[squid-users] more cisco than squid but someone here might know answer

From: Chad Whitten <cwhitten@dont-contact.us>
Date: Tue, 4 Mar 2003 12:30:19 -0600

i have a cisco 3640 router doing wccp redirection to a squid proxy server. is
there some way i can restrict the redirection to a certain set of networks -
ie

networks served by router

172.16.0.0/16
192.168.0.0/23

right now all http requests get redirected to proxy. i would like for http
requests from 172.16.0.0/16 to be redirected to proxy and http requests from
192.168.0.0/23 not to be redirected to proxy. im thinking i could do
something with access-lists and such but not quite sure about syntax.

i know this much: i need the following
ip wccp web-cache redirect-list 101
and then an acl 101 like
????????????????????????????????????????????????????????
access-list 101 permit ip 172.16.0.0 0.0.255.255 any
access-list 101 deny ip any any

or

access-list 101 deny ip 192.168.1.0 0.0.254.255 any
access-list 101 permit ip any any

????????????????????????????????????????????????????????

but would doing that keep the 192.168.1.0 network from getting to the web.

router has two ethernet interfaces and i have config as

ip wccp version 1
ip wccp web-cache

interface Ethernet0/0
 ip address yyy.yyy.yyy.yyy
 ip access-group 120 in

interface Ethernet0/1
 ip address xxx.xxx.xxx.xxx
 ip access-group 120 in
 ip wccp web-cache redirect out

eth0/1 is outward facing interface, eth0/0 is inward facing

-- 
Chad Whitten
Network/Systems Administrator
neXband Communications
cwhitten@nexband.com
601-944-4801
Received on Tue Mar 04 2003 - 11:30:11 MST

This archive was generated by hypermail pre-2.1.9 : Tue Dec 09 2003 - 17:13:55 MST