interface NAT DNS DHCP proxy log

==SET interface/ip/identity/GW
/interface set 0 name=Public
/system identity set name=routerku
/ip address add address=192.168.1.2/24 interface=Public
/ip route add gateway=192.168.1.1

==NAT (Network Address Translation)
/ip firewall nat add chain=scrnat out-interface=Public action=masquerade

== Name server
/ip dns set primary-dns=202.134.0.155 allow-remoterequests=no
/ip dns set secondary-dns=202.134.2.5 allow-remoterequests=no

== DHCP Server
/ip pool add name=dhcp-pool ranges=192.168.0.1-192.168.0.30
/ip dhcp-server network add address=192.168.0.0/27 gateway=192.168.0.30 dns-server=192.168.0.30
/ip dhcp-server add interface=local address-pool=dhcp-pool
== Transparent Proxy Server
/ip proxy set enable=yes port=8080 maximal-client-connections=1000 maximal-server-connections=1000
/ip proxy direct add src-address=192.168.1.0/24 action=allow

==Web proxy setting
/ ip web-proxy set enabled=yes src-address=0.0.0.0 port=8080 hostname=”proxy.routerku.co.id” transparent-proxy=yes parent-proxy=0.0.0.0:0

cache-administrator=”support@routerku.co.id” max-object-size=131072KiB cache-drive=system max-cache-size=unlimited max-ram-cache-size=unlimited

== Setting firewall untuk Transparant Proxy
/ ip firewall nat
add chain=dstnat protocol=tcp dst-port=80 action=redirect to-ports=8080 comment=”” disabled=no
add chain=dstnat protocol=tcp dst-port=3128 action=redirect to-ports=8080 comment=”” disabled=no
add chain=dstnat protocol=tcp dst-port=8000 action=redirect to-ports=8080

~~~trafik yang menuju Port 80,3128,8000 dibelokkan menuju port 8080/port webproxy

==write to log
/system logging add topics=web-proxy

Tulis sebuah Komentar

Required fields are marked *
*
*