to-destination $ARQUIVO
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 10001 -j DNAT --to-destination $ARQUIVO:10000
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN1 -m multiport --dports 20,21 -j DNAT --to-destination $FTP
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 10002 -j DNAT --to-destination $MAILSRV:10000
$IPT -t nat -A PREROUTING -p tcp -i $IF_WAN2 --dport 3389 -j DNAT --to-destination $PDC
$IPT -t nat -A PREROUTING -p tcp -d $IP_WAN3 -m multiport --dports 25,143,110,80,993 -j DNAT --to-destination $MAILSRV

#########################
# PROXY TRANSPARENTE - Primeira linha alterada por Diego para ao redirecionar trafego para o ADAPTTA
########################
$IPT -t nat -A PREROUTING -p tcp -d 200.x.x.x/16 -j ACCEPT
$IPT -t nat -A PREROUTING -p tcp -d 10.x.0.x -j ACCEPT

##############
# POSTROUTING
##############
# O IMPARCIAL ONLINE E OUTROS SERVICOS SAEM PELA EMBRATEL
# MPLS
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 10.x.x.x4 -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -I POSTROUTING -d 192.168.x.x -j SNAT --to-source $IP_LAN
$IPT -t nat -A POSTROUTING -s 192.168.x.x -d 192.168.x.x -j SNAT --to-source $IP_LAN

# SAIDA
$IPT -t nat -A POSTROUTING -s $REDE_DMZ -o $IF_WAN2 -j SNAT --to-source $IP_WAN3
$IPT -t nat -A POSTROUTING -o $IF_WAN2 -j SNAT --to-source $IP_WAN2
$IPT -t nat -A POSTROUTING -o $IF_WAN1 -j SNAT --to-source $IP_WAN1
$IPT -t nat -A POSTROUTING -o $IF_WAN2 -j SNAT --to-source $IP_WAN4

#########################
# ROTEAMENTO AVANCADO
#########################
# ROTAS
/opt/salyx/fw/./rotas.sh
/opt/salyx/fw/./rpfilter.sh
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x/24 -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_LAN0 -d 192.168.x.x -j ACCEPT
$IPT -t mangle -A PREROUTING -i $IF_DMZ -d ! 192.0.0.0/8 -j MARK --set-mark 0x3
#prioridade voip contacta
$IPT -t mangle -A OUTPUT -p udp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A PREROUTING -p udp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A OUTPUT -p tcp --dport 4569 -j TOS --set-tos 0x10
$IPT -t mangle -A PREROUTING -p tcp --dport 4569 -j TOS --set-tos 0x10

ip rule del table OI
ip route del table OI
ip rule add fwmark 0x3 table OI
ip route add default via 200.x.x.x dev eth3 table OI
ip route add default via 200.x.x.x dev eth3
ip route add default via 200.x.x.x dev eth1
# Rota ADD por Diego em 11/2009 para mailmanager.diariosassociados.com.br
ip rule add from all to 54.200.x.x.x8 lookup OI
#ip rule add from all to 189.16.241.131 lookup OI #voipcontacta
ip rule add from all to 65.200.x.x.x lookup OI #newseum
ip rule add from all to 187.6.64.5 lookup OI #ftpcorreioweb
ip route flush cache
# FIM
echo 16384 > /proc/sys/net/ipv4/neigh/default/gc_thresh1
echo 32768 > /proc/sys/net/ipv4/neigh/default/gc_thresh2
echo 65535 > /proc/sys/net/ipv4/neigh/default/gc_thresh3
echo 1 > /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses

echo "Ativando o IP Forwarding..."
echo 1 > /proc/sys/net/ipv4/ip_forward
echo 1 > /proc/sys/net/ipv4/tcp_syncookies
# Protecao contra ICMP Broadcasting
echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts
echo "Pronto."
$IPT -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
echo "Pronto."
echo "Regras de firewall ativadas"



Olá 10minutos,

Comentei as 2 linhas abaixo conforme vc me indicou mas mesmo assim não tive acesso.
EX:
#$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN2 -j DROP
#$IPT -A FORWARD -s ! 10.32.0.1 -p tcp -m multiport --dports 80,443 -o $IF_WAN1 -j DROP

Teria como eu liberar o IP do domínio para ter acesso para ser liberado total na minha LAN?


7. Re: Liberação de Sites

10minutos
10minutos

(usa Ubuntu)

Enviado em 11/03/2016 - 10:33h

E vc conferiu as configurações/bloqueios do squidguard?
Tente parar o serviço do squidguard e teste para ver se podemos eliminá-lo..


8. Verificar logs

André Romero Alves de Souza
arasouza

(usa Debian)

Enviado em 11/03/2016 - 12:33h

Pois é, será necessário analisar os logs do squid, ao realizar o acesso, provavelmente é o squidguard bloqueando, ver o log dele também e posta aqui.


9. Re: Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 14/03/2016 - 11:31h

10minutos escreveu:

E vc conferiu as configurações/bloqueios do squidguard?
Tente parar o serviço do squidguard e teste para ver se podemos eliminá-lo..


10minutos escreveu:

E vc conferiu as configurações/bloqueios do squidguard?
Tente parar o serviço do squidguard e teste para ver se podemos eliminá-lo..


Olá

Encontrei um arquivo com o nome da empresa (pacotilha) que tem alguns endereços de site nele os quais então liberados, adicionei no site em questão porém não funfou.

Segue abaixo uma parte do SquidGuard que faz o bloqueio assim talvez fica melhor pra vcs analisar.

############## LISTAS DE SITES##############

dest pacotilha {
domainlist bl2/sites/pacotilha
log /var/log/squid/sg.log
}

dest sites {
domainlist bl2/sites/domains
log /var/log/squid/sg.log
}

acl {
# GESTORES
N01 {
pass !virus all
}
#RH
N02 {
pass !virus !socialnet !webtv !downloads all

}

# LIBERADO SOMENTE ALGUNS SITES
N03 {
pass pacotilha none

}
# REDACAO
N04 {
pass !virus !socialnet,!downloads all
}
# OUTROS
N05 {
pass pacotilha none
}
# COMERCIAL
N06 {
pass !virus !socialnet !webtv,!downloads all

}
# ARTE
N07 {
pass !adv !spyware !virus !tracker !socialnet !games !warez !hacking !gamble !redirector !chat !music !movies !webtv !webradio !webphone !socialnet !downloads all


}

# PADRAO
default {
pass !adv !downloads !virus !spyware !tracker !games !warez !hacking !gamble !redirector !chat !music !movies !webtv !webradio !webphone !socialnet all
log /var/log/squid/sg.log
}
}


10. Re: Liberação de Sites

10minutos
10minutos

(usa Ubuntu)

Enviado em 14/03/2016 - 14:40h

Provavelmente é o squidguard que está bloqueando mesmo.. vi que que está bloqueando midias sociais, e se no site que está tentando acessar conter algum plugin de rede social que seja vai bloquear..

Teste o acesso ao site sem o squidguard:

Comente no squid.conf a linha: redirect_program /usr/bin/squidGuard
Renicie o squid: $ sudo service squid3 restart
ou acesse /etc/init.d e depois ./squid3 restart

Coloquei squid3 no comando mas esse nome pode mudar dependendo da versão que está usando.. Teste assim e depois diga o resultado.



Caso tenha resolvido, marque minha resposta como melhor resposta para que eu ganhe pontos e incentive a continuar ajudando.. :D


11. Re: Liberação de Sites

Agleson
Agleson

(usa Debian)

Enviado em 14/03/2016 - 15:00h

10minutos escreveu:

Provavelmente é o squidguard que está bloqueando mesmo.. vi que que está bloqueando midias sociais, e se no site que está tentando acessar conter algum plugin de rede social que seja vai bloquear..

Teste o acesso ao site sem o squidguard:

Comente no squid.conf a linha: redirect_program /usr/bin/squidGuard
Renicie o squid: $ sudo service squid3 restart
ou acesse /etc/init.d e depois ./squid3 restart

Coloquei squid3 no comando mas esse nome pode mudar dependendo da versão que está usando.. Teste assim e depois diga o resultado.



Caso tenha resolvido, marque minha resposta como melhor resposta para que eu ganhe pontos e incentive a continuar ajudando.. :D



Olá amigo,

Fiz o procedimento e não funcionou.
O site é esse: http://oimparcialblog.com.br/giro Esse acessa normalmente, porém quando tento acessar a parte de admin não funciona.
Site admin do blog: http://oimparcialblog.com.br/giro/wp-admin.php
OBS: depois que digito o site admin ele faz um redirecionamento e muda o link para: http://oimparcialblog.com.br/giro/wp-login.php?redirect_to=http%3A%2F%2Foimparcialblog.com.br%2Fgiro%2Fwp-admin%2F&reauth=1


12. Parando o squidguard

André Romero Alves de Souza
arasouza

(usa Debian)

Enviado em 14/03/2016 - 15:36h

Agleson escreveu:

10minutos escreveu:

Provavelmente é o squidguard que está bloqueando mesmo.. vi que que está bloqueando midias sociais, e se no site que está tentando acessar conter algum plugin de rede social que seja vai bloquear..

Teste o acesso ao site sem o squidguard:

Comente no squid.conf a linha: redirect_program /usr/bin/squidGuard
Renicie o squid: $ sudo service squid3 restart
ou acesse /etc/init.d e depois ./squid3 restart

Coloquei squid3 no comando mas esse nome pode mudar dependendo da versão que está usando.. Teste assim e depois diga o resultado.



Caso tenha resolvido, marque minha resposta como melhor resposta para que eu ganhe pontos e incentive a continuar ajudando.. :D



Olá amigo,

Fiz o procedimento e não funcionou.
O site é esse: http://oimparcialblog.com.br/giro Esse acessa normalmente, porém quando tento acessar a parte de admin não funciona.
Site admin do blog: http://oimparcialblog.com.br/giro/wp-admin.php
OBS: depois que digito o site admin ele faz um redirecionamento e muda o link para: http://oimparcialblog.com.br/giro/wp-login.php?redirect_to=http%3A%2F%2Foimparcialblog.com.br%2Fgiro%2Fwp-admin%2F&reauth=1



Cara é o seguinte, precisamos eliminar o que poderia ser, você sabe utilizar o squidguard? então ponhe o teu ip na whitelist dele, em seguida se não der certo para o squid exclui teu cache, e refaz o cache e reiniciar o squid, e tenta, caso não der certo, tenta navegar diretamente sem passar para o squid.. se não fizer uma sequencia lógica nao vai descobrir nunquinha... pois se for o squidguard vai ter que analisar todos os bloqueios dele.







Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts