Ace ssl stiky and l5 rules...

hi,
is possible with sslv3 sticky do a http map for doing L5 rule?
in a css is like
content foo
ip address 1.1.1.1
application ssl
advanced balance ssl
url /*
tnx
Dani

Dani,
on the CSS the url / command was simply ignored. You can't see the url if you do not decrypt the traffic.
So there is no reason to use a url-map.
Regards,
Gilles.

Similar Messages

  • ACE SSL terminate not working ... please help

    Hello, I configured cisco ace 4710 with ssl-proxy and it is not working, but http://10.1.40.2 and http://10.1.40.3 is OK.  When i put https://10.1.41.20 the output is: "There is a problem with this website's security certificate", so i click in "Continue to this website (not recommended)" and the ace dont balance the output show error "Internet Explorer cannot display the webpage".
    The configuration:
    ace-demo/Admin# sh run
    Generating configuration....
    boot system image:c4710ace-mz.A3_2_4.bin
    boot system image:c4710ace-mz.A3_2_1.bin
    login timeout 0
    hostname ace-demo
    interface gigabitEthernet 1/1
      channel-group 1
      no shutdown
    interface gigabitEthernet 1/2
      channel-group 1
      no shutdown
    interface gigabitEthernet 1/3
      channel-group 1
      no shutdown
    interface gigabitEthernet 1/4
      channel-group 1
      no shutdown
    interface port-channel 1
      switchport trunk allowed vlan 400-401,450
      no shutdown
    crypto csr-params testparams
      country PE
      state Lima
      locality Lima
      organization-name TI
      organization-unit TI
      common-name www.yyy.com
      serial-number 1000
    access-list anyone line 8 extended permit ip any any
    access-list anyone line 16 extended permit icmp any any
    parameter-map type ssl sslparams
      cipher RSA_WITH_RC4_128_MD5
      version SSL3
    rserver host rsrv1
      ip address 10.1.40.2
      inservice
    rserver host rsrv2
      ip address 10.1.40.3
      inservice
    serverfarm host farm-demo
      rserver rsrv1
        inservice
      rserver rsrv2
        inservice
    serverfarm host site-A
      rserver rsrv1
        inservice
    serverfarm host site-B
      rserver rsrv2
        inservice
    ssl-proxy service testssl
      key testkey.key
      cert testcert.pem
      ssl advanced-options sslparams
    class-map type management match-any MGMT
      2 match protocol icmp any
      3 match protocol http any
      4 match protocol https any
      5 match protocol snmp any
      6 match protocol telnet any
      7 match protocol ssh any
    class-map match-any VIP
      6 match virtual-address 10.1.41.10 any
    class-map type generic match-any WAN-site-A
      2 match source-address 192.168.10.106 255.255.255.255
      3 match source-address 192.168.10.125 255.255.255.255
    class-map type generic match-any WAN-site-B
      2 match source-address 192.168.10.96 255.255.255.255
      3 match source-address 192.168.10.93 255.255.255.255
    class-map type management match-any icmp
      2 match protocol icmp any
    class-map match-any vip-ssl-10.1.41.20
      2 match virtual-address 10.1.41.20 tcp eq https
    policy-map type management first-match ICMP
      class icmp
        permit
    policy-map type management first-match MGMT
      class MGMT
        permit
    policy-map type loadbalance first-match vip-ssl-10.1.41.20
      class class-default
        serverfarm farm-demo
    policy-map type loadbalance generic first-match lb-server
      class WAN-site-A
        serverfarm site-A
      class WAN-site-B
        serverfarm site-B
      class class-default
        serverfarm farm-demo
    policy-map multi-match client-side
      class VIP
        loadbalance vip inservice
        loadbalance policy lb-server
    policy-map multi-match lb-vip
      class vip-ssl-10.1.41.20
        loadbalance vip inservice
        loadbalance policy vip-ssl-10.1.41.20
        loadbalance vip icmp-reply
        ssl-proxy server testssl
    interface vlan 400
      description side-server
      ip address 10.1.40.1 255.255.255.0
      access-group input anyone
      service-policy input ICMP
      no shutdown
    interface vlan 401
      description side-client
      ip address 10.1.41.1 255.255.255.0
      access-group input anyone
      access-group output anyone
      service-policy input ICMP
      service-policy input client-side
      service-policy input lb-vip
      no shutdown
    interface vlan 450
      description mgmt
      ip address 10.1.45.1 255.255.255.0
      access-group input anyone
      service-policy input MGMT
      no shutdown
    ip route 192.168.10.0 255.255.255.0 10.1.45.10
    And the proof:
    ace-demo/Admin# sh serverfarm farm-demo
    serverfarm     : farm-demo, type: HOST
    total rservers : 2
                                                    ----------connections-----------
           real                  weight state        current    total      failures
       ---+---------------------+------+------------+----------+----------+---------
       rserver: rsrv1
           10.1.40.2:0           8      OPERATIONAL  0          25         19
       rserver: rsrv2
           10.1.40.3:0           8      OPERATIONAL  0          23         18
    ace-demo/Admin# sh crypto files
    Filename                                 File  File    Expor      Key/
                                             Size  Type    table      Cert
    admin                                    887   PEM     Yes         KEY
    testcert.pem                             709   PEM     Yes        CERT
    testkey.key                              497   PEM     Yes         KEY
    ace-demo/Admin#
    ace-demo/Admin# sh service-policy lb-vip class-map vip-ssl-10.1.41.20
    Status     : ACTIVE
    Interface: vlan 1 401
      service-policy: lb-vip
        class: vip-ssl-10.1.41.20
          ssl-proxy server: testssl
          loadbalance:
            L7 loadbalance policy: vip-ssl-10.1.41.20
            VIP ICMP Reply       : ENABLED
            VIP State: INSERVICE
            Persistence Rebalance: DISABLED
            curr conns       : 0         , hit count        : 38       
            dropped conns    : 18       
            client pkt count : 159       , client byte count: 12576              
            server pkt count : 16        , server byte count: 640                
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        
          compression:
            bytes_in  : 0                  
            bytes_out : 0                  
            Compression ratio : 0.00%
    in other time:
    ace-demo/Admin# sh service-policy lb-vip class-map vip-ssl-10.1.41.20
    Status     : ACTIVE
    Interface: vlan 1 401
      service-policy: lb-vip
        class: vip-ssl-10.1.41.20
          ssl-proxy server: testssl
          loadbalance:
            L7 loadbalance policy: vip-ssl-10.1.41.20
            VIP ICMP Reply       : ENABLED
            VIP State: INSERVICE
            Persistence Rebalance: DISABLED
            curr conns       : 0         , hit count        : 170      
            dropped conns    : 89       
            client pkt count : 703       , client byte count: 60089              
            server pkt count : 85        , server byte count: 3400               
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        
          compression:
            bytes_in  : 0                  
            bytes_out : 0                  
            Compression ratio : 0.00%
    ace-demo/Admin#
    ace-demo/Admin# sh stats crypto server
    +----------------------------------------------+
    +---- Crypto server termination statistics ----+
    +----------------------------------------------+
    SSLv3 negotiated protocol:                       43
    TLSv1 negotiated protocol:                        0
    SSLv3 full handshakes:                           37
    SSLv3 resumed handshakes:                         0
    SSLv3 rehandshakes:                               0
    TLSv1 full handshakes:                            0
    TLSv1 resumed handshakes:                         0
    TLSv1 rehandshakes:                               0
    SSLv3 handshake failures:                         6
    SSLv3 failures during data phase:                 0
    TLSv1 handshake failures:                         0
    TLSv1 failures during data phase:                 0
    Handshake Timeouts:                               0
    total transactions:                               0
    SSLv3 active connections:                         0
    SSLv3 connections in handshake phase:             0
    SSLv3 conns in renegotiation phase:               0
    SSLv3 connections in data phase:                  0
    TLSv1 active connections:                         0
    TLSv1 connections in handshake phase:             0
    TLSv1 conns in renegotiation phase:               0
    TLSv1 connections in data phase:                  0
    +----------------------------------------------+
    +------- Crypto server alert statistics -------+
    +----------------------------------------------+
    SSL alert CLOSE_NOTIFY rcvd:                      0
    SSL alert UNEXPECTED_MSG rcvd:                    0
    SSL alert BAD_RECORD_MAC rcvd:                    0
    SSL alert DECRYPTION_FAILED rcvd:                 0
    SSL alert RECORD_OVERFLOW rcvd:                   0
    SSL alert DECOMPRESSION_FAILED rcvd:              0
    SSL alert HANDSHAKE_FAILED rcvd:                  0
    SSL alert NO_CERTIFICATE rcvd:                    0
    SSL alert BAD_CERTIFICATE rcvd:                   0
    SSL alert UNSUPPORTED_CERTIFICATE rcvd:           0
    SSL alert CERTIFICATE_REVOKED rcvd:               0
    SSL alert CERTIFICATE_EXPIRED rcvd:               0
    SSL alert CERTIFICATE_UNKNOWN rcvd:               6
    SSL alert ILLEGAL_PARAMETER rcvd:                 0
    SSL alert UNKNOWN_CA rcvd:                        0
    SSL alert ACCESS_DENIED rcvd:                     0
    SSL alert DECODE_ERROR rcvd:                      0
    SSL alert DECRYPT_ERROR rcvd:                     0
    SSL alert EXPORT_RESTRICTION rcvd:                0
    SSL alert PROTOCOL_VERSION rcvd:                  0
    SSL alert INSUFFICIENT_SECURITY rcvd:             0
    SSL alert INTERNAL_ERROR rcvd:                    0
    SSL alert USER_CANCELED rcvd:                     0
    SSL alert NO_RENEGOTIATION rcvd:                  0
    SSL alert CLOSE_NOTIFY sent:                      0
    SSL alert UNEXPECTED_MSG sent:                    0
    SSL alert BAD_RECORD_MAC sent:                    0
    SSL alert DECRYPTION_FAILED sent:                 0
    SSL alert RECORD_OVERFLOW sent:                   0
    SSL alert DECOMPRESSION_FAILED sent:              0
    SSL alert HANDSHAKE_FAILED sent:                  0
    SSL alert NO_CERTIFICATE sent:                    0
    SSL alert BAD_CERTIFICATE sent:                   0
    SSL alert UNSUPPORTED_CERTIFICATE sent:           0
    SSL alert CERTIFICATE_REVOKED sent:               0
    SSL alert CERTIFICATE_EXPIRED sent:               0
    SSL alert CERTIFICATE_UNKNOWN sent:               0
    SSL alert ILLEGAL_PARAMETER sent:                 0
    SSL alert UNKNOWN_CA sent:                        0
    SSL alert ACCESS_DENIED sent:                     0
    SSL alert DECODE_ERROR sent:                      0
    SSL alert DECRYPT_ERROR sent:                     0
    SSL alert EXPORT_RESTRICTION sent:                0
    SSL alert PROTOCOL_VERSION sent:                 47
    SSL alert INSUFFICIENT_SECURITY sent:             0
    SSL alert INTERNAL_ERROR sent:                    0
    SSL alert USER_CANCELED sent:                     0
    SSL alert NO_RENEGOTIATION sent:                  0
    +-----------------------------------------------+
    +--- Crypto server authentication statistics ---+
    +-----------------------------------------------+
    Total SSL client authentications:                 0
    Failed SSL client authentications:                0
    SSL client authentication cache hits:             0
    SSL static CRL lookups:                           0
    SSL best effort CRL lookups:                      0
    SSL CRL lookup cache hits:                        0
    SSL revoked certificates:                         0
    Total SSL server authentications:                 0
    Failed SSL server authentications:                0
    +-----------------------------------------------+
    +------- Crypto server cipher statistics -------+
    +-----------------------------------------------+
    Cipher sslv3_rsa_rc4_128_md5:                    43
    Cipher sslv3_rsa_rc4_128_sha:                     0
    Cipher sslv3_rsa_des_cbc_sha:                     0
    Cipher sslv3_rsa_3des_ede_cbc_sha:                0
    Cipher sslv3_rsa_exp_rc4_40_md5:                  0
    Cipher sslv3_rsa_exp_des40_cbc_sha:               0
    Cipher sslv3_rsa_exp1024_rc4_56_md5:              0
    Cipher sslv3_rsa_exp1024_des_cbc_sha:             0
    Cipher sslv3_rsa_exp1024_rc4_56_sha:              0
    Cipher sslv3_rsa_aes_128_cbc_sha:                 0
    Cipher sslv3_rsa_aes_256_cbc_sha:                 0
    Cipher tlsv1_rsa_rc4_128_md5:                     0
    Cipher tlsv1_rsa_rc4_128_sha:                     0
    Cipher tlsv1_rsa_des_cbc_sha:                     0
    Cipher tlsv1_rsa_3des_ede_cbc_sha:                0
    Cipher tlsv1_rsa_exp_rc4_40_md5:                  0
    Cipher tlsv1_rsa_exp_des40_cbc_sha:               0
    Cipher tlsv1_rsa_exp1024_rc4_56_md5:              0
    Cipher tlsv1_rsa_exp1024_des_cbc_sha:             0
    Cipher tlsv1_rsa_exp1024_rc4_56_sha:              0
    Cipher tlsv1_rsa_aes_128_cbc_sha:                 0
    Cipher tlsv1_rsa_aes_256_cbc_sha:                 0
    ace-demo/Admin# crypto verify testkey.key testcert.pem
    Keypair in testkey.key matches certificate in testcert.pem.
    ace-demo/Admin#
    ace-demo/Admin#  sh conn
    total current connections : 0
    conn-id    np dir proto vlan source                destination           state
    ----------+--+---+-----+----+---------------------+---------------------+------+

    Hello Alvaro,
    The issue here is that your config is missing the clear text port the ACE should use to send the traffic to the backend servers; in this case port 80.
    Remove the rservers from the SF "farm-demo" and then configure them back like this:
    serverfarm host farm-demo
      rserver rsrv1 80
        inservice
      rserver rsrv2 80
        inservice
    That should do the trick =)
    HTH
    Pablo

  • Ace ssl-proxy problem, Online store.

    Hello!
    I have a problem with moving our online store loadbalancing to a Cisco ACE solution from Windows NLB that it runs on now. And also relive the servers from the ssl encrypt and decrypting of sessions.
    The load balancing works', as long the session is Http, but when the "customer" comes to the point that i is going to pay. Our shop is jumping over to HTTPs and this is where the problem appear.
    The "customer" is getting the certificate right but the site is not displayed = the session to the shop seems to die.
    If i have missed something in the config or if someone have any other idea why this dont work for me..
    Appreciate any help!
    My config:
    (at the moment only web5 is in use)
    ACE-1/CO-WEB1# show run
    access-list ANY line 10 extended permit ip any any
    access-list icmp line 8 extended permit icmp any any
    probe http PROBE-HTTP
    interval 3
    passdetect interval 10
    passdetect count 2
    expect status 200 200
    expect status 300 323
    parameter-map type ssl SSLPARAMS
    cipher RSA_WITH_RC4_128_MD5
    rserver host vmware-server1
    description testserver1
    ip address 219.222.4.180
    probe PROBE-HTTP
    inservice
    rserver host vmware-server2
    description testserver 2
    ip address 219.222.4.181
    probe PROBE-HTTP
    inservice
    rserver host web5
    description testserver from windows nlb
    ip address 219.222.4.185
    probe PROBE-HTTP
    inservice
    ssl-proxy service SSL-PROXY-SE
    key cert-se.key
    cert cert-se.pem
    ssl advanced-options SSLPARAMS
    serverfarm host WM-ware_servers
    rserver vmware-server1
    inservice
    serverfarm host webtest
    description testserver-farm
    predictor leastconns
    rserver vmware-server1 80
    rserver vmware-server2 80
    rserver web5
    inservice
    sticky ip-netmask 255.255.255.0 address source STICKY-GROUP1
    timeout 60
    serverfarm webtest
    class-map match-all VIP-HTTP
    2 match virtual-address 219.222.4.178 tcp eq www
    class-map match-all VIP-HTTPS
    2 match virtual-address 219.222.4.178 tcp eq https
    class-map type management match-any icmp
    description for icmp reply
    2 match protocol icmp any
    policy-map type management first-match icmp
    class icmp
    permit
    policy-map type loadbalance first-match VIP-HTTP
    class class-default
    sticky-serverfarm STICKY-GROUP1
    policy-map type loadbalance first-match VIP-SSL
    class class-default
    serverfarm webtest
    policy-map multi-match SLB-VIP-HTTP
    class VIP-HTTP
    loadbalance vip inservice
    loadbalance policy VIP-HTTP
    loadbalance vip icmp-reply
    class VIP-HTTPS
    loadbalance vip inservice
    loadbalance policy VIP-SSL
    loadbalance vip icmp-reply
    ssl-proxy server SSL-PROXY-SE
    interface vlan 21
    description ### ACE OUTSIDE mot FW ###
    ip address 219.222.4.171 255.255.255.240
    access-group input ANY
    access-group output ANY
    service-policy input icmp
    service-policy input SLB-VIP-HTTP
    no shutdown
    interface vlan 22
    description ### ACE INSIDE Gateway for Web-servers ###
    ip address 219.222.4.177 255.255.255.240
    access-group input ANY
    access-group output ANY
    service-policy input icmp
    no shutdown
    ip route 0.0.0.0 0.0.0.0 219.222.4.161
    ACE-1/CO-WEB1#
    as seen in "show conn" the sessions is established, first when i enter site, and go to payment (jumping over to SSL):
    ACE-1/CO-WEB1# show conn
    total current connections : 4
    conn-id np dir proto vlan source destination state
    ----------+--+---+-----+----+---------------------+---------------------+------+
    4 1 in TCP 21 219.222.0.2:49972 219.222.4.178:443 ESTAB
    14 1 out TCP 22 219.222.4.185:443 219.222.0.2:49972 ESTAB
    11 2 in TCP 21 219.222.0.2:49923 219.222.4.178:80 ESTAB
    3 2 out TCP 22 219.222.4.185:80 219.222.0.2:49923 ESTAB
    ACE-1/CO-WEB1#

    Hello Krille
    i had the same problem.
    The HTT Probe you define will do a check if
    the return code is
    expect status 200 200
    expect status 300 323
    Now if a user is accessing the hppts site, in the flow there will be an expect status like 404, the ACE now is not establish an sticky connection, cause it think that the flow is not ok.
    The only output after ther Certificates is a blank site.
    If you change the Probing to ICMP you will be able to access the https site and the connection is sticky. With a litte tool like IE Watch you will be able to see the wrong Status codes.
    regards
    eberhard

  • ACE - SSL Termination is not working

    HTTPS is not working from official IE browser but it is working from test Firefox browser. However HTTP is working with both IE and Firefox browsers. This is true for multiple implementations on the ACE service module with SSL termination.
    ACE software 3.0(0)A1(4a)
    IE v6 SP3 Cipher 128
    Firefox v3.6.3
    Sample configuration:
    access-list FT ethertype permit bpdu
    access-list ALL-ACCESS extended permit icmp any any
    access-list ALL-ACCESS extended permit ip any any
    crypto chaingroup ROOT-CERT
      cert abc.PEM
      cert xyz.PEM
    parameter-map type ssl SSL-PARAMETER-1
      cipher RSA_WITH_RC4_128_MD5
      cipher RSA_WITH_RC4_128_SHA
      cipher RSA_WITH_AES_128_CBC_SHA priority 2
      cipher RSA_WITH_AES_256_CBC_SHA
      cipher RSA_EXPORT1024_WITH_DES_CBC_SHA
    parameter-map type ssl SSL-PARAMETER-2
      cipher RSA_WITH_AES_128_CBC_SHA priority 2
    ssl-proxy service SSL-1
      key KEY-1.PEM
      cert CERT-1.PEM
      chaingroup ROOT-CERT
      ssl advanced-options SSL-PARAMETER-1
    ssl-proxy service SSL-2
      key KEY-1.PEM
      cert CERT-1.PEM
      chaingroup ROOT-CERT
      ssl advanced-options SSL-PARAMETER-2
    ssl-proxy service SSL-3
      key KEY-1.PEM
      cert CERT-1.PEM
      chaingroup ROOT-CERT
    rserver host server1
      ip address 10.100.15.89
      inservice
    rserver host server2
      ip address 10.100.15.121
      inservice
    probe http PROBE-1
      interval 30
      faildetect 2
      request method get url /keepalive.htm
      expect status 200 200
    serverfarm host SERVERFARM-1
      probe PROBE-1
      rserver server1 80
        inservice
      rserver server2 80
        inservice
    sticky ip-netmask 255.255.255.255 address both STICKY-1
      timeout 30
      replicate sticky
      serverfarm SERVERFARM-1
    class-map type management match-any REMOTE-ACCESS
      match protocol icmp any
      match protocol snmp any
      match protocol ssh any
      match protocol https any
    class-map match-all VIP-1
      match virtual-address 10.100.15.140 tcp eq https
    class-map match-all VIP-2
    match virtual-address 10.100.15.140 tcp eq www
    policy-map type management first-match REMOTE-ACCESS
      class REMOTE-ACCESS
        permit
    policy-map type loadbalance first-match POLICY-1
      class class-default
        sticky-serverfarm STICKY-1
    policy-map multi-match LB-1
      class VIP-1
        loadbalance vip inservice
        loadbalance vip icmp-reply active
        loadbalance policy POLICY-1   
        ssl-proxy server SSL-1
    (i have tried with ssl-proxy server SSL-2 and ssl-proxy server SSL-3 but did not helP)
    policy-map multi-match LB-2
      class VIP-2
        loadbalance vip inservice
        loadbalance vip icmp-reply active
        loadbalance policy POLICY-1
    interface vlan 15
      description client vlan
      bridge-group 15
      mac-sticky enable
      access-group input FT
      access-group input ALL-ACCESS
      access-group output ALL-ACCESS
      service-policy input REMOTE-ACCESS
      service-policy input LB-1
      service-policy input LB-2
      no shutdown
    interface vlan 2015
      description server vlan
      bridge-group 15
      mac-sticky enable
      access-group input FT
      access-group input ALL-ACCESS
      access-group output ALL-ACCESS
      service-policy input REMOTE-ACCESS
      no shutdown
    interface bvi 15
      description bridge group
      ip address 10.100.15.5 255.255.255.0
      peer ip address 10.100.15.6 255.255.255.0
      alias 10.100.15.4 255.255.255.0 
      no shutdown
    ip route 0.0.0.0 0.0.0.0 10.100.15.1
    note: Subnet, Server Name, Certificate Name and Key Name are modified for security reason.

    Hello,
    We will not be able to determine why your SSL terminated connections fail with only your config.  You may want to take a look at a similar thread where someone else was having problems with IE and SSL termination, but Firefox worked fine.  It also includes a solid action plan you can use to gather data needed to diagnose root cause.  That thread can be viewed at the following link:
    https://supportforums.cisco.com/thread/2025417?tstart=0
    Also, the ACE software you are running is extremely old now and very buggy.  I would strongly urge you to upgrade to A2(2.4) as soon as possible.  It will help you avoid some headaches as you move forward.
    Hope this helps,
    Sean

  • Cisco ACE SSL termination

    Hello Friends,
    Need ur help on cisco ACE SSL termination.
    If i import the certificate and key (.PEM), where this files will be saved ?
    can we able to download the .PEM file any time as we need(back-up)?
    suppose if my .PEM is got hacked, hacker is sniffing the data packet which going through the web server, can it be possiable to deencrypt the packet and see the exact packet ?
    Regards,
    Naren

    Naren,
    1. In order to import certs and keys, please see the following link to the command reference.  To summarize, any time you import/export/delete keys/certs, you are doing so via commands in exec mode.  Regarding how and where the ACE actually saves this information, I do not know this answer.
    http://www.cisco.com/en/US/docs/interfaces_modules/services_modules/ace/v3.00_A2/command/reference/execmds.html#wp1616651
    2. You can import a key as non-exportable if you do not want it to be able to be exported. If you import it as exportable, you can always export it later for backups or what not.
    3. You can decrypt captured HTTPS traffic if you have the private key.  It is important to limit access to it.  Please see this link for more info on using Wireshark to view decrypted HTTPS traffic: http://wiki.wireshark.org/SSL
    Hope this helps!
    Regards,
    Matt

  • ACE SSL Initiation - no check of server cert?

    SW 3.0(0)A1(4)
    I've configured SSL initiation and noticed that a successful session is established despite no valid root CA cert installed on the ACE.
    Does client SSL just work regardless without any cert validation?

    this is currently how it works.
    It will change in version 2.0
    Gilles.

  • ACE SSL initiation via Proxy server (squid)

    Hi,
    is it possible to configure ACE with SSL initiation if the connection goes via http/https proxy (squid) ?
    I mean local host is requesting http://xyz.com, ACE doing SSL and requesting https://xyz.com, not directly but via http/https proxy server (squid).
    Thanks

    Hi Ryszard,
    Yes, ACE can initiate SSL traffic and maintain SSL connection. So in SSL initiation ACE will act as a CLIENT receiving clear text HTTP traffic at the front end and sending traffic encrypted over the backend.
    For more details please visit the below link and let me know if you have any questions.
    http://www.cisco.com/c/en/us/td/docs/interfaces_modules/services_modules/ace/vA5_1_0/configuration/ssl/guide/sslgd/initiate.html#wp1010343
    Regards,
    Kanwal

  • ACE SSL Reverse Proxy for multible URLs

    Hi,
    I am trying to setup an ACE as a reverse proxy (one-arm mode) for HTTPS connections for multiple URLs to multiple serverfarms. From what i know i have two options:
    1. Use different VIP for each URL and do
    L4 loadbalancing or use a
    combination of IP address and port.
    2. Use different VIP for each URL, do
    SSL offloading and do L7 URL based
    loadbalancing.
    So with these options i am bind to use different IPs for each site. Is there a way i can use one VIP and then offload SSL and do URL based loadbalancing? From my knowledge we are restricted by the nature of the SSL. The reason is that the SSL protocol is a separate layer which encapsulates the HTTP protocol. So the problem is that the SSL session is a separate transaction that takes place before the HTTP session even starts so there is no visibility of the HTTP header.
    Any comments appreciated
    George Georgiou

    Geroge,
    your understanding is absolutely correct.
    We need to know the site in order to decrypt te traffic because the certificate is associated to a domain name.
    But without decrypting, we can't see the domain name.
    So, the only way to know the domain without decrypting is to allocate a single ip to each domain.
    There is no other solution.
    Gilles.

  • ACE ssl initiation

    Have done ssl init on the CSS before.
    It can be easily configured to present a client cert to the remote end like a browser would.
    I can't see how this is done on the ACE.
    Do I just apply an authgroup referring to the client cert in the ssl proxy configuration ?

    Hi,
    For SSL intiation ACE shall act as a client. So you will define a SSL-Proxy and just bind it with the policy map.
    Below config is for end-to-end SSL but look at bold part that is for SSL initiation and here is the link for your reference.
    access-list allow_all line 10 extended permit ip any any
    probe http KEEPALIVE-WEBS
      description Test for Webs Servers
      interval 15
      passdetect interval 30
      request method head url /ping.jsp
      expect status 200 200
    parameter-map type ssl ssl_ciphers
      cipher RSA_WITH_RC4_128_MD5
      cipher RSA_WITH_RC4_128_SHA
      cipher RSA_WITH_DES_CBC_SHA
      cipher RSA_WITH_AES_128_CBC_SHA
      cipher RSA_WITH_AES_256_CBC_SHA
    rserver host WEB001
      description Web Servers
      ip address 10.0.130.253
      probe KEEPALIVE-WEBS
      inservice
    rserver host WEB002
      description Web Servers
      ip address 10.0.130.252
      probe KEEPALIVE-WEBS
      inservice
    rserver host WEB003
      description Web Servers
      ip address 10.0.130.254
      probe KEEPALIVE-WEBS
      inservice
    rserver redirect OLD_SITE_REDIR
      webhost-redirection
    https://www.newsite.com 301
      inservice
    ssl-proxy service SERVER_SSL
      key www-server.key
      cert www-server.crt
      ssl advanced-options ssl_ciphers
    ssl-proxy service CLIENT_SSL
       ssl advanced-options ssl_ciphers
    serverfarm redirect REDIRECT
      rserver OLD_SITE_REDIR
        inservice
    serverfarm host VIP-WWW-443
      description servers-for-https
      rserver WEB001 443
        inservice
      rserver WEB002 443
        inservice
      rserver WEB003 443
        inservice
    serverfarm host VIP-WWW-80
      description servers-for-www
      rserver WEB001 80
        inservice
      rserver WEB002 80
        inservice
      rserver WEB003 80
        inservice
    sticky http-cookie wwwservers WWW-P80
      cookie insert
      timeout 720
      replicate sticky
      serverfarm VIP-WWW-80
    sticky http-cookie wwwservers WWW-P443
      cookie insert
      timeout 720
      replicate sticky
      serverfarm VIP-WWW-443
    class-map type http loadbalance match-all CLA7REDIR
      2 match http url http://www.oldsite.com/.*
    class-map type http loadbalance match-all CLA7WWW
      2 match http url http://www.newsite.com/.*
    class-map match-any VIP-P443
      2 match virtual-address 10.0.128.211 tcp eq https
    class-map match-any VIP-P80
      2 match virtual-address 10.0.128.211 tcp eq www
    policy-map type loadbalance first-match VIP_SERVER_P443
      class CLA7REDIR
        serverfarm REDIRECT
      class CLA7WWW
        sticky-serverfarm WWW-P443
        ssl-proxy client CLIENT_SSL
    policy-map type loadbalance first-match VIP_SERVER_P80
      class class-default
        sticky-serverfarm WWW-P80
    policy-map multi-match WWW_LB
      class VIP-P80
        loadbalance vip inservice
        loadbalance policy VIP_SERVER_P80
        loadbalance vip icmp-reply active
        loadbalance vip advertise active
      class VIP-P443
        loadbalance vip inservice
        loadbalance policy VIP_SERVER_P443
        loadbalance vip icmp-reply active
        loadbalance vip advertise active
        ssl-proxy server SERVER_SSL
    interface vlan 128
      ip address 10.0.128.15 255.255.255.0
      access-group input allow_all
      service-policy input WWW_LB
      no shutdown
    interface vlan 130
      ip address 10.0.130.15 255.255.255.0
      access-group input allow_all
      no shutdown
    ip route 0.0.0.0 0.0.0.0 10.0.128.1
    Regards,
    Kanwal

  • 2 quest ssl offload and DR

    1. ssl offload - how do I secure clear text pwd sent from ACE to serverfarm?
    2. If 2 DR site say CA and UK, and CA has earthquake, can pair of ACE be design to keep website going in UK.

    Hi,
    1/ ACE can be configured to setup a second ssl tunnel and encrypt data between ACE and server. For more details:
    http://www.cisco.com/en/US/partner/docs/interfaces_modules/services_modules/ace/vA2_3_0/configuration/ssl/guide/initiate.html
    Is this what you are looking for?
    2/ Where are the ACEs? Are they load balancing traffic to servers in both CA and UK?
    --Olivier

  • Cannot access to any site with ssl connection and fail to open safari and keychain, unless restart computer and login in with Guest account.

    when Update to 10.7.2 ,I cannot access to any site with ssl connection and fail to open safari and keychain, unless restart computer and login in with Guest account.
    OS:10.7.2
    Macbook Pro 2010-mid 13inch

    I also have the same problem, however if I use Firefox or Opera sites with ssl connection work fine. Still, I can't use Google Chrome (ssl), Safari (ssl), the Mac app store (generally), or the iTunes store (generally). Both the iTunes store, Safari and the app store won't respond, and Chrome displays this error: (net::ERR_TIMED_OUT). The problem persists regardless of what network I'm using. Also, when trying to access the keychain or iCloud, the process will not start (will hang). I didn't have these problems at all before updating to 10.7.2.
    Sometimes rebooting helps, and sometimes not. If the problem disappears by rebooting, then it only lasts a few minutes before it reappears. It is very frustrating, especially since there doesn't seem to be any obvious or consistent way of which to fix it.
    I'm also using a Macbook Pro 13-inch mid 2010.

  • Open Interface for Approved Supplier Lists and Sourcing Rules

    Hi All,
    Is there an open interface or an API available for Appeoved Supplier Lists and Sourcing Rules.
    Thanks and Regards,
    MPH

    Hi sandeep,
    I prefer to use the API mentioned.
    However this is in Oracle Manufactirung and we dont use that module instead I want to define them in Oracle Purchasing.
    can I still do it in Purchasing using the same API.
    Further as per the document there are 3 entities
    01) Sourcing Rule/Bill of Distribution
    02) Receiving Organization
    03) Shipping Organization
    Do I need to define all 3 in order to make it work?
    Thanks and Regards,
    MPH

  • Mail - Forwarding attachments manually and with rules - how do I keep my attachments?

    I have the latest updates of Lion on by MacBookPro (late 2010 model). I use mail to receive mail from my business account (Exchange account) and my personal account (IMAP account). Up until this summer, everything was working peachy with the system. I have multiple folders in my accounts and many rules to sort the mail and some that automatically forward mail messages to other people in my office who are also on exchange server.
    Since this summer, we really noticed in August, we have noticed that the attachements are sometimes missing from emails I send out either automatically through rules (attachements never appear in the emails on the receiver's end) or manually, sometimes they receive, sometimes they don't (most of the times, but not always, when they don't work, it is a pdf in attachement, although it has happened on occasion with docs and jpgs or other graphics files). The bizarre thing is that on occasion a receiver replies to my email telling me there is no attachement, and although the email I receive doesn't show a paperclip, the attachament is actually embedded in the email!
    If I write a new mail, and manually add an attachement, it seems to work.
    My IT guy, who runs the exchange server says that it is bizarre because he can see the attachement in my email, but when it is delivered it disappears, but if he opens it at the server, it reappears. He has made all the latest updates and has trolled the support sites, but has found no solution.
    I receive a newsletter everyday, which is a rather large 8-10 Mb pdf. My rule tells it to automatically forward to the receptionnist so that she can send it out to her mailing list. The message I receive always has the attachment, but in the forwarded message the attachment dissappears. In this case, when I look at message in my sent mail folder - there is no attachment.  I tried using re-direct instead of forward as a rule and it still did the same thing...
    I guess I want to know if anyone is experiencing the same issue, and if anyone has any other solutions to make forwarding work better.
    P.S. When I use the IMAP account, the forwarding doesn't seem to be a problem, however I can't figure out how I could run a rule for an email I receive on my exchange account so that it forwards via my IMAP account. Also this would not be ideal, as then all my business contacts would get mail from my personal account...
    Thanks for any help you could provide.

    Uncheck:
    But you'll still have to navigate around the icon.

  • Error in Asset Accounting Specify Intervals and Postings Rules

    Hi,
    I am configuring for Asset Accounting and when I go to this part:
    Asset Accounting > Integration with the General Ledger > Post Depreciation to the General Ledger > Specify Intervals and Postings Rules
    I get the error "Company code XXXX is not defined" (message no. AC519).
    The company code specified in the error was deleted in the system before. I am thinking that there is a table where this company code is not yet deleted. How can I solve this? Thanks a lot.

    Create the company again, make your changes and delete the company again

  • BPM process and BRM rules process in same development component in NWDS

    Hi All,
    Is it possible to create the BPM process and BRM rules process in the same development component in NWDS?
    I tried but whenever we create it,say,first ly for BPM,that is File-New-Project-Development Component-Process Composer
    While once this development component is created I try to create rules composer in the same composer by right clicking on local development component as well as process composer but ther is no option of creating /calling rules composer/rules modeling.
    Can you please guide me creating both BPM process and BRM rules composer/rules modeling in the same development component if its possible?
    Thanks in advance

    Open your project explorer and expand the BPM project you have created. Locate a folder named "Rules" in the Project Tree. Right-click on the Rules folder and select 'Create new rule'. You can model your rules such as rule-scripts here and use it in the BPM.
    Note: These rules cannot be used outside the BPM Project.

Maybe you are looking for

  • How to avoid the pop up when pressing CTRL-SHIFT-DEL and delete the cache instantly?

    When pressing CTRL-SHIFT-DEL an additional dialog arises. How do I disable it to gain the behaviour of FF 2.0 which deletes the history instantly by taking the settings of the "Clear history when Firefox closes" menu?

  • How can I make 3d shadow like this

    Look at her face How can I make shadow like this Thank you

  • Transition Effect Question

    Can anyone tell me what Joe is using below to get that transition in the beginning of the following clip below: (Its @ 7 seconds) http://www.joe-shaw.co.uk/ it looks like light rays but each ray looks more thick in his video

  • WBS Forecast dates disappears during scheduling after final confirmation

    Hi dear Experts.I faced a problem with WBS dates. The system overwrites forecast and basic dates on WBS after final confirmation of attached activities. And start to schedule wbs dates from dates of activities with no confirmation. Is there any way t

  • Messed up volume control icon

    so i messed w/ the volume control icon loacated at: /System/Library/CoreServices/Menu Extras/Volume.menu and now i cant fix it and for some reason my friend doesnt even have the file on his mac. any suggestions? or could some1 send me a copy of the f