Re: [squid-users] not redirect some ips to proxy via wccp

From: Alexandre Correa <alexandre_at_sabbath.com.br>
Date: Wed, 11 Jun 2008 18:37:15 -0300

:)

i forgot that cisco acccess-lists are top-down parsing.. i have to add
dsts hosts first and after the ips to redirect to proxy :)

thanks !!!

regards !

On Wed, Jun 11, 2008 at 12:22 PM, Henrik Nordstrom
<henrik_at_henriknordstrom.net> wrote:
> On ons, 2008-06-11 at 09:04 -0300, Alexandre Correa wrote:
>
>> Iīm playing with wccp v2 and itīs working fine.. but i need to wccp
>> not redirect some ip-blocks to proxy (ignore them) and permit go
>> direct ....
>
> This is done by acl lists in the router.
>
> Depending on your setup it might also be possibe by adjusting the
> firewall rules on your Squid server to allow direct forwarding if the
> traffic in question.
>
>> proxy runs on freebsd..and proxy server isnīt gateway .. gateway is
>> other server !!
>
> When using WCCP the boundaries is a bit diffuse as the router delegates
> traffic to the WCCP members...
>
> Regards
> Henrik
>

-- 
Sds.
Alexandre J. Correa
Onda Internet / OPinguim.net
http://www.ondainternet.com.br
http://www.opinguim.net
Received on Wed Jun 11 2008 - 21:37:17 MDT

This archive was generated by hypermail 2.2.0 : Thu Jun 12 2008 - 12:00:04 MDT