On lör, 2008-11-15 at 14:24 -0800, Gregori Parker wrote:
> You could enforce proxy-pac file via global policy, or depending on
> your network equipment, you may be able to do policy-based routing
> (route by port) and/or even wccp...there are a several ways to get
> squid inbetween your users and their http traffic that I would
> recommend exploring before doing transparent-mode anything.

Both policy routing and WCCP is examples of how to configure the router
side of transparent interception.

Regards
Henrik

Attachment: signature.asc
Description: This is a digitally signed message part

Reply via email to