RE: [squid-users] Regarding wccp

From: Raphael Maseko <ralph@dont-contact.us>
Date: Mon, 17 Jan 2005 14:42:54 +0200

Hi,
The easiest way is to define an access list with a deny for the host and
permit the rest and apply it to the interface.

ip wccp version 1
ip wccp web-cache redirect-list 110

access-list 110 deny tcp the_host_for_exclusion any eq www
access-list 110 permit tcp any any

and apply to interface like:
interface# ip wccp web-cache redirect out

-----Original Message-----
From: Bijay Kumar Rauniyar [mailto:rnbijay@subisu.net.np]
Sent: Sunday, January 16, 2005 12:40 PM
To: squid-users@squid-cache.org
Subject: [squid-users] Regarding wccp

Hi
I have a problem with squid cache and cisco wccp.
My problem is that i have wccp enabled on cisco router which points to my
cache server.But i want one IP to access to http traffic bypassing cache
server..Is there any way out for this by changin squid configuration file..
i would be grateful

rgds
uglyjoe

-- 
No virus found in this outgoing message.
Checked by AVG Anti-Virus.
Version: 7.0.302 / Virus Database: 265.6.13 - Release Date: 1/16/2005
 
Received on Mon Jan 17 2005 - 05:40:49 MST

This archive was generated by hypermail pre-2.1.9 : Mon Mar 07 2005 - 12:59:35 MST