Cisco Routers :: WRVS4400n - How To Block HTTP And HTTPS Sites

Dec 11, 2012

I have a WRVS4400N I am able to block http sites such [URL] but everybody have access to [URL]

View 2 Replies


ADVERTISEMENT

Routers / Switches :: Can't Access Any Https Sites

Oct 25, 2011

when my Linux VM is running!How's this for a mystery - last night I noticed that I could no longer access my gmail. Thought it might be down. This morning, I still couldn't access it. Thought I would try comcast, no joy either. Changed computers, no difference. Changed routers, no difference. Bought a new router and started plugging in network cables one at a time. My main machine first, everything works - http and https sites, a second computer, all good. The switch. Fine. Powerline. Still good. Then I plug in a Windows server running a Linux VM. Https sites on all the other machines stop working. Pause the Linux VM, restart router - https sites return to life. Went to Linux machine, re-enabled ipv6 (the only recent change on the Linux machine was to disable ipv6 since upon a reboot, Linux didn't have an ipv4 address). Restart Linux everything seems fine. A few hours go by, try to connect my wife's new laptop and at that moment wireless seems to stop. Restart router, wireless is back. But lo and behold, https is gone again. Unplug the machine that has the Linux VM, restart router, all is good.Ever see anything this weird?

View 3 Replies View Related

Cisco Routers :: WRVS4400N Block All Internet Outgoing

Oct 16, 2011

When i try to active the Internet Access Police with Website Blocking by Keyword, the router WRVS4400N block any access to internet, the Access Restriction by time is disable. How i can active this feature without restrict all the access?

View 1 Replies View Related

Cisco Routers :: WRVS4400N Block Web Interface From Wireless Accessibility

Feb 13, 2013

Query regarding the Cisco WRVS4400N and Valet M10 routers. How to block the web interface (router login page) from wireless accessibility?

-Our Business is a hotel, so untrusted intruders are our guests.
-Our ISP seeks hotspot methods that we cannot implement.
-Our only solution is routers and an AP to extend internet wirelessly.
 
the login page or configuration page of the router is always accessible via the gateway address.if the gateway is 192.168.1.1, then a guest can just enter this address and try to guess the password. hacking tools add to the problem.the LAN is working but it is not of certification standards.I seek a way to block wireless access to the gateway login page or physical access only.

View 1 Replies View Related

Belkin Routers :: Way To Block A Specific List Of Sites With N750 DB Wireless

Dec 17, 2012

I have a Belkin N750 router which I purchased because the box said it had filtering options. I didn't realize that the filtering was only sites that Norton kept track of. There are certain adware sites I know about that I would like to filter. Possible with this router?

View 5 Replies View Related

Cannot Connect To HTTP / HTTPS / FTP

Aug 27, 2012

I have reset my wireless connection numerous times, rebooted, tried wireless and wired and continue to have the same result - great signal; cannot connect to any webpage. Ran network diagnostics and everything seems to check out except the "DNS Server."

Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp. C:Documents and SettingsMarcy Musselman>ipconfig /all
Windows IP Configuration Host Name . . . . . . . . . . . . : MARCYS Primary Dns

[Code].....

View 8 Replies View Related

Port Setting For HTTP 80 / HTTPS 443 And FTP 21?

Sep 12, 2011

how do I install Firefox if I cannot connect to the internet? Can I "save" it to a disc or flash drive from another computer.

View 7 Replies View Related

Cisco :: Web Authentication Over HTTP Instead Of HTTPS On Wlc 5508?

Mar 26, 2011

I have follow below URL to disable the https over web authentication:
 
[URL]
 
What i want to achieve is disable https over web authentication due to certificate issue, but it seems like even we have disable the http over web management as above URL describe, still https while doing web authentication. Or it is possible to configure use port other than 80, like 8080 for web authentication? (need to reboot the wlc?)Is there any bug that related to this CSCsy32145?
 
WLC Software Version                 6.0.196.0

View 8 Replies View Related

Cannot Access Https Sites From PC

Aug 31, 2011

access https sites from my PC? I cannot access these sites from IE 9 nor Firefox 6. I even disable firewall to try getting access to the secured websites but to no avail. But this problem recently cropped up when i upgraded my PC from XP to Windows 7.

View 11 Replies View Related

HTTPS Proxies / Work With HTTP And End To End Encryption?

May 1, 2012

I am familiar with how a proxy works. The client sends a request to the proxy server and the proxy server makes the connection on behalf of the client to the web page.My question is how does this work with HTTP and end to end encryption?I know that at a company the IT staff can install certs on the computers that link to the proxy thus breaking the end to end encryption and allowing the company to see what data is being sent.I however cannot find out or think of how else to proxy an HTTPS connection other than installing certs on the clients that allows the proxy to see the data.If the proxy makes the https request on behalf of the client via one session, the https session would terminate on the proxy and the proxy would have to create a subsequent https connection to the client.This would break the end to end encryption and the client should pick up on this unless the certs on the client have been changed.

View 1 Replies View Related

Setup Https Or Http On Additional Router?

May 5, 2011

I will be adding wireless access points or repeaters on a business network. The business already has one wireless router using a https login, that 15 computers are wired to, through switches. This Secure http router is directly connected to the cable modem.Would I be loosing the benefit of Secure http by adding wireless access points or repeaters that don't support it? Or would they be securely routed by the main https router connected to the gateway?I have never had the opportunity to work with a secure http router before.

View 4 Replies View Related

Cisco Application :: CSS Or ACE 4710 Redirect HTTPS To Http

Feb 27, 2012

For a CSS with a SSL module (performing SSL termination) - is it possible to impliment a redirect on https URL to send to equivalent http URL.If my understanding is correct, the CSS will do SSL termination and then use an http content rule on the resultant http stream as it is recursively handled by the CSS ? This would mean that the SSL module has no way of seeing/acting on layer 5 and above data (i.e. picking up on a specific URL) and can not itself issue a redirect - i.e. you could not associate a redirect statement or service with the following ssl content rule ? [code]The CSS would instead rely on a http content rule to impliment a redirect - i.e. you would have to associate a redirect statement or service to the following http content rule instead?
 
But if the CSS is already handling traffic for existing url...  traffic that is going to cause a loop when a client goes direct to. url...I realise the requirment is uncommon / a bit convoluted, its one of those don't ask type scenarios - aimed at achieving a specific requirement.Would the ACE 4710 be able to handle such a scenario any differently ?

View 7 Replies View Related

Cisco :: Prime LMS 4.2 No Http / Https Access After Installation

Mar 15, 2012

I installed the LMS as ova template on ESXi and be able to connect via SSH, but when I try to connect via http or https I got the following error.
 
ForbiddenYou don't have permission to access / on this server. Additionally, a 403 Forbidden error was encountered while trying to use an ErrorDocument to handle the request.

View 11 Replies View Related

Cisco Application :: ACE 4710 - Redirect HTTP To HTTPS?

Jun 21, 2012

I am trying to make a redirect from http to https. the goal is whenever a user writes in http://10.80.199.71 it should be redirected to https://10.80.199.71 I am just haveing some trouble making it work.

View 4 Replies View Related

Cisco Application :: ACE 4700 Redirect HTTP To HTTPS?

Feb 6, 2013

How to configure a redirection on the ACE from HTTP to HTTPS using specific URL example [URL] to [URL], the SSL certificates were installed on the servers.

View 7 Replies View Related

Cisco Switches :: FS-300-24 QoS To Limit HTTP And HTTPS Traffic

Apr 20, 2011

Never seen a Cisco, or any other L3 switch before. Nor an Lx router. Any step by step,or class room or web based training, or a partner or Cisco helper to get us up to speed on this.Goal is to limit http and https traffic in favor of telnet to an AIX server and RDP to a Windows TS. Printing would be ahead of http/s and below the others.
 
Interstingly, the web site promises 9 videos, but there are only 8.  The demo guide says about OoS:  "Coming Soon".Where to go? Who(m) to call?

View 6 Replies View Related

Cisco WAN :: 3825 - HTTP / HTTPS Protocol Errors With IOS 12.4 (16 - 25f)

Nov 7, 2011

Any issues with IOS 12.4(16) through 12.4(25f) with HTTP/HTTPS protocols running on a 3825 router? I have a remote site that accesses a corporate application over an MPLS, sometimes it works fine, other times it will hang for hours. No errors on circuits, interfaces, ethernet interfaces, etc. Response times are averaging 50ms even when the application freezes. The only thing I can think of is that it could be an issue with the IOS version.

View 13 Replies View Related

Cannot Access Few HTTP Sites

Mar 1, 2012

I cannot access http sites unless I manually write the prefix https. The issue is mainly on Wordpress blog pages and I have to keep writing https if I want to access other blogger's page.For the time being I am using Chrome's extension "Https Enforcer" which slows down my browsing speed but eventually the sites open. I have to disable it if I have to use google images. I use windows 7, Chrome browser, Pocket Modem.

View 2 Replies View Related

Way To Connect To Https Sites With Firefox

May 7, 2012

WIth Chrome it does work although a bit slow. With IE as-well.Had the problem with FB as-well allthough that i could cancel with allowing it to connect.Gmail doesnt.Production Security Services and the certificates seem to cause problems.Searched the internet; tried a scan, checked the date, activataed the SSL and TLS in the browsercertificates, the server and organisations names.

View 4 Replies View Related

All HTTPS Sites Failing Validation

Apr 1, 2011

I just put together a new computer. After putting it together I installed Windows 7 64-bit. My problem is that every "https" website I go to fails at its certificate validation. Every browser I use (Firefox 4, Chrome, IE9) warns me that the security certificate failed the validation. If I click "continue anyway" the browser shows a blank page. This happens for every https site. I have tried mail.live.com, mail.google.com, bankofamerica.com, etc. I can't even connect to windows update (which is really bad). The problem is limited to this computer. All my other computers (2 laptops with windows 7 32 bit) connect to websites using https just fine. My computer is freshly installed, but I scanned for spyware/viruses/trojans and came up empty.

View 1 Replies View Related

Cisco VPN :: 2811 HTTPS Sites Hang Through Web Vpn

Jun 27, 2010

Using webvpn on a 2811 w/ adv ent 12.4(20)THTTP sites work fine (in the url-list)
 
But when we try to use an HTTPS site, clicking on that site just hangs forever.  Debugs show the connection is making it, and the servers are getting the connections...
 
The destination servers are using self-signed certs, as well as the router.  They are not requiring client certs.

View 5 Replies View Related

Cisco Firewall :: Redirect Http / Https To Port 8080 PIX 6.3?

Feb 27, 2013

I need to redirect all http and https traffic from one source in a dmz network, to port tcp/8080 on a proxy server on the inside network.
 
The source device doesn't handle proxying very well, so i've been advised to redirect the tcp/80 and tcp/443 ports to tcp/8080 as it passes through the firewall.
 
Scenario is thus:
PIX 515E 6.3 (5)
DMZ server: 172.31.255.250 (Real IP), 10.44.181.236 (NAT IP)
Inside Proxy server: 10.44.132.28 (Real IP), 172.31.255.110 (NAT IP)
 
I've configured a static NAT redirect using the following command: static (inside,dmz) tcp 172.31.255.110 www 10.44.132.28 8080 netmask 255.255.255.255 0 0
 
When I try to add the next command of: static (inside,dmz) tcp 172.31.255.110 443 10.44.132.28 8080 netmask 255.255.255.255 0 0
 
I get the following error: ERROR: duplicate of existing static
 
Is there a work around for this at all or am I stuck with the limitations of the software?

View 2 Replies View Related

Cisco Security :: Unable To Access ASA 5520 Using HTTP / HTTPS?

Dec 9, 2010

I was unable to access my ASA 5520 using HTTP/HTTPS even on the management interface. I had upgrade the ASA IOS to asa832-k8.bin and ASDM to asdm-634-53.bin. But, the issue still the same.
 
My browser show the error message as attach image.
 
PGA-Firewall-02# sh run: Saved:ASA Version 8.3(2)!hostname PGA-Firewall-02enable password 8Ry2YjIyt7RRXU24 encryptedpasswd 2KFQnbNIdI.2KYOU encryptednames!interface GigabitEthernet0/0 nameif public security-level 0 ip

[Code]....

View 7 Replies View Related

Cisco Wireless :: WLC526 - Change Web Log In Page From Https To Http?

Feb 17, 2012

I have a WLC526 running sw version 4.2.61.8 that I finally got around to installing in my shop for testing after sitting on the shelf for several years.  Since it's now out of warranty and I'm no longer certified getting the latest sw version isn't possible so I'm stuck with the version it shipped with. 
 
1,  How do we change the web log in page from https to http?  No guest wants to get confronted with a certificate error page so https doesn't make sense.
 
2,  The virtual interface used for Web-Auth provides for a DNS Name but if I set a name it won't resolve and the log in fails.  If I delete the name it uses the assigned IP instead and works fine.  How do I get the DNS Name to work since it looks more professional? 
 
3,  When changes are made to the WLC I was initially just applying the change and then saving the config but it appears for some of these changes to take affect I have to reboot.  It this correct or am I just missing something.
 
Again some of these issues are probably addressed in the subsequent sw releases but since my device sat in a box for 3+ years I missed out on the opportunity to upgrade and now TAC is telling me { (no contract || no warranty == no software) }, despite the fact that this device reached its EOL.

View 5 Replies View Related

Cisco Application Networking :: GSS-4492-k9 Does GSS HTTP-HEAD Supports Https

Jun 26, 2011

I am configuring a GSS to check an Web server that responds to https requests.I put 443 as the port but I don´t see replies from the server and the Answer Status is always offline.Other servers using http on port 80 are showing OK.The appliance is a GSS-4492-k9 Version 3.1(0).

View 2 Replies View Related

Cisco :: WLC2006 - Need Custom Webauth Page Displayed With HTTP Instead Of HTTPS

Jan 31, 2007

I have a custom webauth page installed that I am using with web passthrough authentication on my WLC2006 in order to put up a acceptable use policy page. The WLC uses HTTPS to display this which causes a security certificate warning to appear if I go with the WLC's own self-signed certificate.  Is there a way I can get the WLC to use plain HTTP to display this page instead so I can eliminate the warning? I have already tried installing a trusted 3rd party certificate on the WLC, but I have this very strange problem where mucking with the WLC's web authentication certificate in any manner causes all network activity on the WLC to break except for CDP and ARP, essentially leaving the WLC dead.  Three weeks of troubleshooting with Cisco TAC has yielded no progress on that front so now I am trying to bypass the need for a security certificate altogether since I really don't need to encrypt my acceptable use policy page.

View 13 Replies View Related

Cisco Firewall :: Redirect Http And Https Traffic From ASA 5520 Via Squid?

Dec 20, 2010

Right now, in my network there is no proxy server and all users go straight through the ASA to access internet. I would like to put a squid with dansguardian (for web filtering). Steps in getting all http and https traffic from ASA go via my squid?

View 18 Replies View Related

Cisco Switching/Routing :: 2960S Http / Https Access With Read-only?

Feb 19, 2012

I configured 2960S switch as http server. I'm unable to access the switch GUI with non privilege 15 user, with privilege 15 user it's working.

View 7 Replies View Related

Cisco Application Networking :: 4710 Appliance / HTTP To HTTPS Redirection URL

Sep 25, 2011

i have a 4710 appliance (one armed) and i am load balancing with two webservers. In the URL, there are links that need to be redirected to https:

[URL]
 
i am using the

rserver redirect REDIRECT-TO-HTTPS[URL] 
 
The https is working but i have a problem. when i access the Main link "first" it is redirected to https to the Main link.But if i access one of the Sublinks directly(without having to click on the main link first) the page is redirected to https but to the Main Link. i have to click the Sublink again in order to get the page.How can i redirect to https and stay on the same page? What might be the general link in the webserver-redirection?

View 4 Replies View Related

Cisco Switching/Routing :: Asa 5520 Load Balancing Based Upon Http Or Https

Mar 5, 2012

I have a customer who wants his new ASA-5520 to load balance out-going traffic between 2 ISPs, fairly normal request. Now here's the twist. He wants to separate traffic based upon the protocol used, http to one ISP, https to the other.

View 3 Replies View Related

Cisco Firewall :: ASA 5505 - Redirecting Http And Https Traffic To Proxy Server

Aug 5, 2008

I have an ASA 5505 that I am using to connect my contractors to via an inside interface, the outside interface is my private LAN. I have setup on our corporate Proxy server to allow traffic from my outside interface of my  ASA to go to the internet without credentials BUT log internet activity. The question is I want to know if the ASA can send that http & https traffic to my proxy server and all other traffic to my default route? I want to be able to send all internet traffic to my proxy server. This will avoid me asking the contractors to place proxy credentials in their browsers.

View 6 Replies View Related

Linksys Wireless Router :: E4200 / Benefit To Enable HTTPS Within GUI Instead Of Using Default HTTP?

Mar 16, 2013

Any benefit to enable https with in the gui instead of using the default http?

View 1 Replies View Related

Linksys Wireless Router :: E1000 - Unable To Load Certain Https Sites?

Oct 12, 2012

This problem just started. I am unable to load certain https sites (for work). If i directly connect to ethernet, it works, so my isp isnt my problem. When i try to connect to the sites, it says "sending request" then times out. I have played around with the settings non stop and nothing has worked. I have a mac running 10.7.5.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved