D-Link DIR-655 :: Routing All HTTP / Port 80 Traffic To Proxy Server?

Jul 18, 2011

I have a setup like this.

Foreach computer I need to go and configure the browser proxy settings and some people are getting smart and turn it to automatic configuration again.

So what i want to achieve is to have my DIR-655 to route all the HTTP/port 80 traffic to the proxy server.
That way it is transparent and then it is not needed to configure each computers browser settings.

I am pretty new to this and the router configurations.

The proxy server works fine if i configure the browser manually.

View 6 Replies


ADVERTISEMENT

Cisco Firewall :: ASA 5505 - Redirecting Http And Https Traffic To Proxy Server

Aug 5, 2008

I have an ASA 5505 that I am using to connect my contractors to via an inside interface, the outside interface is my private LAN. I have setup on our corporate Proxy server to allow traffic from my outside interface of my  ASA to go to the internet without credentials BUT log internet activity. The question is I want to know if the ASA can send that http & https traffic to my proxy server and all other traffic to my default route? I want to be able to send all internet traffic to my proxy server. This will avoid me asking the contractors to place proxy credentials in their browsers.

View 6 Replies View Related

D-Link DIR-601 :: LAN Route All Traffic Through A Proxy Server

Dec 3, 2012

Is it possible with the DIR-601 to have one of the IP's on the LAN route all traffic through a proxy server? I would like to have my Roku device (which I've setup as a static on the LAN side) to always connect though a proxy, while all my other devices connect to the internet normally.

View 3 Replies View Related

Cisco Application :: Can ACE (4710) Behave As Reverse Proxy For HTTP And SSL Traffic

Jul 12, 2011

Can the ACE appliance behave as a reverse proxy for http and ssl traffic? I would assume it can given how it does SLB but SLB is not a requirement at this time.

View 2 Replies View Related

Cisco Firewall :: ASA5510 - Redirect HTTP Traffic To Internal Proxy?

Feb 13, 2011

I am using ASA5510 and i want to know if it is possible to redirect http traffic to an internal proxy software. I explain : PC from the LAN use a internal proxy in their IE browser but some other PC doesn't use it.They are directy connected to the Internet using the Public IP from the WAN interface ( via NAT). Can we redirected this HTTP Traffic from the WAN interface to the Proxy in the LAN ?
 
Http Traffic will be routed like that : PC ->  WAN interface -> Proxy -> WAN interface -> Internet In fact,can we create a rule saying : All http traffic which doesn"t come from the IP Proxy must be redirected toward proxy.

View 6 Replies View Related

Cisco Firewall :: 5510 Unmatched HTTP Traffic To Symantec Public Transparent Proxy

Sep 4, 2012

I am working on a task of redirecting any unmatched http traffic to Symantec public transparent proxy through Cisco ASA. For the definition of uncatched http traffic, we have inbound squid servers for deploying IE proxy pac and redirect the http traffic to Symantec public transpraent proxy, however we can't deploy IE proxy pac to mobile device and non-support web browers.Since we have some application using IE proxy setting for direct http communication with external domains, the current symantec policy addes those domains in the exception list so that they are not redirect to Symantec public transparent proxy server.
 
-For the platform - Cisco ASA 5510 ASA 8.4(4)1

-For the solution, I have the following two nat rules

View 10 Replies View Related

Cisco Switching/Routing :: Port Forward To HTTP Server 3745

Apr 18, 2012

I need getting access to my http server.  I have a host name that I configured to point to my IPS IP address.  Port 80 is enabled on my server, but I can't seem to get access it from my web address [code]

View 5 Replies View Related

D-Link DIR-655 :: How To Forward Requests To External Http-Proxy

Nov 23, 2011

Goal: To forward requests over port 80 from my LAN to an external server on a specific port, that is I would like to forward all requests over http to an external proxy.

I know that this can be done with IP-Tables, but I would like to do the same thing with my D-Link. I have looked at Advanced --> Routing, but that seems to be specifically for inbound requests. I want to do this for outbound requests. This can be achieved with the D-Link DIR-655?

View 13 Replies View Related

Proxy Server / Host File - Redirect Traffic

Feb 16, 2012

So I have a proxy server in my home that all the computers use to access the internet (XP Pro). I edited the host file on the proxy to redirect traffic for various reasons (ad blocking, etc.) But I have noticed that it doesn't seem to affect the computers that use the proxy. For example one entry in the host file could be 127.0.0.1 abc123.com so that abc123.com would loopback to the localhost. For some reason this isn't working. Is there anyway to get this to work without changing the host file on each individual computer?

View 3 Replies View Related

Cisco Firewall :: ASA5505 - Redirect ASA Traffic To Proxy Server?

May 20, 2011

I have ASA5505 with bese-license. I like to install proxy sever in my network and i want redirect traffic to the proxy server.
 
Below  i added configuration in my firewall.
 
ASA(config)#access-list wccp-servers permit ip host 192.168.6.10 any ASA(config)#access-list wccp-traffic permit ip 192.168.6.0 255.255.255.0 any ASA(config)#wccp web-cache group-list wccp-servers redirect-list wccp-traffic ASA(config)#wccp interface inside web-cache redirect in
 
furher configuration and if this configuration is enough, then how to check whther its working or not in my firewall.

View 1 Replies View Related

Cisco VPN :: ASA 5520 - Send PIX501 Traffic Out To Proxy Server?

Mar 17, 2011

I currently have 90 remote locations that have PIX501's. They are all running 6.3 on them.  All of these locations are creating an IPSEC VPN to my ASA 5520 (8.4) at the data center.  Web access at the remote locations is currently being handled with ACL thru split tunnels. This is getting increasingly not fun as I have to reach out and touch them one at a time whenever I have to allow more access to the net. Code...

I would like to keep my split tunnel (if possible) for ports 443 and 21.  I allow access to "any" on those ports and have no plans to change it.

Can I send port 80 down the VPN tunnel to the Proxy/Web Filter and then return the results to the Remote Client.

View 4 Replies View Related

Cisco WAN :: ASA 5505 - Forwarding All Incoming Traffic To Two Internal HTTP Server

Oct 2, 2011

We have Cisco ASA 5505, 90.x.y.2/29 IP is assigned to outside interface. We have one internal HTTP server so that I use static (inside,outside) tcp interface [URL] to forward all incoming HTTP traffic to internal HTTP server 1. Now we need to add new physical HTTP server 2 so that I would like to forward

HTTP traffic to e.g. 90.x.y.3/29 to 172.16.0.11.
 
How can I do that? See scenario image (scenario.png) if needed.

View 6 Replies View Related

Cisco WAN :: 2600 - Redirect Web Traffic To External Proxy In Specific Port?

Jan 18, 2010

I want to redirect internal web traffic (browsing) to an external web server for Web, Virus and Spyware filtering. Those externals proxies are running in 8080 port. I have one ASA firewall and a Cisco 2600 router. I was thinking in doing PBR in the router but in the next hop I can only set one IP, not an IP and a port. So how can I redirect web traffic to an external proxy listening in 8080 port?

View 11 Replies View Related

Cisco Firewall :: ASA 5505 - Http Inspection Dropping All Http Traffic

May 9, 2012

I am testing out some inspection options on an ASA 5505, and I am running into a situation in which applying a http inspection is dropping all outbound http traffic. I get a "protocol violation" error in the logs.
 
Here is the setup: I'm not sure why the web traffic is getting dropped.
 
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto

[Code].....

View 2 Replies View Related

Cisco VPN :: Connection For Accessing Server On HTTP Port Only - ASA 5520

Mar 10, 2013

We have ASA5520 and we want to configure a VPN IPSEC profile so that a partner of ours can access only a server and only on HTTP port.I've tried configuring split tunneling with an Extended ACL but probably I'm missing something. I just configured the ACL so that it included any source to our server's IP on HTTP port but when testing, it didn't work.
 
However, if I configure a Standard ACL on the split tunneling I can access the server and all the services it provides.Do you know if I'm missing anything on the Extended ACL configuration?
 
Should I configure this any other way?

View 6 Replies View Related

Linksys Wireless Router :: EA6500 Port Forwarding For Http To A Web Server

Jan 7, 2013

I recently bought a EA6500 to replace a EA4500 (defective). Prior to the EA4500 I had a 160N which I now use as a WAP for 801.11G devices. I thought the 4500 was good from the media server functions it offered.However since installing the 6500 I noticed:
 
1. I have port forwarding for http to a web server. It works fine from machines on the outside but from my local subnet 192.168.1.x I can't access the web server (I can't even ping the external address - and yes I turned the anonymous filter off). I am not using ddns and I have a static ip address (cable modem connected) to the outside world.

View 2 Replies View Related

Cisco Switching/Routing :: 6509 Use Policy Based Routing To Redirect Http Traffic

May 29, 2012

We have a Catalyst 6509 switch, and we hope to use policy based routing to redirect http traffic to my proxy server, where I can find the configuration example?

View 11 Replies View Related

D-Link DIR-615 :: HTTP Listening On Port 65535

Aug 4, 2011

I am just setting up a LAN using DIR-655 and I noticed this line in the logs: notice   Aug 4 03:25:55   HTTP listening on port 65535

Is the router listening to that port?

View 1 Replies View Related

D-Link DIR-825 :: No Connection On Port Service Web (HTTP)

Feb 5, 2013

Since a few days, when I go on Web with my cable connection, the pages of sites stay on a blank page and that does not connect. Having made diagnose, I had the following message:The distant ring road(peripheral) or the resource does not accept the connection.The ring road(peripheral) or the resource [URL] is not configured to accept the connections on the port " Web Service  (HTTP) ".I phoned at my FAI ( Videotron) and having discussed for a long time, it happened at the conclusion that it was a problem of router (when I connect the computer directly on the modem, that works very well).Of an other one quoted(esteemed), a connection Wireless telegraphy works with no problem at all, fortunately because I shall not be here.I am to go to my router D-Link Dir-835 and I returned to the former(old) protection(saving) of the configuration. And now that re-works again. But the enjoyment was short-lived because this morning, the problem returned.What do you think about it? I Should make a reset of my router even if it means re-configuring everything again?

[URL]

View 2 Replies View Related

Cisco Switching/Routing :: 6509 Unable To Redirect Http Traffic

Mar 26, 2012

On a Catalyst 6509 switch I have configured wccp protocol in order to redirect the Http traffic to a Bluecoat SG8100. It was working fine until a new L3 interface implementation.Thereafter I was unable to redirect the http traffic due to an error reported from the Cat6509: [code] After some checks I supposed that the problem should be the UDP 2048 port connection between the Switch and the Bluecoat while the switch L3 port and the bluecoat are on the same Lan. A deep analysis found that the WCCP protocol seems to be as follow:

-Proxy address 10.64.28.240 to Switch Port 10.64.28.250 Here I Am
-Switch Port 10.64.28.250 to Proxy address 10.64.28.240 I See You
-Switch Port 10.66.0.251 to Proxy address 10.64.28.240 UDP 2048 packet (dropped by firewall)
 
It's strange to me that the first dialog is correctly handled by the correct Cat6509 interface while the UDP packets are flowing from another Vlan interface not configured with the WCCP and apparently not involved on the protocol.Last of all the WCCP is now disabled and unusable?

View 4 Replies View Related

Cisco Switching/Routing :: 3750 Cannot Mark Http Traffic With DSCP

Mar 14, 2012

I am trying to mark http packets from a web server with DSCP ef, but when I am doing a traffic capture all http packets have tos 0x0.I am able to mark UDP and ICMP packets originated from this server, but not any TCP traffic.The web server is in VLAN 20This is my config mls qos ip access-list extended MARK-HTTP-ACL  permit tcp host 10.10.10.10 eq www. [code]

View 4 Replies View Related

Cisco VPN :: ASA 5520 - SSL HTTP-Proxy TMG Authentication Failed

Jul 2, 2012

We have ASA 5520 as SSL VPN concentrator so users can access internal web from outside. Our internal web also has several internet URL. What we want is when user click internet URL in our internal web, ASA forward those request to internal proxy server. I already config proxy using port 8080 and username "companyuser" and password, but always have authentication failed on ssl vpn browser. We uses forefront TMG as proxy. Username and password have right to access Internet.

View 2 Replies View Related

Extend A SSH Tunnel / HTTP Proxy Over Connectify For Mobile Devices

Sep 4, 2012

I currently reside in a university which has firewall restrictions. I use a SSH tunnel to connect to the internet. I managed to get my wifi up and running on my mobile device using Connectify but the only the sites which are accesible through wifi are the ones that are accesible through the university firewall. Anyway i can extend the SSH proxy to the mobile device via the Laptop?

View 1 Replies View Related

Cisco Switching/Routing :: Catalyst 6500 Update And HTTP Server?

Mar 24, 2013

cisco WS-C6509-E Core switch with IOS  "s72033-ipservicesk9_wan-mz.122-18.SXF11"
 
i have 2 question 
 
Q.1 i want to upgrade this switch what is the latest IOS ver. supported by this module ?
 
Q.2  i need to enable http server on this switch when i run this comman it's accsebt but i cant get http work

View 1 Replies View Related

Cisco Switching/Routing :: To Mirror Port Only Http Get Packet On 4948 Or 6500

Feb 7, 2012

How to mirror port only http get packet on 4948 or 6500 ?

View 4 Replies View Related

Cisco Switching/Routing :: 3825 ISR - Traffic Route From Switch Port To Router Port

Jun 5, 2013

I'm fairly new to Cisco products am in the process of developing my network knowledge on a deeper level.  I have a 3825 with a HWIC-4ESW and I'm struggling to fully understand how the two "see" each other.  I've setup a V LAN with a layer 3 address on the HWIC and added the switch ports to it.  This seemed to allow devices connected to the switch ports to talk to the built-in router ports.  I thought this was all making sense until i applied an access-list to the router port.  It's a simple ACL i'm just using for testing and the only thing it does is blocks telnet from anywhere.  I know the ACL is setup properly because if I connect a device directly to the router port i cannot telnet to the port.  However, if i connect a device to one of the switch ports, i am able to telnet to the router port successfully. 

It seems that I'm missing something with how traffic flows from the switch port to the router ports and how the two "see" each other. 

View 2 Replies View Related

Cisco Switching/Routing :: DHCP Client And Http Secure-server Config In C2950 Switch

May 7, 2013

I am trying to configure interface vlan1 to get an ip address from dhcp by entering the commnad ip address dhcp ios rejects the dhcp portion of my command as not recognised although it is referred to in Cisco manuals.my IOS version is c2950-i6k2l2q4-mz.121-22.EA14.bin.I get the same problem when I try to configure ip http secure-server on the switch. Is this a known bug or whether I have the correct IOS version for these commands?

View 6 Replies View Related

D-Link DIR-655 :: Passing SQL Server Traffic?

Jan 24, 2012

I have a server with SQL Server 2008 on it.  It listens on the default ports 1433 & 1434.  But traffic is not making it through my DIR-655 to the LAN so that SQL Server can respond to the request.  I am using DynDNS and have confirmed that the traffic is getting thru DNS and finding the router, but after watching the syslog I can see that I'm getting multiple of the following error messages when a request is initiated from a client (Microsoft Access app) outside my network:

01-24-2012   22:28:24   System3.Info   192.168.1.1   Tue Jan 24 22:28:28 2012 D-Link Systems DIR-655 System Log: Blocked incoming TCP connection request from 67.167.87.109:53284 to 67.167.87.109:139 01-24-2012   22:28:24   System3.Info   192.168.1.1   Tue Jan 24 22:28:28 2012 D-Link Systems DIR-655 System Log: Blocked incoming TCP connection request from 67.167.87.109:53282 to 67.167.87.109:445

In Port Forwarding I have specified a rule to allow/pass port 1433 & 1434 TCP traffic to my internal server IP.

Also I'm confused by the ports shown above since I was expecting to see 1433/1434 in there...seems this is a factor in the traffic never getting to the SQL Server to process the request?

View 1 Replies View Related

Cisco Firewall :: ASA 5505 - Proxy Server Send Register To Hosted Server Private IP Changed

Aug 23, 2011

We have Cisco ASA 5505 with ASDM 5.2 We have one Proxy server in our Local Lab and pointed to Hosted service(Simple Signal)issue is, When our proxy server send register to hosted server, ASA change private IP and post with outside IP and src port as 1063 every time.

Here is debug log on real time monitoring.
 
Aug 24 2011    05:21:19    302015    203.xxx.xxx.226    192.168.1.51     Built outbound UDP connection 3774 for outside:203.xxx.xxx.226/5060 (203.xxx.xxx.226/5060) to inside:192.168.1.51/27014 (99.119.161.107/1142)
Aug 24 2011    05:21:19    607001    203.xxx.xxx.226         Pre- allocate SIP Via UDP secondary channel for inside:192.168.1.51/27014 to outside:203.xxx.xxx.226 from REGISTER message
Aug 24 2011    05:21:19    710005    203.xxx.xxx.226    99.xxx.xxx.107     UDP request discarded from 203.xxx.xxx.226/5060 to outside:99.xxx.xxx.107/1063

Here 99.xxx.xxx.107 is Our ASA Outside IP address 203.xxx.xxx.226 is Hosted server IP address. My ASA config is attached.

View 2 Replies View Related

D-Link DIR-655 :: Blocking Traffic On Port 80 Except For Google Earth

Mar 29, 2012

I've blocked all traffic on port 80 (Advanced-Access Control- Apply Advanced Port Filter- All IP range and Port 80 selected) to avoid any kind of Web Access. I won't use Web Filter because there are too many URLs to be blocked.

However I have a problem to keep Google Earth working, since it uses port 80.

Is there a way to keep Google Earth working, even blocking traffic on Port 80? I've tried configuring an application rule to let Google Earth working, but it didn't work (it seems that I can not create an exception for Filter Port) .

View 9 Replies View Related

How To Tunnel HTTP Traffic In VPN Based Connection

Mar 1, 2011

I have Site(s) Ani....i=1,..10 sites which communicate with site B to access a website/application. That's simple enough. However, the traffic is http well we primarily don't need https on ipsec tunnel right?. But since attacks related to eavesdropping of traffic come a real reality once it gets terminated by the ipsec device on both side.I have two options either to purchase a third-party ssl certificate to encrypt the traffic between two nodes or use a custom made one.I don't want to use a custom made one because this make the browser prompt an ugly untrusted certificate message; its ugly not from security perspective but for clients inconvenience and assuring users confidence in our systems is a critical issue for us. ?

a) How its possible to remove ugly certifcate message from user screen? Does the company need to register its certificate to some kind of CA body? or what ...

b) Due to some tcp acceleration issues, ssl traffic slows down the traffic between the nodes so we only require the encryption to stand just during the initial handshake when the username and password are being validated ; after that we want to revert back to http?

View 1 Replies View Related

Cisco WAN :: Http Traffic Hanging Through 2821 Router

Mar 28, 2011

I'm using a Cisco 2821 router to provide temporary Internet access for a private network of about 300 users for a conference at a hotel.  The hotel has provided me a public IP address for the WAN side.  On the LAN side I have a 10.x.x.x /8 subnet with the router providing DHCP and NATing (overload) across the WAN interface.
 
Users can pick up an IP address and access the web.  Light web pages such as Google tend to load without issue, however if a user does something that takes more time, such as streaming a Youtube trailer or opening an RDP session, the connection will freeze.
 
It doesn't appear to be related to bandwidth availability.  Pings return on average 10-15 ms.  However, I will get a request time out about every 10th continual ping.  Steaming video will load about 4-6 seconds worth of data, then will appear to freeze without dropping.  Doing something like speedtest.net will send a large amount of data then will hang, without ever ending the conversation.
 
This doesn't happen when I plug a laptop directly into the hotel public Internet line.  They also don't have issues with their network similar to this.
 
I do not have any ACLs, etc. loaded.  The router is basically wide open as far as I can tell.  I don't see the router resources getting used much at all.

View 1 Replies View Related

Cisco Firewall :: Redirect HTTP / Ftp Traffic (ASA 5510)

Apr 25, 2011

i have the following scenario :
  
ISP1-------ASA 5510----------ISP2
                    |
                    |
                    |
                  LAN
 
i would like to use ISP2 for all http/https/ftp traffic.how could I force my ASA to set a different gateway for http/https/ftp traffic ?i have tried several solutions such as nat/pat rules, nothing seems to work.

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved