Cisco Application :: Apply Policy Only On Specific Subnet / Port 443 Traffic Can Be Redirect And Rest

Feb 16, 2012

I am facing problem with ACE configuration. I want to redirect 443 traffic to my Proxy Server. But I am not able to do this. I want to redirect only subnet 192.168.80.0/24..Then only it is working but I dont have to have this policy to be applied on all the users only one subnet I want to have under HTTPS policy.
 
how can I apply the policy only on specific subnet so that port 443 traffic can be redirect and rest of all subnets can go direclty to Internet.

View 8 Replies


ADVERTISEMENT

Cisco WAN :: 2600 - Redirect Web Traffic To External Proxy In Specific Port?

Jan 18, 2010

I want to redirect internal web traffic (browsing) to an external web server for Web, Virus and Spyware filtering. Those externals proxies are running in 8080 port. I have one ASA firewall and a Cisco 2600 router. I was thinking in doing PBR in the router but in the next hop I can only set one IP, not an IP and a port. So how can I redirect web traffic to an external proxy listening in 8080 port?

View 11 Replies View Related

Cisco WAN :: 4507 Redirect Web Traffic Via Policy

Jul 12, 2011

We have W2K3 domain with Catalyst 4507 routers.Client (laptop, tablet etc) needs to redirect web traffic (port 80) to a proxy server that listens on port 8080.
 
Before you ask, this cannot be done using a PAC file distributed via Group Policy or the like because these devices are not controlled by us. These devices are client owned and could be non-Microsoft OS and/or non-IE browser. The theory is to have a WiFi network where clients can bring whatever they like - iPad, Android, Windows, whatever it may be but we do not control them and therefore cannot send a PAC file to it. In the case on Android it does not have a proxy setting even if we could force something.
 
I've looked at Policy Based Routing which appears to do half the job. I can route a web request that is on port 80 to a new location ie our proxy server. But the problem is that it arrives on the same port 80 when the proxy server only listens on port 8080.

View 10 Replies View Related

Cisco Switching/Routing :: 7604 WS-X6724-SFP - Can Apply Service Policy To Dot1q Main Port

Jul 9, 2012

Example config

int g2/24
service-policy output test
 #and/OR 
int g2/24.10
encap dot1q 10
ip address 10.1.1.1 255.255.255.0
service-policy output test

View 5 Replies View Related

Cisco Switching/Routing :: Policy Map Redirect Port 80 Switch 3750X

May 15, 2012

I would like to know if it possible to create a policy map in order to redirect the traffic ( 80 , http, 8080) to a proxy.
 
My current equipment its a 3750X using a IP Service License ,I was reviewing some options but i want to be sure before implement in production.

View 8 Replies View Related

Cisco Switching/Routing :: 6509 Use Policy Based Routing To Redirect Http Traffic

May 29, 2012

We have a Catalyst 6509 switch, and we hope to use policy based routing to redirect http traffic to my proxy server, where I can find the configuration example?

View 11 Replies View Related

Port Redirect With Default Ports On Application?

Apr 26, 2012

I'm running several game and file servers via a dynamic IP, which I unfortunately cannot change to a static connection for several reasons. I've solved this by using No-IP, which is a Dynamic IP resolution service. This solved the first part of my problem - I can give people IP's for their websites, such as myfreemusic.sytes.net and so forth, but they all HAVE to append their ports to the url - i.e.

site1.sytes.net:90
site2.sytes.net:91

My main problem right now is the game servers - I'm hosting games that default host to 25565, and though I can change the ports the server hosts from, I must give those who want to connect the ports at the end of their urls, i.e.

server1.sytes.net:25566
server2.sytes.net:25567

I know DNS is essentially agnostic when it comes to ports, so no solution there. And I don't think the game (Minecraft vis-a-vis bukkit) supports SRV records, and even if they did, I'd have no idea how to configure them. How can I resolve static urls redirecting to a dynamic IP by pointing them to ports?

To simplify the question -

How can I make server1.sytes.net resolve to port 25566, and server2.sytes.net resolve to port 25567 when the default port is set to 25565?

View 1 Replies View Related

Cisco Application :: ACE 4710 / Redirect All Connections From Port 443 To 9443?

Sep 13, 2012

I must  redirect all connections from port 443 to 9443.
 
this is configered and running:            
 
serverfarm host FARM-002
  probe test-xml
  rserver svx-xmlfw-lb-01 9443
    backup-rserver svx-xmlfw-lb-02 9443
    inservice
  rserver svx-xmlfw-lb-02 9443

[code]....
     
I have in the moment following problem. All connections become redirectet to port 9443 but port 8080 shouldn`t be redirectet to port 9443. What can i change in my config to solve this problem?

View 6 Replies View Related

Cisco Routers :: RV042 - How To Direct Traffic Through Specific Wan Port

Aug 1, 2012

I have an RV042. I understand and have created the services I need. The documentation is just not clear on how to direct traffic for these services to a specific wan port.
 
Can this even be done with this router? If so, the how? Use rate control or priority? Does checking a wan port mean that it will only go through that port?

View 4 Replies View Related

How Does Firewall Block Or Filter Traffic On Specific Port Or IP Address

Nov 15, 2011

How does a firewall block or filter traffic on a specific port or IP address?

View 1 Replies View Related

Cisco Switching/Routing :: 3640 Can't Apply Service-policy?

Mar 21, 2013

I got this 3640, trying to apply a service-policy (output and input), but seems like I do it something wrong...because he only apply the output policy... here the config, I already try to config the service police inside the fa0/0, but is not showed at all, he only show the output, its like I never apply that

View 1 Replies View Related

Cisco Firewall :: 5520 Why Does Dynamic Policy NAT Rule Apply

Jun 4, 2013

we have a nat exemption rule for 10.0.0.0/8 to w.x.y.z followed by some static nat rules and then dynamic policy nat rule for 10.0.0.0/8 to w.x.y.z natting to IP a.b.c.d.When I do a packet trace from 10.10.10.10 to w.x.y.z, it shows the packet first matching against the nat exemption rule, and then immediately afterwards it matches the dynamic policy NAT rule. The static nat rules are being successfully bypassed (which is what I want), but why does the dynamic policy nat rule apply if an exempt rule has been hit already? An actual test between the IPs above reflects the result of the packet tracer as well (IP a.b.c.d is seen on server w.x.y.z).We are running the following software on an ASA5520.

View 7 Replies View Related

Cisco WAN :: Cannot Apply Policy Route-map To VLAN Interface 3560G

May 1, 2013

I have a 3560G that I cannot apply a policy route-map to one of the VLAN interfaces. I am running up to date software, c3560-ipservicesk9-mz.150-2.SE2 and it accepts the command, but does not show it in the sh run of the interface. I updated to this code as I had seen previously someone said it needed to be version 15 before you could apply route-maps to VLAN interfaces.

View 4 Replies View Related

Cisco :: When Trying To Apply An IPv6 Access - List To DAP Policy Is Pretty Vague

May 19, 2011

Unfortunately it's not particularly obvious as the error that's thrown when trying to apply an IPv6 access-list to a DAP policy is pretty vague:

View 2 Replies View Related

Cisco WAN :: 1941 / Cannot Apply Service Policy On Multiple Serial Ports

Jul 18, 2011

I've run a across a strange issue that I've not encountered before and after the things I've tried am beginning to think it's a limitation of the router itself.  What I have are 3 Cisco 1941 routers that are all endpoints for a customer's MPLS network. STL is the headquarters and both remote offices have a link back this router.  Each of the remote locations only have 1 serial interface.  It is a flat network with few routes and a small shoretel voip system running across it.  Each router is running C1900 Software (C1900-UNIVERSALK9-M), Version 15.0(1)M5, RELEASE SOFTWARE (fc2).
 
QoS is configured as follows on each router:
 
class-map match-any AutoQoS-VoIP-Remark
match ip dscp ef
match ip dscp cs3
match ip dscp af31
class-map match-any AutoQoS-VoIP-Control-UnTrust
match access-group name AutoQoS-VoIP-Control
class-map match-any AutoQoS-VoIP-RTP-UnTrust

[code]....
 
If I try to apply the policy map to serial0/0/0, I get the following error: 
 
% policy map utoQos-Policy-Untrust not configured
 
I've tried to create a different policy map with the same settings and get the same error.  We thought that when it was first set up, each interface belonged to the same network, so we separated things out (hence the .252 mask).  I'm not sure what else to try and I'm hoping its something painfully simple that I'm missing. 

View 2 Replies View Related

Cisco Switching/Routing :: 1433 - Span Port Configuration To Listen To Specific Traffic Only?

Nov 2, 2011

Is it possible to configure the span(switch port analyzer) port and restrict it to only listen to ingress and egress of TCP/1433 from the source port?

View 2 Replies View Related

Cisco Switching/Routing :: Unable To Apply IP Policy Route-Map To VLan 4 In C-3750

Apr 22, 2012

Here is my configuration below , i have upgraded my C-3750 switch IOS from IPbase to IPservices , after upgrading i have tried to apply PBR on my Vlan 4 and failed , when i am tying to apply route-map to Vlan4 the command was taking but i am unable to see the route-map when sh run , i am giving the command as "ip policy route-map TTSL" in my Vlan4 , below is the configuration.
 
In Vlan2 i have connected one ISP and Vlan4 I have connected one ISP , my local subnets are 192.168.1.x and 192.168.2.x , now i want to route the 192.168.1.x traffic from Vlan2 and 192.168.2.x Traffic from Vlan4 .
  
sh boot
coreswitch#sh boot
BOOT path-list      : flash:c3750-ipservices-mz.122-35.SE5/c3750-ipservices-mz.122-35.SE5.bin

[Code].....

View 9 Replies View Related

AAA/Identity/Nac :: 7206VXR - Apply Specific Service Policies Per PPPOE - User

Jun 3, 2011

We are trying to apply specific service policies per PPPOE-User.
 
Our BRAS is a Cisco 7206VXR , running c7200-spservicesk9-mz.122-33.SRE3.bin
 
When we try an very easy service policy as following the policy is well applied:
 
Code...

View 0 Replies View Related

Protocols / Routing :: Using Port 1 - 80 For All Outgoing Traffic Possible With Application?

Oct 9, 2012

I want to be able to use port 1-80 for all outgoing traffic. I have a VPS outside my home, which can redirect the packets to the prober ports.Is it possible with an application on the computer and VPS? Or is it impossible?

View 1 Replies View Related

Cisco Switching/Routing :: Apply A QOS For Traffic LAN In ASR 1001?

Jan 31, 2013

i want to apply a QOS for my trafic LAN, in my ASR 1001 , the LAN is connected with ge0/0/0 interface and it configured with the service instance to bridge vlan 1 ( i do that for OTV ) i put  service policy in "service instance 1" to marking data with ef31  but i noticed that the class "plateform_datacenter" match the trafic and  the ACL associate to this class not mach any trafic trafic !
 
tha policy-map march trafic for Datacenter  :
 sh policy-map interface gigabitEthernet 0/0/0 service instance 1
GigabitEthernet0/0/0: EFP 1
Service-policy input: MARKING-OTV
Class-map: Platforme_DC (match-any) 

[code].....

View 9 Replies View Related

Cisco Routers :: RV082 - Route Specific Ip Address To Specific WAN Port

Oct 25, 2011

I use a router RV082 with load balancing. My problem is when I try to access a specific site, I get the error message that my IP address changes and I can not use 2 ip address. I want to specify an ip range to always use the same WAN port.

View 2 Replies View Related

Routers / Switches :: Rate Limit On Specific Port From Specific Range?

Jul 1, 2012

Is it possible to enable an absolute value rate limit using QOS on a HP ProCurve 5406 switch for a particular IP range on a specific port? Is there a way to configure our HP 5406 with an absolute rate limit on "WAN" port for that server's IP range? I would like to limit it to only being capable of sending 1Mbps worth of traffic over the head end at once.Everything in the documentation points towards priority queues, which as far as I can tell, isn't really what I want.Baring accomplishing this goal using rate limiting is there a better way to prevent our services from accidentally saturating this connection?i thimkong about somthing like that:

class ipv4 rate-limit-port-A1
match ip 10.136.0.0/16 any
exit
policy qos port-a1-ratelimit
class servers-to-be-slowed action rate-limit kbps 1000
exit
interface A1 service-policy port-a1-ratelimit inI'm not sure about this.

View 4 Replies View Related

Cisco Application :: Configuring URL Redirect On ACE 30 Version A4 (1.0)?

Dec 18, 2011

I have a problem configuring URL redirect on ACE 30 (Version A4(1.0)).When a user enters IP address or a name of  a service [URL], the ACE module should redirect him to the page [URL]. Here is my non-working config:
 
access-list OUTSIDE line 8 extended permit tcp any any eq https access-list OUTSIDE line 16 extended permit tcp any any eq www access-list OUTSIDE line 24 extended permit icmp any any
probe http Test_HTTP_1  port 80  interval 60  passdetect interval 30  passdetect count 2  request method head url /index.html  expect status 200 200  open 1
rserver redirect URL_Redirect_01  webhost-redirection [URL] 302  inservicerserver host S1  ip address 10.0.0.2
inservicerserver host S2  ip address 10.0.0.3

[code]....
 
it works, ACE load balances to rservers. Of course, user must enter full url.With redirection configured, user recieves HTTP url redirect message with correct address [URL], but his browser does not display the page. Even directly entered full url does not display it while redirection is configured.Alternatively, does ACE30 already support url rewrite?

View 8 Replies View Related

Cisco Application :: CSS11501 Redirect Preserving URI

Oct 19, 2011

I have a application where I have to redirect a specific URL to another. The point is that the primary URL, have some information that I want to preserv after redirection, for example: url...
 
The default CSS11501 behavior is to redirect the primary URL to http://xyz.com. Just that.

View 1 Replies View Related

Cisco Application :: ACE 4710 With HTTPS Redirect

Sep 20, 2011

i have ACE 4710 appliance that terminate SSL and the connection to the servers is http.
 
The ACE (one Armed) is load balancing between two web servers and i am using stickness in order to take the connection on the same server based on cookie.I can access the website either by http or https., where on the web page there is a login credential to access using username and password.
 
When i access the website using https everything works fine and i can login to my account in https mode.When i access the website through http and login to my account the URL is redirected to https...normal because i am using action-list to rewrite the http into https. But when i exit the browser and access the website again using http it is not redirected to https(although i see that i am still login into my account i can see all the inforamtion in my account).
 
The customer wants the connection to be https even when i exit the browser and access the website again (within short time before the cookie exipres)

View 3 Replies View Related

Cisco WAN :: VLAN 310 - Apply Route-map / Send Traffic Back Down To Switch?

Sep 26, 2011

I have some specific traffic that I am attempting to pull off of VLAN 310 at the router, apply a route-map that sends this specific traffic  back down to the switch on VLAN 55 (and the private address) and once it hits the switch apply a route-map on that VLAN 55 interface directing the same traffic over to the 72.x.x.9 address which goes through a FAP box back up to the router on another interface.

I have attached the config information, I know this isnt the best practice way to do this however right now this is how I have to do this.When runing a trace from the net traffic stops at .2 and when running a trace from my test /30 it stops at .2 as well. I am not sure what to do at this point

[code]...

View 6 Replies View Related

Cisco Application :: CSS Or ACE 4710 Redirect HTTPS To Http

Feb 27, 2012

For a CSS with a SSL module (performing SSL termination) - is it possible to impliment a redirect on https URL to send to equivalent http URL.If my understanding is correct, the CSS will do SSL termination and then use an http content rule on the resultant http stream as it is recursively handled by the CSS ? This would mean that the SSL module has no way of seeing/acting on layer 5 and above data (i.e. picking up on a specific URL) and can not itself issue a redirect - i.e. you could not associate a redirect statement or service with the following ssl content rule ? [code]The CSS would instead rely on a http content rule to impliment a redirect - i.e. you would have to associate a redirect statement or service to the following http content rule instead?
 
But if the CSS is already handling traffic for existing url...  traffic that is going to cause a loop when a client goes direct to. url...I realise the requirment is uncommon / a bit convoluted, its one of those don't ask type scenarios - aimed at achieving a specific requirement.Would the ACE 4710 be able to handle such a scenario any differently ?

View 7 Replies View Related

Cisco Application :: ACE 4710 - Redirect HTTP To HTTPS?

Jun 21, 2012

I am trying to make a redirect from http to https. the goal is whenever a user writes in http://10.80.199.71 it should be redirected to https://10.80.199.71 I am just haveing some trouble making it work.

View 4 Replies View Related

Cisco Application :: ACE 4700 Redirect HTTP To HTTPS?

Feb 6, 2013

How to configure a redirection on the ACE from HTTP to HTTPS using specific URL example [URL] to [URL], the SSL certificates were installed on the servers.

View 7 Replies View Related

Cisco Switching/Routing :: C3750G-16 - No Route To Specific Subnet

Feb 9, 2012

I have Catalyst C3750G switch
 
with configured route to subnet 192.168.201.0/24
 
ip routing
ip route 192.168.201.0 255.255.255.0 192.168.160.13
192.168.160.13 is accessible

[Code].....

View 5 Replies View Related

Cisco Application :: ASR1002 / ESP2 / Getting Error Log When Change Redirect ACL Entries

Aug 7, 2011

I've configured WCCP2 on my ASR1002/ESP2 and works fine. But got error log since I changed redirect ACL entries. Check on Cisco seems it a known bug?[URL] And seems any change on WCCP not take affected anymore. Even I removed all WCCP configure on my router, but my cache engine still got the redirected packet!?
 
Aug  8 22:41:00 CST: %FMFP-3-OBJ_DWNLD_TO_CPP_FAILED: F0: fman_fp_image:  Batch type 6 ID 0  download to CPP failed
Aug  8 22:41:30 CST: %FMFP-3-OBJ_DWNLD_TO_CPP_FAILED: F0: fman_fp_image:  Batch type 6 ID 0  download to CPP failed
Aug  8 22:42:00 CST: %FMFP-3-OBJ_DWNLD_TO_CPP_FAILED: F0: fman_fp_image:  Batch type 6 ID 0  download to CPP failed
Aug  8 22:42:30 CST: %FMFP-3-OBJ_DWNLD_TO_CPP_FAILED: F0: fman_fp_image:  Batch type 6 ID 0  download to CPP failed

[code]....

View 1 Replies View Related

Cisco Routers :: Redirect Web Traffic On SRP527W

Mar 16, 2012

Is it possible to redirect all web traffic to a Symantec web filtering address on a particular listening port. I had a look at the Srp527w Router and can't find where this could be done.

View 1 Replies View Related

Cisco Firewall :: Redirect HTTP / Ftp Traffic (ASA 5510)

Apr 25, 2011

i have the following scenario :
  
ISP1-------ASA 5510----------ISP2
                    |
                    |
                    |
                  LAN
 
i would like to use ISP2 for all http/https/ftp traffic.how could I force my ASA to set a different gateway for http/https/ftp traffic ?i have tried several solutions such as nat/pat rules, nothing seems to work.

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved