On 11/1/06, JT Moree wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Yes, we need to know where the proxy is. Is it on the perimeter > parallel to the firewall? If so then what is the default route for the > network? > > If not then is the proxy on the inside or outside of the firewall? > The proxy is on a test network, behind a Cisco 2600 router dedicated to routing the test network. All subnets on the "test" network have addresses on the 2600 set as their default route. Traffic then goes through a much larger router, where the rest of the district's traffic is routed, as well. From that point it goes out through a firewall and on to the Internet. All testing is taking place on the "test" network. It's quite simple, the browser and the proxy are behind the 2600. I've tried them on the same subnet and on different subnets. According to what I've read, WCCP should function no matter where the proxy is, so long as the proxy is able to establish a connection to the router. As it is, we have set up, for testing purposes, as simple a system as we could. However, rest assured that the outbound port 80 traffic from the proxy is not being redirected to itself. -Erik --------------------------------------------------- PLUG-discuss mailing list - PLUG-discuss@lists.plug.phoenix.az.us To subscribe, unsubscribe, or to change you mail settings: http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss