tproxy.txt 3.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384
  1. Transparent proxy support
  2. =========================
  3. This feature adds Linux 2.2-like transparent proxy support to current kernels.
  4. To use it, enable the socket match and the TPROXY target in your kernel config.
  5. You will need policy routing too, so be sure to enable that as well.
  6. 1. Making non-local sockets work
  7. ================================
  8. The idea is that you identify packets with destination address matching a local
  9. socket on your box, set the packet mark to a certain value, and then match on that
  10. value using policy routing to have those packets delivered locally:
  11. # iptables -t mangle -N DIVERT
  12. # iptables -t mangle -A PREROUTING -p tcp -m socket -j DIVERT
  13. # iptables -t mangle -A DIVERT -j MARK --set-mark 1
  14. # iptables -t mangle -A DIVERT -j ACCEPT
  15. # ip rule add fwmark 1 lookup 100
  16. # ip route add local 0.0.0.0/0 dev lo table 100
  17. Because of certain restrictions in the IPv4 routing output code you'll have to
  18. modify your application to allow it to send datagrams _from_ non-local IP
  19. addresses. All you have to do is enable the (SOL_IP, IP_TRANSPARENT) socket
  20. option before calling bind:
  21. fd = socket(AF_INET, SOCK_STREAM, 0);
  22. /* - 8< -*/
  23. int value = 1;
  24. setsockopt(fd, SOL_IP, IP_TRANSPARENT, &value, sizeof(value));
  25. /* - 8< -*/
  26. name.sin_family = AF_INET;
  27. name.sin_port = htons(0xCAFE);
  28. name.sin_addr.s_addr = htonl(0xDEADBEEF);
  29. bind(fd, &name, sizeof(name));
  30. A trivial patch for netcat is available here:
  31. http://people.netfilter.org/hidden/tproxy/netcat-ip_transparent-support.patch
  32. 2. Redirecting traffic
  33. ======================
  34. Transparent proxying often involves "intercepting" traffic on a router. This is
  35. usually done with the iptables REDIRECT target; however, there are serious
  36. limitations of that method. One of the major issues is that it actually
  37. modifies the packets to change the destination address -- which might not be
  38. acceptable in certain situations. (Think of proxying UDP for example: you won't
  39. be able to find out the original destination address. Even in case of TCP
  40. getting the original destination address is racy.)
  41. The 'TPROXY' target provides similar functionality without relying on NAT. Simply
  42. add rules like this to the iptables ruleset above:
  43. # iptables -t mangle -A PREROUTING -p tcp --dport 80 -j TPROXY \
  44. --tproxy-mark 0x1/0x1 --on-port 50080
  45. Note that for this to work you'll have to modify the proxy to enable (SOL_IP,
  46. IP_TRANSPARENT) for the listening socket.
  47. 3. Iptables extensions
  48. ======================
  49. To use tproxy you'll need to have the 'socket' and 'TPROXY' modules
  50. compiled for iptables. A patched version of iptables is available
  51. here: http://git.balabit.hu/?p=bazsi/iptables-tproxy.git
  52. 4. Application support
  53. ======================
  54. 4.1. Squid
  55. ----------
  56. Squid 3.HEAD has support built-in. To use it, pass
  57. '--enable-linux-netfilter' to configure and set the 'tproxy' option on
  58. the HTTP listener you redirect traffic to with the TPROXY iptables
  59. target.
  60. For more information please consult the following page on the Squid
  61. wiki: http://wiki.squid-cache.org/Features/Tproxy4