ACE module - end-to-end SSL

Hello,
I'm in the process of setting up an end to end SSL configuration but it doesn't work and I'm getting a bit confused at this stage.I imported a cert using the terminal (copy/paste) then I imported a key using the same method and the tftp. The TFTP failed and the terminal was displaying a message telling me there was topo many lines.
I checked with the crypto verify command and it failed telling me "Error: invalid or unsupported key".
Is there any clear documentation on how to configure an end to end SSL ?
I used the ACE ssl guide, but it is not really accurate and looks more like a reminder to me rather than a guide.
I attached the existing config to this post although it does not show the cert and key I imported to the ACE module, it gives a better understanding of what the idea is.
Did anybody came across the same issues on the first time configuring end-to-end ssl with ACE?

just don't know where to start.
I feel like you do not have the right key/cert.
This would be the very first thing to verify.
Where did you get your key and cert ?
What certificate authority signed your certificate ?
The creation of the session key requires the use of an RSA key pair (private/public).
Every server must have a public and a private key associated with a certificate signed by a certificate authority.
If you're not familiar with those concepts, configuring an SSL offloaded like ACE won't be easy.
Maybe you should start be reading on the subject from various article available on the WEB.
openssl is a great tool to generate keys and certficates.
I would suggest maybe to get this free tool and start by creating your own RSA key pair and a self signed certificate.
Then import everything into ACE.
Once you have valid key/cert we can continue with the configuration.
Gilles

Similar Messages

  • SSL initiation for SMPP on ACE module

    Hi Community,
    we have a new requirement to enable a connection to a server with SMPP protocol wrapped inside a SSL channel for transport over internet. Can any one suggest if the ACE module support to do SSL initiation to secure standard SMPP (3.4) servers?
    Kind regards

    Hi,
    ACE does support SSL initiation. Please visit the below link for details. Ace also supports SSL termination and End-to-End SSL.
    http://www.cisco.com/en/US/docs/interfaces_modules/services_modules/ace/vA5_1_0/configuration/ssl/guide/initiate.html
    Regards,
    Kanwal

  • Internal error int reply to ClientHello on ACE20 module with end-to-end SSL

    Hello, world!
    We have weird behaviour of our Cisco ACE20 module configured for end-to-end SSL (initiation+termination) - the module from time to time replies with SSLv3/TLSv1 alert "Fatal: internal error" message to the client right after client have sent 'ClientHello' SSL message. So sometimes SSL connection works and sometimes will be immediately closed due to this fatal error. The behaviour is very similar to the one described below:
    CSCtc52085—After a client sends a ClientHello message, the SSL hand shake may fail with a fatal alert internal error sent by the ACE. This behavior is intermittent and may occur under the following conditions:
    1. An SSL service is configured with the session-cache timeout command (session reuse).
    2. SSL connections are aborted by the client after the client sends a ClientHello message to the service in condition 1 and before an internal resource state is changed. This behavior puts the internal resource in an improper state. This error is very timing sensitive.
    3. The next connection that uses the internal resource in the improper state fails with a fatal alert internal error. That connection does not have to go to the service in condition 1 to experience this error because the internal resource is shared by all the SSL services.
    Workaround: None.
    But we have software version A2(3.1) and this bug must have been resolved in this release (at least it's listed in resolved caveats section of release notes).
    Software
      loader:    Version 12.2[123]
      system:    Version A2(3.1) [build 3.0(0)A2(3.1)]
      system image file: [LCP] disk0:c6ace-t1k9-mz.A2_3_1.bin
    Again, we don't have session-cache timeout configured on the ACE.
    On the ACE we have following stats:
    ACE1/VC_UNIX# sh stats crypto server
    SSL Server Statistics:
    SSL alert CLOSE_NOTIFY rcvd:                      0
    SSL alert UNEXPECTED_MSG rcvd:                    0
    SSL alert BAD_RECORD_MAC rcvd:                    0
    SSL alert DECRYPTION_FAILED rcvd:                 0
    SSL alert RECORD_OVERFLOW rcvd:                   0
    SSL alert DECOMPRESSION_FAILED rcvd:              0
    SSL alert HANDSHAKE_FAILED rcvd:                  0
    SSL alert NO_CERTIFICATE rcvd:                    0
    SSL alert BAD_CERTIFICATE rcvd:                   0
    SSL alert UNSUPPORTED_CERTIFICATE rcvd:           0
    SSL alert CERTIFICATE_REVOKED rcvd:               0
    SSL alert CERTIFICATE_EXPIRED rcvd:               0
    SSL alert CERTIFICATE_UNKNOWN rcvd:               0
    SSL alert ILLEGAL_PARAMETER rcvd:                 0
    SSL alert UNKNOWN_CA rcvd:                        0
    SSL alert ACCESS_DENIED rcvd:                     0
    SSL alert DECODE_ERROR rcvd:                      0
    SSL alert DECRYPT_ERROR rcvd:                     0
    SSL alert EXPORT_RESTRICTION rcvd:                0
    SSL alert PROTOCOL_VERSION rcvd:                  0
    SSL alert INSUFFICIENT_SECURITY rcvd:             0
    SSL alert INTERNAL_ERROR rcvd:                    0
    SSL alert USER_CANCELED rcvd:                     0
    SSL alert NO_RENEGOTIATION rcvd:                  0
    SSL alert CLOSE_NOTIFY sent:                      0
    SSL alert UNEXPECTED_MSG sent:                    1
    SSL alert BAD_RECORD_MAC sent:                    0
    SSL alert DECRYPTION_FAILED sent:                 0
    SSL alert RECORD_OVERFLOW sent:                   0
    SSL alert DECOMPRESSION_FAILED sent:              0
    SSL alert HANDSHAKE_FAILED sent:                  2
    SSL alert NO_CERTIFICATE sent:                    0
    SSL alert BAD_CERTIFICATE sent:                   0
    SSL alert UNSUPPORTED_CERTIFICATE sent:           0
    SSL alert CERTIFICATE_REVOKED sent:               0
    SSL alert CERTIFICATE_EXPIRED sent:               0
    SSL alert CERTIFICATE_UNKNOWN sent:               0
    SSL alert ILLEGAL_PARAMETER sent:                 0
    SSL alert UNKNOWN_CA sent:                        0
    SSL alert ACCESS_DENIED sent:                     0
    SSL alert DECODE_ERROR sent:                      0
    SSL alert DECRYPT_ERROR sent:                     0
    SSL alert EXPORT_RESTRICTION sent:                0
    SSL alert PROTOCOL_VERSION sent:                  0
    SSL alert INSUFFICIENT_SECURITY sent:             0
    SSL alert INTERNAL_ERROR sent:                   16
    SSL alert USER_CANCELED sent:                     0
    SSL alert NO_RENEGOTIATION sent:                  0
    SSLv2 client hello received:                      0
    SSLv3 client hello received:                      0
    TLSv1 client hello received:                     68
    SSLv3 negotiated protocol:                        0
    TLSv1 negotiated protocol:                       68
    SSLv3 full handshakes:                            0
    SSLv3 resumed handshakes:                         0
    Cipher sslv3_rsa_rc4_128_md5:                     0
    Cipher sslv3_rsa_rc4_128_sha:                     0
    Cipher sslv3_rsa_des_cbc_sha:                     0
    Cipher sslv3_rsa_3des_ede_cbc_sha:                0
    Cipher sslv3_rsa_exp_rc4_40_md5:                  0
    Cipher sslv3_rsa_exp_des40_cbc_sha:               0
    Cipher sslv3_rsa_exp1024_rc4_56_md5:              0
    Cipher sslv3_rsa_exp1024_des_cbc_sha:             0
    Cipher sslv3_rsa_exp1024_rc4_56_sha:              0
    Cipher sslv3_rsa_aes_128_cbc_sha:                 0
    Cipher sslv3_rsa_aes_256_cbc_sha:                 0
    TLSv1 full handshakes:                           33
    TLSv1 resumed handshakes:                         0
    Cipher tlsv1_rsa_rc4_128_md5:                    68
    Cipher tlsv1_rsa_rc4_128_sha:                     0
    Cipher tlsv1_rsa_des_cbc_sha:                     0
    Cipher tlsv1_rsa_3des_ede_cbc_sha:                0
    Cipher tlsv1_rsa_exp_rc4_40_md5:                  0
    Cipher tlsv1_rsa_exp_des40_cbc_sha:               0
    Cipher tlsv1_rsa_exp1024_rc4_56_md5:              0
    Cipher tlsv1_rsa_exp1024_des_cbc_sha:             0
    Cipher tlsv1_rsa_exp1024_rc4_56_sha:              0
    Cipher tlsv1_rsa_aes_128_cbc_sha:                 0
    Cipher tlsv1_rsa_aes_256_cbc_sha:                 0
    Total SSL client authentications:                 0
    Failed SSL client authentications:                0
    SSL authentication cache hits:                    0
    SSL static CRL lookups:                           0
    SSL best effort CRL lookups:                      0
    SSL CRL lookup cache hits:                        0
    SSL revoked certificates:                         0
    Total SSL server authentications:                 0
    Failed SSL server authentications:                0
    Session headers extracted:                        0
    Session headers failed:                           0
    Server cert headers extracted:                    0
    Server cert headers failed:                       0
    Client cert headers extracted:                    0
    Client cert headers failed:                       0
    Headers truncated:                                0
    Redirects due to cert not yet valid:              0
    Redirects due to cert expired:                    0
    Redirects due to unknown issuer cert:             0
    Redirects due to cert revoked:                    0
    Redirects due to no client cert:                  0
    Redirects due to no CRL available:                0
    Redirects due to expired CRL:                     0
    Redirects due to bad cert signature:              0
    Redirects due to other cert error:                0
    Internal error:                                  27
    Handshake FlushRX operations:                     0
    Handshake FlushTX operations:                     0
    Xscale messages rcvd from ME:               1313330
    Xscale messages sent to ME:                 2041768
    Finish msg split across ssl recs:                 0
    Fasttx msg ring full:                             0
    SSL_ME tx msg ring full:                          0
    N2 encrypt_record:                                0
    N2 decrypt_record:                           144433
    N2 random:                                   439915
    N2 handshake_hash:                           878094
    N2 hash:                                          0
    N2 gpop_master:                              291164
    N2 gpop_import_master_secret:                     5
    N2 gpop_pkcs1v15enc:                         144430
    N2 gpop_pkcs1v15enc_crt:                          0
    N2 gpop_finish:                              291140
    N2 gpop_verify:                                   0
    N2 gpop_pkcs1v15dec:                              0
    N2 gpop_pkcs1v15dec_crt:                     146752
    N2 rsa_server_full:                              15
    N2 resume:                                       12
    UXP A:                                        24576
    UXP B:                                            0
    The "Internal error" counter increases with failed connections.
    Printscreen from wireshark attached.
    Maybe someone has the problem like ours? I have no idea how to troubleshoot these "internal errors"... :-(
    Thanks for your replies.

    Thanks for your reply.
    The problem is not server-related, I have exactly the same situation if I do SSL termination only, with unencrypted connection between ACE and backend servers (another servers, with blank apache installed and listening on 443 port for non-SSL traffic) - generally speaking, it works, but often with these "internal errors" - not suitable for production.
    Here is the output from the commands
    # show np 1 me-stats -E0
    SSL Server Statistics:
    SSL alert CLOSE_NOTIFY rcvd:                      0
    SSL alert UNEXPECTED_MSG rcvd:                    0
    SSL alert BAD_RECORD_MAC rcvd:                    0
    SSL alert DECRYPTION_FAILED rcvd:                 0
    SSL alert RECORD_OVERFLOW rcvd:                   0
    SSL alert DECOMPRESSION_FAILED rcvd:              0
    SSL alert HANDSHAKE_FAILED rcvd:                  0
    SSL alert NO_CERTIFICATE rcvd:                    0
    SSL alert BAD_CERTIFICATE rcvd:                   0
    SSL alert UNSUPPORTED_CERTIFICATE rcvd:           0
    SSL alert CERTIFICATE_REVOKED rcvd:               0
    SSL alert CERTIFICATE_EXPIRED rcvd:               0
    SSL alert CERTIFICATE_UNKNOWN rcvd:               0
    SSL alert ILLEGAL_PARAMETER rcvd:                 0
    SSL alert UNKNOWN_CA rcvd:                        0
    SSL alert ACCESS_DENIED rcvd:                     0
    SSL alert DECODE_ERROR rcvd:                      0
    SSL alert DECRYPT_ERROR rcvd:                     0
    SSL alert EXPORT_RESTRICTION rcvd:                0
    SSL alert PROTOCOL_VERSION rcvd:                  0
    SSL alert INSUFFICIENT_SECURITY rcvd:             0
    SSL alert INTERNAL_ERROR rcvd:                    0
    SSL alert USER_CANCELED rcvd:                     0
    SSL alert NO_RENEGOTIATION rcvd:                  0
    SSL alert CLOSE_NOTIFY sent:                      0
    SSL alert UNEXPECTED_MSG sent:                    0
    SSL alert BAD_RECORD_MAC sent:                    0
    SSL alert DECRYPTION_FAILED sent:                 0
    SSL alert RECORD_OVERFLOW sent:                   0
    SSL alert DECOMPRESSION_FAILED sent:              0
    SSL alert HANDSHAKE_FAILED sent:                  0
    SSL alert NO_CERTIFICATE sent:                    0
    SSL alert BAD_CERTIFICATE sent:                   0
    SSL alert UNSUPPORTED_CERTIFICATE sent:           0
    SSL alert CERTIFICATE_REVOKED sent:               0
    SSL alert CERTIFICATE_EXPIRED sent:               0
    SSL alert CERTIFICATE_UNKNOWN sent:               0
    SSL alert ILLEGAL_PARAMETER sent:                 0
    SSL alert UNKNOWN_CA sent:                        0
    SSL alert ACCESS_DENIED sent:                     0
    SSL alert DECODE_ERROR sent:                      0
    SSL alert DECRYPT_ERROR sent:                     0
    SSL alert EXPORT_RESTRICTION sent:                0
    SSL alert PROTOCOL_VERSION sent:                  0
    SSL alert INSUFFICIENT_SECURITY sent:             0
    SSL alert INTERNAL_ERROR sent:                    0
    SSL alert USER_CANCELED sent:                     0
    SSL alert NO_RENEGOTIATION sent:                  0
    SSLv2 client hello received:                      0
    SSLv3 client hello received:                      0
    TLSv1 client hello received:                      0
    SSLv3 negotiated protocol:                        0
    TLSv1 negotiated protocol:                        0
    SSLv3 full handshakes:                            0
    SSLv3 resumed handshakes:                         0
    Cipher sslv3_rsa_rc4_128_md5:                     0
    Cipher sslv3_rsa_rc4_128_sha:                     0
    Cipher sslv3_rsa_des_cbc_sha:                     0
    Cipher sslv3_rsa_3des_ede_cbc_sha:                0
    Cipher sslv3_rsa_exp_rc4_40_md5:                  0
    Cipher sslv3_rsa_exp_des40_cbc_sha:               0
    Cipher sslv3_rsa_exp1024_rc4_56_md5:              0
    Cipher sslv3_rsa_exp1024_des_cbc_sha:             0
    Cipher sslv3_rsa_exp1024_rc4_56_sha:              0
    Cipher sslv3_rsa_aes_128_cbc_sha:                 0
    Cipher sslv3_rsa_aes_256_cbc_sha:                 0
    TLSv1 full handshakes:                            0
    TLSv1 resumed handshakes:                         0
    Cipher tlsv1_rsa_rc4_128_md5:                     0
    Cipher tlsv1_rsa_rc4_128_sha:                     0
    Cipher tlsv1_rsa_des_cbc_sha:                     0
    Cipher tlsv1_rsa_3des_ede_cbc_sha:                0
    Cipher tlsv1_rsa_exp_rc4_40_md5:                  0
    Cipher tlsv1_rsa_exp_des40_cbc_sha:               0
    Cipher tlsv1_rsa_exp1024_rc4_56_md5:              0
    Cipher tlsv1_rsa_exp1024_des_cbc_sha:             0
    Cipher tlsv1_rsa_exp1024_rc4_56_sha:              0
    Cipher tlsv1_rsa_aes_128_cbc_sha:                 0
    Cipher tlsv1_rsa_aes_256_cbc_sha:                 0
    Total SSL client authentications:                 0
    Failed SSL client authentications:                0
    SSL authentication cache hits:                    0
    SSL static CRL lookups:                           0
    SSL best effort CRL lookups:                      0
    SSL CRL lookup cache hits:                        0
    SSL revoked certificates:                         0
    Total SSL server authentications:                 0
    Failed SSL server authentications:                0
    Session headers extracted:                        0
    Session headers failed:                           0
    Server cert headers extracted:                    0
    Server cert headers failed:                       0
    Client cert headers extracted:                    0
    Client cert headers failed:                       0
    Headers truncated:                                0
    Redirects due to cert not yet valid:              0
    Redirects due to cert expired:                    0
    Redirects due to unknown issuer cert:             0
    Redirects due to cert revoked:                    0
    Redirects due to no client cert:                  0
    Redirects due to no CRL available:                0
    Redirects due to expired CRL:                     0
    Redirects due to bad cert signature:              0
    Redirects due to other cert error:                0
    Internal error:                                   0
    SSL Client Statistics:
    SSL alert CLOSE_NOTIFY rcvd:                      0
    SSL alert UNEXPECTED_MSG rcvd:                    0
    SSL alert BAD_RECORD_MAC rcvd:                    0
    SSL alert DECRYPTION_FAILED rcvd:                 0
    SSL alert RECORD_OVERFLOW rcvd:                   0
    SSL alert DECOMPRESSION_FAILED rcvd:              0
    SSL alert HANDSHAKE_FAILED rcvd:                  0
    SSL alert NO_CERTIFICATE rcvd:                    0
    SSL alert BAD_CERTIFICATE rcvd:                   0
    SSL alert UNSUPPORTED_CERTIFICATE rcvd:           0
    SSL alert CERTIFICATE_REVOKED rcvd:               0
    SSL alert CERTIFICATE_EXPIRED rcvd:               0
    SSL alert CERTIFICATE_UNKNOWN rcvd:               0
    SSL alert ILLEGAL_PARAMETER rcvd:                 0
    SSL alert UNKNOWN_CA rcvd:                        0
    SSL alert ACCESS_DENIED rcvd:                     0
    SSL alert DECODE_ERROR rcvd:                      0
    SSL alert DECRYPT_ERROR rcvd:                     0
    SSL alert EXPORT_RESTRICTION rcvd:                0
    SSL alert PROTOCOL_VERSION rcvd:                  0
    SSL alert INSUFFICIENT_SECURITY rcvd:             0
    SSL alert INTERNAL_ERROR rcvd:                    0
    SSL alert USER_CANCELED rcvd:                     0
    SSL alert NO_RENEGOTIATION rcvd:                  0
    SSL alert CLOSE_NOTIFY sent:                      0
    SSL alert UNEXPECTED_MSG sent:                 4108
    SSL alert BAD_RECORD_MAC sent:                    0
    SSL alert DECRYPTION_FAILED sent:                 0
    SSL alert RECORD_OVERFLOW sent:                   0
    SSL alert DECOMPRESSION_FAILED sent:              0
    SSL alert HANDSHAKE_FAILED sent:              63355
    SSL alert NO_CERTIFICATE sent:                    0
    SSL alert BAD_CERTIFICATE sent:                   0
    SSL alert UNSUPPORTED_CERTIFICATE sent:           0
    SSL alert CERTIFICATE_REVOKED sent:               0
    SSL alert CERTIFICATE_EXPIRED sent:               0
    SSL alert CERTIFICATE_UNKNOWN sent:               0
    SSL alert ILLEGAL_PARAMETER sent:                 0
    SSL alert UNKNOWN_CA sent:                        0
    SSL alert ACCESS_DENIED sent:                     0
    SSL alert DECODE_ERROR sent:                      0
    SSL alert DECRYPT_ERROR sent:                     0
    SSL alert EXPORT_RESTRICTION sent:                0
    SSL alert PROTOCOL_VERSION sent:                  0
    SSL alert INSUFFICIENT_SECURITY sent:             0
    SSL alert INTERNAL_ERROR sent:                37662
    SSL alert USER_CANCELED sent:                     0
    SSL alert NO_RENEGOTIATION sent:                  0
    SSLv2 client hello received:                      0
    SSLv3 client hello received:                      0
    TLSv1 client hello received:                      0
    SSLv3 negotiated protocol:                        0
    TLSv1 negotiated protocol:                  4062020
    SSLv3 full handshakes:                            0
    SSLv3 resumed handshakes:                         0
    Cipher sslv3_rsa_rc4_128_md5:                     0
    Cipher sslv3_rsa_rc4_128_sha:                     0
    Cipher sslv3_rsa_des_cbc_sha:                     0
    Cipher sslv3_rsa_3des_ede_cbc_sha:                0
    Cipher sslv3_rsa_exp_rc4_40_md5:                  0
    Cipher sslv3_rsa_exp_des40_cbc_sha:               0
    Cipher sslv3_rsa_exp1024_rc4_56_md5:              0
    Cipher sslv3_rsa_exp1024_des_cbc_sha:             0
    Cipher sslv3_rsa_exp1024_rc4_56_sha:              0
    Cipher sslv3_rsa_aes_128_cbc_sha:                 0
    Cipher sslv3_rsa_aes_256_cbc_sha:                 0
    TLSv1 full handshakes:                      4015344
    TLSv1 resumed handshakes:                         0
    Cipher tlsv1_rsa_rc4_128_md5:                     0
    Cipher tlsv1_rsa_rc4_128_sha:                     0
    Cipher tlsv1_rsa_des_cbc_sha:                     0
    Cipher tlsv1_rsa_3des_ede_cbc_sha:                0
    Cipher tlsv1_rsa_exp_rc4_40_md5:                  0
    Cipher tlsv1_rsa_exp_des40_cbc_sha:               0
    Cipher tlsv1_rsa_exp1024_rc4_56_md5:              0
    Cipher tlsv1_rsa_exp1024_des_cbc_sha:             0
    Cipher tlsv1_rsa_exp1024_rc4_56_sha:              0
    Cipher tlsv1_rsa_aes_128_cbc_sha:           4062020
    Cipher tlsv1_rsa_aes_256_cbc_sha:                 0
    Total SSL client authentications:                 0
    Failed SSL client authentications:                0
    SSL authentication cache hits:              4059147
    SSL static CRL lookups:                           0
    SSL best effort CRL lookups:                      0
    SSL CRL lookup cache hits:                        0
    SSL revoked certificates:                         0
    Total SSL server authentications:           4059888
    Failed SSL server authentications:                0
    Session headers extracted:                        0
    Session headers failed:                           0
    Server cert headers extracted:                    0
    Server cert headers failed:                       0
    Client cert headers extracted:                    0
    Client cert headers failed:                       0
    Headers truncated:                                0
    Redirects due to cert not yet valid:              0
    Redirects due to cert expired:                    0
    Redirects due to unknown issuer cert:             0
    Redirects due to cert revoked:                    0
    Redirects due to no client cert:                  0
    Redirects due to no CRL available:                0
    Redirects due to expired CRL:                     0
    Redirects due to bad cert signature:              0
    Redirects due to other cert error:                0
    Internal error:                               20380
    Handshake FlushRX operations:                     0
    Handshake FlushTX operations:                     0
    Xscale messages rcvd from ME:              12092768
    Xscale messages sent to ME:              0x0176adac
    Finish msg split across ssl recs:                 0
    Fasttx msg ring full:                             0
    SSL_ME tx msg ring full:                          0
    N2 encrypt_record:                                0
    N2 decrypt_record:                          4015344
    N2 random:                                  8148797
    N2 handshake_hash:                          4322635
    N2 hash:                                          0
    N2 gpop_master:                             4041700
    N2 gpop_import_master_secret:                     0
    N2 gpop_pkcs1v15enc:                        4041700
    N2 gpop_pkcs1v15enc_crt:                          0
    N2 gpop_finish:                             4031710
    N2 gpop_verify:                                   0
    N2 gpop_pkcs1v15dec:                              0
    N2 gpop_pkcs1v15dec_crt:                          0
    N2 rsa_server_full:                               0
    N2 resume:                                        0
    UXP A:                                        24576
    UXP B:                                            0
    # show np 1 me-stats "-shttp -v"
    HTTP Statistics (Current)
    Unknown msgs received:                            0             0
    Data rx msgs received:                    288293958             4
    TCP proxy rx msgs received:                 9816884             1
    Ack trigger rx msgs received:                     0             0
    TCP event rx msgs received:                52961189             2
    Dest decision tx msgs received:            55155089             1
    LB dest decision tx msgs received:                0             0
    Close tx msgs received:                    83942817             0
    Inspect allow tx msgs received:                   0             0
    Inspect drop tx msgs received:                    0             0
    DRAM blocks read:                         577612022            16
    Buffers dropped:                            2702255             0
    Regex states read:                         38438408            25
    Unproxy cancellations:                            0             0
    Redundant closes:                           2990271             0
    Internal errors:                                  0             0
    Conn mismatch errors:                       2748628             0
    Exception with close:                             6             0
    Dest errors:                                      1             0
    Total Packet count (Tx  & Rx):            490169937             8
    Stop regex:                                      12             0
    (Context 5 Statistics)
    Parse result LB msgs sent:                   121180             0
    Drop: LB queue full:                              0             0
    Parse result Inspect msgs sent:                   0             0
    Drop: Inspect queue full:                         0             0
    TCP data msgs sent:                           96215             0
    TCP queue full:                                   0             0
    SSL data msgs sent:                          516306             0
    SSL queue full:                                   0             0
    TCP fin msgs sent:                              939             0
    TCP rst msgs sent:                              147             0
    SSL fin msgs sent:                           102907             0
    SSL rst msgs sent:                            38548             0
    Bounced fin msgs sent:                         1481             0
    Bounced rst msgs sent:                            2             0
    Unproxy msgs sent:                            25333             0
    Drain msgs sent:                             113966             0
    Reuse msgs sent:                               2304             0
    Particles read:                             1448314             0
    HTTP requests:                               121688             0
    Reproxied requests:                           17680             0
    Headers inserted:                              3825             0
    Headers removed:                                 51             0
    Headers rewritten:                                0             0
    HTTP redirects:                                   0             0
    HTTP chunks:                                  42154             0
    Unproxy conns:                                25325             0
    Pipelined requests:                               0             0
    Pipeline flushes:                                 0             0
    Whitespace appends:                               0             0
    Response entries recycled:                    24493             0
    Second pass parsing:                              0             0
    Vserver mismatch errors:                          5             0
    Analysis errors:                                  0             0
    Static parse errors:                             20             0
    Max parselen errors:                              0             0
    Resource errors:                                 75             0
    Invalid path errors:                              0             0
    Bad HTTP version errors:                          0             0
    Header insert errors:                            75             0
    Header rewrite errors:                            0             0
    Invalid policy errors:                            0             0
    Invalid rserver errors:                           0             0
    Recycled requests:                                0             0
    SSL header insert success:                        0             0
    SSL header insert errors:                         0             0
    SSL spoof header deleted:                         0             0
    Drop: RST pipelined request:                      0             0
    There's nothing in ACE logs.
    Forgot to mention - we are running ACE in one-arm mode, but I don't believe it makes a difference.

  • ACE 4710 - end-to-end ssl

    Hi,
    Is it possible to configure 1024 bits crypto from Client to ACE and 2048 bits from ACE-server, using a CA certificated ? Is Somebody has a config example ?
    Thanks

    Here is a link to a configuration document regarding end to end SSL. The 2048 keys/certs would be configured on the SSL server, not sure what device that would be in your environment, maybe a webserver?
    http://www.cisco.com/en/US/products/hw/modules/ps2706/products_configuration_example09186a00809c6f37.shtml

  • ACE end-to-end SSL with Client Authentication

    we have a need to perform an end-to-end SSL with the ACE doing client authentication. Is there a mechanism to allow the ACE to inspect certain fields in the user certificate? All I see are checks for signature, validity, expiration, etc. Nothing that would allow me to inspect a user cert field such as "OU" and take an action based on content of the field.
    any ideas? thanks
    Bob Overberg
    RABA Technologies
    SRA International, Inc.

    Thanks for the quick response. Is there another Cisco device that does have those capabilities?
    thanks.
    Bob O.

  • ACE SSL Offload Advantage on End to End SSL

    Is there any advantages to doing SSL termination on ACE if you are doing End to End SSL?  It seems as thought it's just another place to manage certs, when you could just pass the port 443 traffic to the server and let it do the SSL decription/encryption. 

    centralized point of management of your certs
    performances (hardware-based)
    you can use strong ciphers on the client side and weaker ciphers on the server sides, reducing the load on the servers
    use of SSL Reuse combined to TCP offload
    There are some whitepapers available on cisco.com on this topic.

  • ACE 4710 Appliance end-to-end SSL

    Hello,
    Am I able to use a port other than 443 to the servers in a end to end SSL config?  For example, 443 to the users and 8443 to the servers?
    Thanks,
    Dave

    Hi Dave,
    Sure that's not a problem at all.  Just make sure you add the 8443 after the rserver name in the serverfarm configuration
    serverfarm host REAL_SERVERS
      probe HTTPS-KEEPALIVE
      rserver SERVER_01 8443
        inservice
      rserver SERVER_02 8443
        inservice
    Hope this helps,
    Sean

  • Best practice SSL End-to-End in Exchange 2010 CAS loadbalancing

    Hi,
    I was wondering if there is a best practice for deploying SSL End-to-End in Exchange 2010 CAS loadbalancing.
    We have ACE modules A5(1.1) and ANM 5.1(0), although there seems to be a template available in ANM it doesn't work. It throws a error when deploying, i believe the template is corrupt.
    As I am undersome pressure to deploy this asap I am looking for a sample config. I found one for SSL offloading, but I need one for End-to-End SSL.
    Thanks in advance,
    Dion

    Hi Dion,
    You can open up a case with TAC to have that template reviewed and confirm if the problem is at the ACE or ANM side.
    In the meantime here is a nice example for End-To-End SSL that can help you to get that working:
    http://www.cisco.com/en/US/products/hw/modules/ps2706/products_configuration_example09186a00809c6f37.shtml
    For CAS load balancing there's nothing special other than opening the right ports, I'd advise you to get SSL working first and take it from there, if any problem comes up you can post it here and we'll give you a hand.
    HTH
    Pablo

  • ACE module SSL url rewrite and path rewrite

    Hi all,
    I'm hoping some of you helpful people on this forum can guide me or suggest a solution to a problem I'm faced with.
    I am currently load balancing exchange 2010 traffic via an ACE module.  Software version is A2(3.3).  I have most parts of it working fine however I am having an issue when it comes to SSL termination for Outlook Web Access (OWA).
    The problem comes down to a HTTP header (field is location).  I have configured an action list to re-write the SSL pure URL as per page 96 of the "Cisco Application Control Engine Module SSL Configuration Guide".  example:
    ssl url rewrite location bnecas\.mycompany\.com sslport 443
    That part works, the http header location field that comes back from the GET request is changed to https://cas.mycompany.com which is great.  However, in addition to that url, there is also a path or something following that part.  The actual string that is returned is:
    https://cas.mycompany.com/owa/auth/logon.aspx?url=http://cas.mycompany.com/owa/&reason=0
    The first bit of it, (https://cas.mycompany.com) is changed by the ssl url rewrite command, however the last part (http://cas.mycompany.com/owa/&reason=0) isn't changed.
    This is where I've been trying to get the http Header Rewrite command to do something.  I don't know if it can work in conjunction with the ssl url rewrite function however with the ssl rewrite function it seems it can't change bits of the string that aren't the pure URL at the front.
    The end result is that while I have an SSL connection to the OWA login page, when I do login to OWA it reverts back to HTTP.  I'm fairly sure it is because of the last part of the location string above.  Is there a way to change that location string to do the following:
    1.  change the first part of the string to be https://cas.mycompany.com (like the ssl url rewrite function)
    2.  change the last part of the location string to put https in there instead of http
    Ideally I would love to have this string
    http://cas.mycompany.com/owa/auth/logon.aspx?url=http://cas.mycompany.com/owa/&reason=0
    replaced with this one
    https://cas.mycompany.com/owa/auth/logon.aspx?url=https://cas.mycompany.com/owa/&reason=0
    I had originally tried the following in the action list:
    header rewrite response location header-value "(owa/auth/logon\.aspx\?url=)http(://bnecas\.thiess\.aus/owa/&reason=0)" replace "%1https%2"
    ssl url rewrite location bnecas\.mycompany\.com sslport 443
    but it didn't work.  I'm probably screwing up the regex somewhere however there doesn't seem to be very clear examples anywhere I can find.
    Any help will be greatly appreciated and of course I will be sure to rate every post that responds to my plea for help.
    Brad

    Hi Brad,
    try this:
    /* Style Definitions */
    table.MsoNormalTable
    {mso-style-name:"Table Normal";
    mso-tstyle-rowband-size:0;
    mso-tstyle-colband-size:0;
    mso-style-noshow:yes;
    mso-style-priority:99;
    mso-style-qformat:yes;
    mso-style-parent:"";
    mso-padding-alt:0in 5.4pt 0in 5.4pt;
    mso-para-margin:0in;
    mso-para-margin-bottom:.0001pt;
    mso-pagination:widow-orphan;
    font-size:11.0pt;
    font-family:"Calibri","sans-serif";
    mso-ascii-font-family:Calibri;
    mso-ascii-theme-font:minor-latin;
    mso-fareast-font-family:"Times New Roman";
    mso-fareast-theme-font:minor-fareast;
    mso-hansi-font-family:Calibri;
    mso-hansi-theme-font:minor-latin;
    mso-bidi-font-family:"Times New Roman";
    mso-bidi-theme-font:minor-bidi;}
    action-list type modify http X
      header rewrite response Location header-value "http://(.*url=)http://(.*)" replace "https://%1https://%2"
    we wont be using ssl url rewrite in this case
    Also we will be needing persistence rebalance applied through application parameter map and apply that under the VIP class

  • What are the advantages of end to end ssl vs. server term'd ssl

    what would be the advantage of having the ACE terminate ssl and than initating an ssl connection to the backend server
    instead of just having the server terminate the ssl connection?
    we are currently discussing this..and even from a resource perspective...the server would seem to be using
    the same amount of resources

    The real advantage with end to end SSL is that the ACE can make layer 7 decisions but still keep the traffic encrypted from client to server. This would be the case if you needed to use cookies as the sticky method or make a load balance decision on URL or host header. Most of the time it is financial or government institutions that use this feature to keep the data secure even on the inside of the network.
    This is much more resource intensive on the ACE. You are correct about the performance on the server. From the server perspective it would be no different if the ACE just load balanced SSL, or terminated it first then encrypted it going back to the server.
    Hope that helps
    Best regards
    Jim

  • Certificate question in Web Dispatcher End-To-End SSL scenario

    Hy experts,
    in end-to-end SSL scenario the web dispatcher (WD) is not used to encrypt/decrypt data, it is only used to forward requests.
    So I think we do need a certificate for the portal server, but none for the web dispatcher itself, right?
    Another point is which data should be given for CN, DN, OU etc in this scenario (Portal or WD ??)
    kind regards
    Tom

    Tom,
    For end to end SSL you do not need a certificate for the Web dispatcher but your J2EE engine should be configured to be accessible over SSL.
    If you get the SSL certificate issued for the J2EE based on the name of the J2EE host it will result in a warning message as portal will be accessed using host name of Web dispatcher, so get the certificate issued under the name of the web dispatcher hostname. So, adjust your CN, DN, OU accordingly.
    Cheers!!

  • What's the difference between END-TO-END SSL and other SSL?

    Could anyone summarize all of the differences?
    Thanks a lot! Points guaranteed.

    Hi,
    SSL end-to-end means that the web dispatcher is just forwarding the
    HTTPS requests to the backend system without unpacking / decrypting the data.
    This can be configured by icm/server_port_<XX> = ...,PROT=ROUTER,..
    To be able to configure the ROUTER protocol on the web dispatcher you also
    must have configured HTTPS / SSL on the relevant backend system.
    Configuring SSL "only" means that the web dispatcher is listening to HTTPS and you can decide with the relevant parameters, if the communication to the backend is HTTP or if it is again reencrypted using HTTPS.
    This would end up in using the parameter icm/server_port_<xx> = ...,PROT=HTTPS,....
    Kind Regards
    Thomas Alt

  • SSSLERR_SERVER_CERT_MISMATCH when configuring end to end SSL

    We are configuring the scenario of end-to-end SSL on the web dispatcher
    to a central instance NW2004S system (XI). We have followed the
    installation guides for the web dispatcher and the procedures for
    enabling SSL on the ABAP and JAVA stacks. The document "Configuring
    SSL on the Web Dispatcher" states that you need to request a
    certificate for the JAVA stack in the name of the web dispatcher so you
    do not get the "invalid certificate or does not match the name of the
    site". This piece works fine.
    Configuring the ABAP stack is different. If we configure the ABAP
    stack in the conventional way (CN=hostname, OU=x, O=x, U=US), then we
    have no problems hitting the servers directly to test SSL, but when we
    try to do a redirect to the Web AS ABAP stack functionality (like
    Webgui), I get the above certificate error. Basically, anything with
    the url ending in /sap/bc, /sap, etc, routed to the ABAP stack.
    If we try to use the methodology specified for the JAVA stack, and
    request a certificate in the name of the web dispatcher, I get the
    following error:
    [Thr 4] Mon Aug 13 21:24:14 2007
    [Thr 4] MatchTargetName("FQDN-Central Instance", "CN=FQDN-Web
    Dispatcher Server, OU=XXX, O=XXX, C=US") FAILS
    [Thr 4] SSL socket: local=0.0.0.0:0 peer=0.0.0.0:0
    [Thr 4] <<- ERROR: SapSSLSessionStart(sssl_hdl=0x100c16940)
    ==SSSLERR_SERVER_CERT_MISMATCH
    [Thr 4] *** ERROR => MsHttpLBThread: SapSSLSessionStart (rc=-30)
    SSSLERR_SERVER_CERT_MISMATCH [msxxhttp_mt. 7265]
    I see this in the ASCS dev_ms trace file for the ABAP stack. The SCS
    dev_ms file is fine.
    If I change the requested host back to the name of the CI and get
    another certificate in the CI's name, there are no errors but I get the
    pop up warning about the certificates. I can't use the web dispatcher
    for what I want (XI load balancing).
    I have searched SAP Notes and SDN and have not come up with any leads.

    I solved this problem by setting the following profile parameter on my webdispatcher profile.
    wdisp/ssl_ignore_host_mismatch = true
    Doesn't fix the underlying problem but got me going until I can figure it out.

  • ACE Best Sticky Method for SSL Traffic

    Hi, With ACE 4710 running serverfarms primarily running SSL traffic, what is the best method for configuring stickiness. Here are some parameters:
    1) low volume sites, 2 real servers
    2) ACE _will not_ do SSL offloading
    3) Balancing HTTPS requests
    4) Many versions of HTTP clients
    5) Currently running ACE A1 code
    I am thinking of:
    1) TCP Header | HostID inspection
    2) SSL-session ID (not good if re-key often though)
    3) Any suggestions?
    many thx,
    WR

    Hi Will,
    You can see a comple configured example for your perusal in this regard for
    Configure ACE Module for End to End SSL Termination
    http://www.cisco.com/en/US/products/hw/modules/ps2706/products_configuration_example09186a00809c6f37.shtml
    And Many more here regarding
    Data Center Application Services Configuration Examples:
    http://docwiki.cisco.com/wiki/Category:Data_Center_Application_Services_Configuration_Examples
    Hope these configuration examples will be useful to you.
    Sachin Garg

  • ACE Module vs ACE Appliance

    Hello,
    What is the difference between ACE Module and ACE Appliance? why the ACE Module is better? or ACE Appliance, what is the advantage between Module and Appliance.
    anyone can explain me?
    Best Regards

    In the past Cisco has been shipping two line of Loadbalancing products
    First line ( modules dedicated for 6500/7600 chassis ) includes CSM & CSM-S & SSLSM (for ssl offloading)
    The other line comprises of appliance based CSS series products.
    ACE module is a next generation module replacing CSM modules that fits into 6500/7600 chassis.
    It gives you upto 16Gbps throughput (versus CSM's 4Gbps throughput).
    ACE appliance is a next gen replacement of CSS line of appliance based products.
    CSS appliances were used to come in different Hardware models with varied
    performance capacities. ACE appliance is a single hardware with various licenses
    used to scale the performance/features.Ace appliance supports upto 4Gbps of throughput.
    Previously CSS & CSM code terminologies & command set was different. For example a real server
    was termed as "service" in CSS & was called "real" in CSM . Similarly "probe" in CSM was "keepalive"
    in CSS.
    With ACE line of products you get the same terminologies & command sets for both
    modules & Appliances.
    ACE Appliance & ACE modules are functionality vise coming closer with every new release but
    still there are some differences.
    For example following ACE appliance features are not available in ACE module:
    Appl optimization (flash forward, Delta Encoding)
    Embedded Device manager
    Http compression
    Which one is better than the other really depends on your requirement
    From Performance perspective Module give you much higher performance then Appliance.
    SO if performance is your criteria the ACE module is better than ACE appliance.(Some performance metrics at the end of the post).
    If you are looking for Application optimization & HTTP compression along with Loadbalancing
    then it can only be achieved with ACE appliance.
    If you are not using 6500/7600 series chassis in your environment then you can only use ACE appliance
    (unless you are open to buy module+chassis due to performance requirement).
    Some performance metrics
    Ace Appliance supports 1 Million concurrent connections where as Ace Module supports 4 Million.
    Ace Appliance supports 120K L4 conn/sec where as Ace Module supports 380K L4 conn/sec.
    Ace Appliance supports 40K L7 conn/sec where as Ace Module supports 133K L7 conn/sec.
    Ace Appliance supports upto 4Gbps throughput where as Ace Module supports 16Gbps throughput .
    HTH
    Syed Iftekhar Ahmed

Maybe you are looking for

  • Machine will not Start

    Do I need a new computer and is all my data lost?  I have HP Pavilion D4100Y running XP-pro with the latest service packs.  It also has a dual RAID 0 hard drive setup.  A week ago when I went to boot it up Windows would not start.  The machine would

  • FM which gives the date if we add 'x' number of days to the current date.

    Hi all, can you plz tell me the FM which will give me the exact date if i add some ' X ' number of days to the present date. in detail -->my inputs would be    1)DATE                                                 2)no of days i need--> the exact da

  • Rogue Processes and Control Panel

    I have rogue processes implemented but I need the users to be able to access a couple things in the control panel. They click on the Display icon in the control panel and it of course give them the rogue error for rundll32.exe. I've added rundll32.ex

  • After Effects Lossless AVI Export Problems

    Hi, I have a very strange problem that only occurs sometimes. It is kind of hard to explain, so bare with me. I'll just explain my process first: I import and edit all my video files in premiere pro CS5.5. Then I import my Premiere Pro Project into A

  • Transaction variant & ALV

    Hi, I am working on SAP standard screen which has a editable ALV. My requirement is to display pre-filled data in some fields of ALV. I want to use transaction variant for this reason. I have tried transaction SHD0, but its not giving me the option '