I need to foward tcp traffic intended for ISA web proxy service across a cisco 1721 router; IOS 12.2(4). I am under the impression that to forward traffic across a router, one needs access-lists.
Apparently I missed something because once I tried this approach usning the below code, traffic to that side stopped receiving data for traffic like terminal services, etc. .
I do not intend to deny any of the traffic, I just want to assure that the traffic bound for port 8080 is making it across the WAN link.
I started with the following extended access-list as such:
config t
! access ist for web proxy traffic
RouterB(config)# access-list 101 permit tcp 10.10.11.0 0.0.0.255 any eq 8080
! access list for HTTPS traffic
RouterB(config)# access-list 101 permit tcp 10.10.11.0 0.0.0.255 any eq 443
!access list for already established return traffic
RouterB(config)# access-list 102 permit tcp any 10.10.11.0 0.0.0.255 est
Then in applying the lists, I typed:
RouterB(config)# config t
RouterB(config)# int s1
RouterB(config)# ip access-group 101 out
RouterB(config)# ip access-group 102 in
with the understanding that the point of view is the same for incoming & outgoing traffic -- interface serial 1.
Did I miss the line that keeps the interface open ?? Did I forget this line:
access-list 101 permit tcp any any
If not, what did I miss and how to fix my code?
Thanxs in advance for all your help!!
Apparently I missed something because once I tried this approach usning the below code, traffic to that side stopped receiving data for traffic like terminal services, etc. .
I do not intend to deny any of the traffic, I just want to assure that the traffic bound for port 8080 is making it across the WAN link.
I started with the following extended access-list as such:
config t
! access ist for web proxy traffic
RouterB(config)# access-list 101 permit tcp 10.10.11.0 0.0.0.255 any eq 8080
! access list for HTTPS traffic
RouterB(config)# access-list 101 permit tcp 10.10.11.0 0.0.0.255 any eq 443
!access list for already established return traffic
RouterB(config)# access-list 102 permit tcp any 10.10.11.0 0.0.0.255 est
Then in applying the lists, I typed:
RouterB(config)# config t
RouterB(config)# int s1
RouterB(config)# ip access-group 101 out
RouterB(config)# ip access-group 102 in
with the understanding that the point of view is the same for incoming & outgoing traffic -- interface serial 1.
Did I miss the line that keeps the interface open ?? Did I forget this line:
access-list 101 permit tcp any any
If not, what did I miss and how to fix my code?
Thanxs in advance for all your help!!