Setup Https Or Http On Additional Router?

May 5, 2011

I will be adding wireless access points or repeaters on a business network. The business already has one wireless router using a https login, that 15 computers are wired to, through switches. This Secure http router is directly connected to the cable modem.Would I be loosing the benefit of Secure http by adding wireless access points or repeaters that don't support it? Or would they be securely routed by the main https router connected to the gateway?I have never had the opportunity to work with a secure http router before.

View 4 Replies


ADVERTISEMENT

Linksys Wireless Router :: E4200 / Benefit To Enable HTTPS Within GUI Instead Of Using Default HTTP?

Mar 16, 2013

Any benefit to enable https with in the gui instead of using the default http?

View 1 Replies View Related

Linksys Wired Router :: RV082 ICMP And HTTPS - Computers Only Can Navigate Through HTTP Web Pages?

Oct 21, 2012

Let's see if you can with this one:
 
DSL Internet Router (Dynamic IP) -> Linksys RV082 -> Firewall PC -> LAN
 
DSL Internet Router: 192.168.3.0/24
Linksys RV082 WAN2: 192.168.3.0/24
Linksys RV082 LAN: 192.168.5.0/24
Firewall (2 Nics): Nic1 is 192.168.5.0/24 and Nic2 is 192.168.1.0/24
LAN: 192.168.1.0/24
 
RV082 WAN 2: Configured with a DHCP IP Address from DSL Internet Router so it has 192.168.3.0/24 range IP.
Load Balancing enabled
Static Route added on RV082: 192.168.1.0 mask 255.255.255.0 gateway 192.168.5.x interface LAN
Firewall PC is completely Open as i was using it before.
 
I had a Fortgate 60B and everything worked fine, then a bought a RV082 and now i can get this up and running properly.The thing is this....whit the actual setup i have, computers only can navigate through HTTP web pages, other ports seem to be closed, but if the Firewall PC was blocking this i guess i'll know because it shows a message on screen when a policy is being applied. If i try to open HTTPS Pages it doesnt work, Even a simple pinng to google.com doesn't work from my LAN (192.168.1.0/24), but if i connect a computer on a local port on RV082 i can PING and i can browse anywere i want.
 
It seems to be that Firewall PC is causing problems but i execute a tracert to [url]...., the packet get stuck in the RV082.What im thinking is that maybe the RV082 doesn't allow to go trhu at all if the traffic comes from other networks that doesn't belong to the one configured on its LAN side.By the way the Firewall PC connected to the RV082 directly navigates perfectly.
 
PS. The reason im using Firewall PC is because that way is much easier and flexible to handle policies for Internal users than in the RV082 Router. I use this ume basically to set up VPN IPSEC and Dual WAN Load Balancing.

View 3 Replies View Related

Cannot Connect To HTTP / HTTPS / FTP

Aug 27, 2012

I have reset my wireless connection numerous times, rebooted, tried wireless and wired and continue to have the same result - great signal; cannot connect to any webpage. Ran network diagnostics and everything seems to check out except the "DNS Server."

Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp. C:Documents and SettingsMarcy Musselman>ipconfig /all
Windows IP Configuration Host Name . . . . . . . . . . . . : MARCYS Primary Dns

[Code].....

View 8 Replies View Related

Port Setting For HTTP 80 / HTTPS 443 And FTP 21?

Sep 12, 2011

how do I install Firefox if I cannot connect to the internet? Can I "save" it to a disc or flash drive from another computer.

View 7 Replies View Related

HTTPS Proxies / Work With HTTP And End To End Encryption?

May 1, 2012

I am familiar with how a proxy works. The client sends a request to the proxy server and the proxy server makes the connection on behalf of the client to the web page.My question is how does this work with HTTP and end to end encryption?I know that at a company the IT staff can install certs on the computers that link to the proxy thus breaking the end to end encryption and allowing the company to see what data is being sent.I however cannot find out or think of how else to proxy an HTTPS connection other than installing certs on the clients that allows the proxy to see the data.If the proxy makes the https request on behalf of the client via one session, the https session would terminate on the proxy and the proxy would have to create a subsequent https connection to the client.This would break the end to end encryption and the client should pick up on this unless the certs on the client have been changed.

View 1 Replies View Related

Cisco :: Web Authentication Over HTTP Instead Of HTTPS On Wlc 5508?

Mar 26, 2011

I have follow below URL to disable the https over web authentication:
 
[URL]
 
What i want to achieve is disable https over web authentication due to certificate issue, but it seems like even we have disable the http over web management as above URL describe, still https while doing web authentication. Or it is possible to configure use port other than 80, like 8080 for web authentication? (need to reboot the wlc?)Is there any bug that related to this CSCsy32145?
 
WLC Software Version                 6.0.196.0

View 8 Replies View Related

Cisco Application :: CSS Or ACE 4710 Redirect HTTPS To Http

Feb 27, 2012

For a CSS with a SSL module (performing SSL termination) - is it possible to impliment a redirect on https URL to send to equivalent http URL.If my understanding is correct, the CSS will do SSL termination and then use an http content rule on the resultant http stream as it is recursively handled by the CSS ? This would mean that the SSL module has no way of seeing/acting on layer 5 and above data (i.e. picking up on a specific URL) and can not itself issue a redirect - i.e. you could not associate a redirect statement or service with the following ssl content rule ? [code]The CSS would instead rely on a http content rule to impliment a redirect - i.e. you would have to associate a redirect statement or service to the following http content rule instead?
 
But if the CSS is already handling traffic for existing url...  traffic that is going to cause a loop when a client goes direct to. url...I realise the requirment is uncommon / a bit convoluted, its one of those don't ask type scenarios - aimed at achieving a specific requirement.Would the ACE 4710 be able to handle such a scenario any differently ?

View 7 Replies View Related

Cisco :: Prime LMS 4.2 No Http / Https Access After Installation

Mar 15, 2012

I installed the LMS as ova template on ESXi and be able to connect via SSH, but when I try to connect via http or https I got the following error.
 
ForbiddenYou don't have permission to access / on this server. Additionally, a 403 Forbidden error was encountered while trying to use an ErrorDocument to handle the request.

View 11 Replies View Related

Cisco Application :: ACE 4710 - Redirect HTTP To HTTPS?

Jun 21, 2012

I am trying to make a redirect from http to https. the goal is whenever a user writes in http://10.80.199.71 it should be redirected to https://10.80.199.71 I am just haveing some trouble making it work.

View 4 Replies View Related

Cisco Application :: ACE 4700 Redirect HTTP To HTTPS?

Feb 6, 2013

How to configure a redirection on the ACE from HTTP to HTTPS using specific URL example [URL] to [URL], the SSL certificates were installed on the servers.

View 7 Replies View Related

Cisco Switches :: FS-300-24 QoS To Limit HTTP And HTTPS Traffic

Apr 20, 2011

Never seen a Cisco, or any other L3 switch before. Nor an Lx router. Any step by step,or class room or web based training, or a partner or Cisco helper to get us up to speed on this.Goal is to limit http and https traffic in favor of telnet to an AIX server and RDP to a Windows TS. Printing would be ahead of http/s and below the others.
 
Interstingly, the web site promises 9 videos, but there are only 8.  The demo guide says about OoS:  "Coming Soon".Where to go? Who(m) to call?

View 6 Replies View Related

Cisco WAN :: 3825 - HTTP / HTTPS Protocol Errors With IOS 12.4 (16 - 25f)

Nov 7, 2011

Any issues with IOS 12.4(16) through 12.4(25f) with HTTP/HTTPS protocols running on a 3825 router? I have a remote site that accesses a corporate application over an MPLS, sometimes it works fine, other times it will hang for hours. No errors on circuits, interfaces, ethernet interfaces, etc. Response times are averaging 50ms even when the application freezes. The only thing I can think of is that it could be an issue with the IOS version.

View 13 Replies View Related

Cisco Firewall :: Redirect Http / Https To Port 8080 PIX 6.3?

Feb 27, 2013

I need to redirect all http and https traffic from one source in a dmz network, to port tcp/8080 on a proxy server on the inside network.
 
The source device doesn't handle proxying very well, so i've been advised to redirect the tcp/80 and tcp/443 ports to tcp/8080 as it passes through the firewall.
 
Scenario is thus:
PIX 515E 6.3 (5)
DMZ server: 172.31.255.250 (Real IP), 10.44.181.236 (NAT IP)
Inside Proxy server: 10.44.132.28 (Real IP), 172.31.255.110 (NAT IP)
 
I've configured a static NAT redirect using the following command: static (inside,dmz) tcp 172.31.255.110 www 10.44.132.28 8080 netmask 255.255.255.255 0 0
 
When I try to add the next command of: static (inside,dmz) tcp 172.31.255.110 443 10.44.132.28 8080 netmask 255.255.255.255 0 0
 
I get the following error: ERROR: duplicate of existing static
 
Is there a work around for this at all or am I stuck with the limitations of the software?

View 2 Replies View Related

Cisco Security :: Unable To Access ASA 5520 Using HTTP / HTTPS?

Dec 9, 2010

I was unable to access my ASA 5520 using HTTP/HTTPS even on the management interface. I had upgrade the ASA IOS to asa832-k8.bin and ASDM to asdm-634-53.bin. But, the issue still the same.
 
My browser show the error message as attach image.
 
PGA-Firewall-02# sh run: Saved:ASA Version 8.3(2)!hostname PGA-Firewall-02enable password 8Ry2YjIyt7RRXU24 encryptedpasswd 2KFQnbNIdI.2KYOU encryptednames!interface GigabitEthernet0/0 nameif public security-level 0 ip

[Code]....

View 7 Replies View Related

Cisco Routers :: WRVS4400n - How To Block HTTP And HTTPS Sites

Dec 11, 2012

I have a WRVS4400N I am able to block http sites such [URL] but everybody have access to [URL]

View 2 Replies View Related

Cisco Wireless :: WLC526 - Change Web Log In Page From Https To Http?

Feb 17, 2012

I have a WLC526 running sw version 4.2.61.8 that I finally got around to installing in my shop for testing after sitting on the shelf for several years.  Since it's now out of warranty and I'm no longer certified getting the latest sw version isn't possible so I'm stuck with the version it shipped with. 
 
1,  How do we change the web log in page from https to http?  No guest wants to get confronted with a certificate error page so https doesn't make sense.
 
2,  The virtual interface used for Web-Auth provides for a DNS Name but if I set a name it won't resolve and the log in fails.  If I delete the name it uses the assigned IP instead and works fine.  How do I get the DNS Name to work since it looks more professional? 
 
3,  When changes are made to the WLC I was initially just applying the change and then saving the config but it appears for some of these changes to take affect I have to reboot.  It this correct or am I just missing something.
 
Again some of these issues are probably addressed in the subsequent sw releases but since my device sat in a box for 3+ years I missed out on the opportunity to upgrade and now TAC is telling me { (no contract || no warranty == no software) }, despite the fact that this device reached its EOL.

View 5 Replies View Related

Cisco Application Networking :: GSS-4492-k9 Does GSS HTTP-HEAD Supports Https

Jun 26, 2011

I am configuring a GSS to check an Web server that responds to https requests.I put 443 as the port but I don´t see replies from the server and the Answer Status is always offline.Other servers using http on port 80 are showing OK.The appliance is a GSS-4492-k9 Version 3.1(0).

View 2 Replies View Related

Cisco :: WLC2006 - Need Custom Webauth Page Displayed With HTTP Instead Of HTTPS

Jan 31, 2007

I have a custom webauth page installed that I am using with web passthrough authentication on my WLC2006 in order to put up a acceptable use policy page. The WLC uses HTTPS to display this which causes a security certificate warning to appear if I go with the WLC's own self-signed certificate.  Is there a way I can get the WLC to use plain HTTP to display this page instead so I can eliminate the warning? I have already tried installing a trusted 3rd party certificate on the WLC, but I have this very strange problem where mucking with the WLC's web authentication certificate in any manner causes all network activity on the WLC to break except for CDP and ARP, essentially leaving the WLC dead.  Three weeks of troubleshooting with Cisco TAC has yielded no progress on that front so now I am trying to bypass the need for a security certificate altogether since I really don't need to encrypt my acceptable use policy page.

View 13 Replies View Related

Cisco Firewall :: Redirect Http And Https Traffic From ASA 5520 Via Squid?

Dec 20, 2010

Right now, in my network there is no proxy server and all users go straight through the ASA to access internet. I would like to put a squid with dansguardian (for web filtering). Steps in getting all http and https traffic from ASA go via my squid?

View 18 Replies View Related

Cisco Switching/Routing :: 2960S Http / Https Access With Read-only?

Feb 19, 2012

I configured 2960S switch as http server. I'm unable to access the switch GUI with non privilege 15 user, with privilege 15 user it's working.

View 7 Replies View Related

Cisco Application Networking :: 4710 Appliance / HTTP To HTTPS Redirection URL

Sep 25, 2011

i have a 4710 appliance (one armed) and i am load balancing with two webservers. In the URL, there are links that need to be redirected to https:

[URL]
 
i am using the

rserver redirect REDIRECT-TO-HTTPS[URL] 
 
The https is working but i have a problem. when i access the Main link "first" it is redirected to https to the Main link.But if i access one of the Sublinks directly(without having to click on the main link first) the page is redirected to https but to the Main Link. i have to click the Sublink again in order to get the page.How can i redirect to https and stay on the same page? What might be the general link in the webserver-redirection?

View 4 Replies View Related

Cisco Switching/Routing :: Asa 5520 Load Balancing Based Upon Http Or Https

Mar 5, 2012

I have a customer who wants his new ASA-5520 to load balance out-going traffic between 2 ISPs, fairly normal request. Now here's the twist. He wants to separate traffic based upon the protocol used, http to one ISP, https to the other.

View 3 Replies View Related

Cisco Firewall :: ASA 5505 - Redirecting Http And Https Traffic To Proxy Server

Aug 5, 2008

I have an ASA 5505 that I am using to connect my contractors to via an inside interface, the outside interface is my private LAN. I have setup on our corporate Proxy server to allow traffic from my outside interface of my  ASA to go to the internet without credentials BUT log internet activity. The question is I want to know if the ASA can send that http & https traffic to my proxy server and all other traffic to my default route? I want to be able to send all internet traffic to my proxy server. This will avoid me asking the contractors to place proxy credentials in their browsers.

View 6 Replies View Related

Belkin Router Setup Do Not Display - Error 12007 Could Not Connect To HTTP?

Oct 20, 2012

I am having pentium p3 zenith make,window xp sp3 is the operating system. Belkin router N150 is being used.,I am able to get connection through this router on other p4 pc of my friend.,but when I try to connect to my pc.,belkin router set up do not display.,and diagnostic network connection ,indicate that error 12007 could not connect to HTTP,FTP etc., IE 8 and mozilla firefox are installed and both give the same error i.e. connection to internet could not be established

Quote:
Windows IP Configuration

Host Name . . . . . . . . . . . . : home-1d64a843b7

Primary Dns Suffix . . . . . . . :

Node Type . . . . . . . . . . . . : Unknown

IP Routing Enabled. . . . . . . . : Yes[code].....

View 4 Replies View Related

HP 2824 - Proper Way To Setup Additional Subnet?

Apr 28, 2013

We've never had to do this before: best practice on setting up an additional subnet on a physical network?

For example, main network is 10.1.1.1, we need to setup an additional 10.1.2.1 to support more devices. We need both subnets to see each other and the servers on 10.1.1.1. We also need the new subnet to have access to the internet.Equipment we have: HP 2824's (2 current VLAN's - second one is for phones) and Untangle for our firewall.

View 9 Replies View Related

Cisco Firewall :: 5510 - ASA 8.4 - How To Setup Additional Public IP's On Outside Interface

May 10, 2012

getting my additional IP addresses working on my ASA 5510.  I have a /29 allocation and outbound access and inbound access to my internal www server is working fine through the default outside interface.   However, I now need to setup a second IP address that maps internally to a different web server.  When I setup a new network object with automatic NAT translation to the new IP address, it does not work.  If I setup the same scenario using the outside interface, it works fine.  What is the proper way to setup additional IP address on my ASA v8.4? 

View 10 Replies View Related

Cisco Security :: ACS 5.2 Setup Http User Through SSH?

Oct 2, 2012

Is there a way to set up a new admin user on ACS 5.2 appliance through logging into the device via SSH?
 
We lost our password for https access but can get in via ssh.  I want to set up another user with https access from the SSH interface.

View 1 Replies View Related

Cisco WAN :: Http Web Server Setup - 861W

Mar 20, 2011

we are having some trouble setting up our router (Cisco 861W) webserver on the LAN so that it can be accessed from outside (http via port 80). When we try to access it via the web address, we just get the login window of the Cisco router software?

View 10 Replies View Related

Brother 2270DW Printer - How To Setup IPP / HTTP Printing

Mar 12, 2013

My father works at a mall in a shop and had bought a Brother 2270DW printer (wireless and wired networking) to find that it was a bit bigger than he had anticipated it to be and does not fit on his kiosk desk, and so gave the printer to me yesterday. He was wondering if it is possible to setup the printer so that it could be printed to from over the internet. After I reserved a DHCP IP address for the printer, changed 'admin' and 'user' passwords, and disabled some protocols, I made sure IPP was enabled and that port 631 (TCP) was forwarded on my DD-WRT router.

I added the printer as my external IP address [URL] in Windows, selected the correct driver as provided by Windows Updates, and attempted to send a test page without success.This would be my first time trying to setup a printer for over-the-Internet printing (aka IPP).what I could do to try get this to work?

View 6 Replies View Related

Cisco Switching/Routing :: SR520-FE-K9 Initial Setup Blocks HTTP

Sep 4, 2012

I have a fresh SR520 that I only did two things to it using CCA 3.2(1):
 
1.  Assign the address of FA4 to be 1.23.456.90 with a mask of 255.255.255.252
2. Declared a static nat of 1.23.456.90 port 80 to 192.168.75.12 port 80
 
I connected laptops to two ports:

1. FA0 (DHCP assigned laptop the address 192.168.75.12)
2. FA4 with the address on the laptop set to 1.23.456.90 and mask of 255.255.255.252
 
This is an exercise to simulate a cable internet configuration I will install the SR520 into.I can ping and point my browser to 1.23.456.89 and access the web server running there on port 80 via the inside laptop.I CANNOT point my browser to 1.23.456.90 from the outside laptop and make a connection. 
 
What I am doing wrong with NAT?  (I believe the problem lies therein as I did even try telling CCA to delete the firewall and I still could not connect to the inside web server).I have a network monitor (Wireshark) on the inside and see nothing coming across.  I THINK I see successful NAT translations in the NAT logging (also in the attachment).

View 2 Replies View Related

Cisco Routers :: RV042 Setup To Grant HTTP Traffic Minimum Bandwidth?

Jul 24, 2011

I am trying to set up my router to grant http traffic a minimum bandwidth of - for example - 5,000 kBit (if there is any http traffic).
 
So I set http min. rate to 5,000 while I set nntp min. rate to 1 However, when I run nntp downloads on several connections (e.g. 10) my single http download never goes above 1,000 kBit. Without any other connections I reach 8,000 kBit.

I am using a single 12 MBit line.

View 4 Replies View Related

Cisco Firewall :: ASA 5505 - Http Inspection Dropping All Http Traffic

May 9, 2012

I am testing out some inspection options on an ASA 5505, and I am running into a situation in which applying a http inspection is dropping all outbound http traffic. I get a "protocol violation" error in the logs.
 
Here is the setup: I'm not sure why the web traffic is getting dropped.
 
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto

[Code].....

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved