Re: transparent proxy Not working..

From: Ahsan Khan <ahsank@dont-contact.us>
Date: Thu, 4 May 2000 03:51:53 +0500

Yeah Very Simple..

Its not squid related Answer Its Cisco Problem, What you has done wrong is
in access list . and that is

Permit ip any any

not permit tcp any any

See the access list building and implementing from Cisco Doc.

With Regards
Ahsan Khan
Sr. System Admin
Internet Division (OneNet)
Sun Communication Pvt. Ltd.
Pakistan
http://www.one.net.pk

----- Original Message -----
From: "Nick" <nick@cetnet.net>
To: <squid-users@ircache.net>
Sent: Wednesday, May 03, 2000 11:33 PM
Subject: transparent proxy Not working..

    I Believe the Squid machine has been setup correctly
i added
"ipchains -I input -p tcp -s ! 208.225.84.29 -d 0.0.0.0/0 80 -j REDIRECT
3128"
and also added the commands in the squid.conf file

httpd_accel_host virtual
httpd_accel_port 80
httpd_accel_with_proxy on
httpd_accel_uses_host_header on

then i went and added the route-map proxy-redirect info..
into our cisco 2620 router running IOS 12.0
so the cisco config looks like..

access-list 110 deny tcp any any neq www
access-list 110 deny tcp host 208.225.84.29 any
access-list 110 permit tcp any any
route-map proxy-redirect permit 10
 match ip address 110
 set ip next-hop 208.225.84.29

then when i enable the routemap with the command

interface Ethernet0
         ip policy route-map proxy-redirect

it accepts the command.. but then i take out the proxy info from
my browser and no luck.. it seems to resolve the IP..
but no traffic it doesnt download the page..
and if i remove that command for the ethernet0
it starts working again.. put in the proxy info into IE
and the proxy works again too..
does anyone have any ideas.. anything i can do or info to
troubleshoot?? any help would be appriciated..
thanks in advance
~Nick
Received on Wed May 03 2000 - 16:48:15 MDT

This archive was generated by hypermail pre-2.1.9 : Tue Dec 09 2003 - 16:53:15 MST