Skip to main content

cisco transparent proxy

More
18 years 5 months ago #14144 by rajotico
Hi all,
I am trying to configure a transparent Proxy on my network using a Cisco 2811. I have the ETH0 int facing my internal network and the int S0 facing the public internet.
I have squid running on a server (192.168.1.170 , listening on port 80) and I want the Cisco router to send any http request to this server.
I have added the following config to the router:

access-list 110 deny tcp host 192.168.1.170 any eq www
access-list 110 permit tcp any any eq www log

route-map proxyweb permit 10
match ip address 110
set ip next-hop 192.168.1.170

interface Ethernet0
ip policy route-map proxyweb


After applying this config I used the show route-map and show access list commands and it shows that each rule has several thousand matches. However nothing is getting to my Squid Proxy. Furthermore, everyone is still able to browse inside teh LAN without any problem, so the PBR is not being used at all!
Any and all help will be greatly appreciated.
Eric.
Time to create page: 0.106 seconds