redirect question

This is becoming a challange now, if someone more knowledgable then me tells me this is not doable, then I will stop posing but in the meantime here is the problem.

I am trying to get transparent proxy configured on cisco router, I need the clients to hit ANY destination on port 80 and have cisco redirect them to an internal page running webserver on port 80.

so for example, if a client requests a page from

formatting link
with redirect, the internal web server should respond and google.com can be down for all I care, the client shoudl still see the internal page.

anyone?

Reply to
news8080
Loading thread data ...

You need to do more than just redirect port 80.

formatting link
A double NAT is needed - the packet needs to get back to the host, not the router doing the redirect.

alan

Reply to
Alan Strassberg

I read that link twice and then tried to implement the example route map but it never worked, the original problem still persists, "how does the return packets come back translated"

checkpoint firewall does this nicely with just a single rule, I can't believe cisco doesn't. (Either that or I am doing something wrong).

Alan Strassberg wrote:

Reply to
news8080

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.