ESP traffic through FWSM

HI,
I've built a site-to-site VPNs between a PIX and an ASA with traffic passing through an FWSM.
This is the architecture:
LAN1---PIX--------(dmz interface)FWSM(otuside interface)--------ASA----LAN2
The VPNs go up regurarly but I am experencing some performance issue so I am trying to look into the logs.
In the FWSM log I can see a lots of these entries regarding esp protocol traffic between end point peer:
6|Jan 29 2014|13:07:56|302022|||||Built IP protocol 50 connection 144547910545237602 for outside:x.x.x.x(x.x.x.x) to dmz:y.y.y.y (y.y.y.y)
6|Jan 29 2014|13:07:56|302022|||||Built IP protocol 50 connection 144547910545237601 for dmz:x.x.x.x(x.x.x.x) to outside:y.y.y.y (y.y.y.y)
x.x.x.x and y.y.y.y are the vpn peers ip addresses, but I am suspecting some strange behaviour because I see x.x.x.x an y.y.y.y respectively at the same time on outiside interface and on dmz interface during the build of ip protocol 50 connection.
Do you think it is a normal behaviour or it means that it's a fault?
Pls any suggestion will be very appreciated.
Thanks
angelo

Hi Marcin, thanks for you reply.
Yes I know, I expected two flows for inbound and outbound, it's correct but I don't understand why the FWSM see the same IP incoming both interfaces, dmz and outside. That seems strange. If x.x.x.x is on dmz and y.y.y.y on outside, what does this entry means? :
6|Jan 29 2014|13:07:56|302022|||||Built IP protocol 50 connection 144547910545237602 for outside:x.x.x.x(x.x.x.x) to dmz:y.y.y.y (y.y.y.y).
Hi
angelo

Similar Messages

  • Slow throughput of tftp traffic through FWSM

    I have FWSM ver 3.2 (L2 multiple contexts).
    We get a very low performance for tftp traffic. We are implementing remote boot for PCs. TFTP server is behind the firewall. The throughput of tftp is about 0,5 - 2,5Mbps depending on the inspection of TFTP is on or off.
    The same file is downloaded with windows file sharing protocols 100 times faster.
    What are the reasons?
    Thanks.

    We have been tried a few tests. Below are some of the results:
    The file of 100 Mb was transmitted without FWSM by tftp for 29 sec.
    The same file of 100 Mb was transmitted with FWSM (tftp inspection is off) by tftp for 62 sec.
    Sniffer shows that every packet is 1408 byte. Each packet is acknowledging during transmission.
    So the file of 100MB is transmitted with using 100000000/1408 =71000 packes.
    33sec/71000 = 0,46 ms – this is two way delay introduced by FWSM. One way delay is 0,23 ms.
    Is it normal delay or not?

  • Forcing traffic through load balancer rather than zone to zone

    I have several T5140s with 2 LDOMs. Within each LDOM I have multiple zones which contain 2 environments. Each environment comprises the following, an apache instance behind a BigIP load balancer, a JBoss instance, and several misc. The jboss zone has three IP address assigned for multiple applications. Each server is configured identically as far as zone and LDOM layout. We use mod_cluster to cluster our apache and Jboss environment. What I'm trying to accomplish is forcing the apache zone's traffic through the BigIP rather than zone to zone.
    Referring to the information below, server2ldom1jboss is one jboss node which needs to connect to both server2ldom1japache and server1ldom1apache. server2ldom1jboss connects to server2ldom1apache via its DNS name which is a NAT address. So webserver2 resolves to 10.10.2.5 which NATs to 10.10.1.5 behind the BigIP. webserver2 responds directly to the jboss zone rather than through the BigIP. Not good. server1ldom1apache works correctly as it's not a local zone.
    Referring to this document, https://blogs.oracle.com/solarium/resource/solaris-container-guide-en-v3.1.pdf
    section 5.2.7.8
    "Connection of zones via external routers using the shared IP instance"
    I've created the following routes
    route add 10.10.2.5 10.10.1.5
    route add 10.10.0.34 10.10.1.5 -interface -reject
    route add 10.10.0.35 10.10.1.5 -interface -reject
    route add 10.10.0.87 10.10.1.5 -interface -reject
    route add 10.10.1.5 10.10.0.87 -interface -reject
    route add 10.10.1.5 10.10.0.34 -interface -reject
    route add 10.10.1.5 10.10.0.35 -interface -reject
    This does prevent the zone to zone traffic, but it also preventing any response. I've tried other options as well, but have not been successful yet. What concerns me is this "These interfaces must not be used elsewhere in the global zone." The 5140 has 4 ethernet ports, which are configured into two port channels. vnet0 and vnet1. The apache instances use vnet1. The remaining zones use vnet0, including the global zone (server2ldom1 10.10.0.21). I think this may be the issue, but do not see an easy resolution without breaking my port channels and losing redundancy and fail-over.
    If there is anything I'm missing or a better/different way to do this, I would greatly appreciate any input on this matter.
    Thank you.
    webserver2 10.10.2.5 NATs to 10.10.1.5
    jboss apps 10.10.0.34, 10.10.0.35, 10.10.0.87
    10.10.0.0/24 is the lan
    10.10.1.0/24 is the network behind the BigIP
    10.10.2.0/24 is the webserver network (in front of the BigIP)
    [1658]root@server2:~# ldm list-bindings
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    primary active -n-cv- SP 4 2G 1.1% 138d 5h
    MAC
    00:14:4f:ec:20:ff
    HOSTID
    0x84ec20b8
    VCPU
    VID PID UTIL STRAND
    0 0 2.0% 100%
    1 1 1.4% 100%
    2 2 0.7% 100%
    3 3 2.1% 100%
    MAU
    ID CPUSET
    0 (0, 1, 2, 3, 4, 5, 6, 7)
    MEMORY
    RA PA SIZE
    0x8000000 0x8000000 2G
    VARIABLES
    boot-device=/pci@0/pci@0/pci@2/scsi@0/disk@0,0:a disk net
    keyboard-layout=US-English
    nvramrc=devalias rootdisk /pci@0/pci@0/pci@2/scsi@0/disk@0,0:a devalias rootmirror /pci@0/pci@0/pci@2/scsi@0/disk@1,0:a
    security-mode=none
    security-password=
    use-nvramrc?=true
    IO
    DEVICE PSEUDONYM OPTIONS
    pci@0 pci
    niu@80 niu
    VCC
    NAME PORT-RANGE
    primary-vcc0 5000-5010
    CLIENT PORT
    group1@primary-vcc0 5000
    group1@primary-vcc0 5000
    VSW
    NAME MAC NET-DEV DEVICE DEFAULT-VLAN-ID PVID VID MODE
    primary-vsw0 00:14:4f:f9:ff:ff aggr1 switch@0 1 1
    PEER MAC PVID VID
    vnet0@ldom2 00:14:4f:fb:7b:ff 1
    vnet0@ldom1 00:14:4f:fb:1a:ff 1
    NAME MAC NET-DEV DEVICE DEFAULT-VLAN-ID PVID VID MODE
    primary-vsw1 00:14:4f:fb:8e:ff aggr2 switch@1 1 1
    PEER MAC PVID VID
    vnet1@ldom1 00:14:4f:f8:17:ff 1
    vnet1@ldom2 00:14:4f:f8:c2:ff 1
    VDS
    NAME VOLUME OPTIONS MPGROUP DEVICE
    primary-vds0 ldom2_swap /ldoms/swap/server2ldom2
    ldom2_root /dev/dsk/c4t600601601CE1210018F9E37BD2AADD11d0s2
    ldom1_swap /ldoms/swap/server2ldom1
    ldom1_root /dev/dsk/c4t600601601CE121007E02166CD2AADD11d0s2
    CLIENT VOLUME
    ldom2_swap@ldom2 ldom2_swap
    ldom2_root@ldom2 ldom2_root
    ldom1_swap@ldom1 ldom1_swap
    ldom1_root@ldom1 ldom1_root
    VCONS
    NAME SERVICE PORT
    SP
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    ldom1 active -n---- 5000 30 15G 3.7% 192d 6h
    MAC
    00:14:4f:f8:a5:ff
    HOSTID
    0x84f8a5f5
    VCPU
    VID PID UTIL STRAND
    0 4 0.4% 100%
    1 5 0.3% 100%
    2 6 0.1% 100%
    3 7 4.4% 100%
    4 8 0.2% 100%
    5 9 0.2% 100%
    6 10 14% 100%
    7 11 0.1% 100%
    8 12 8.1% 100%
    9 13 0.1% 100%
    10 14 0.1% 100%
    11 15 0.1% 100%
    12 16 0.3% 100%
    13 17 0.1% 100%
    14 18 0.1% 100%
    15 19 0.1% 100%
    16 20 0.3% 100%
    17 21 0.6% 100%
    18 22 0.3% 100%
    19 23 0.1% 100%
    20 54 1.0% 100%
    21 55 0.5% 100%
    22 56 1.2% 100%
    23 57 0.2% 100%
    24 58 4.5% 100%
    25 59 0.9% 100%
    26 60 0.0% 100%
    27 61 0.1% 100%
    28 62 0.1% 100%
    29 63 0.3% 100%
    MAU
    ID CPUSET
    1 (8, 9, 10, 11, 12, 13, 14, 15)
    2 (16, 17, 18, 19, 20, 21, 22, 23)
    6 (48, 49, 50, 51, 52, 53, 54, 55)
    7 (56, 57, 58, 59, 60, 61, 62, 63)
    MEMORY
    RA PA SIZE
    0x8000000 0x88000000 10G
    0x401800000 0x6b1800000 5G
    VARIABLES
    auto-boot?=true
    boot-device=ldom1_root:b
    NETWORK
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet0 primary-vsw0@primary network@0 00:14:4f:fb:1a:ff 1
    PEER MAC MODE PVID VID
    primary-vsw0@primary 00:14:4f:f9:ff:ff 1
    vnet0@ldom2 00:14:4f:fb:7b:ff 1
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet1 primary-vsw1@primary network@1 00:14:4f:f8:17:ff 1
    PEER MAC MODE PVID VID
    primary-vsw1@primary 00:14:4f:fb:8e:ff 1
    vnet1@ldom2 00:14:4f:f8:c2:ff 1
    DISK
    NAME VOLUME TOUT DEVICE SERVER MPGROUP
    ldom1_swap ldom1_swap@primary-vds0 disk@0 primary
    ldom1_root ldom1_root@primary-vds0 disk@1 primary
    VCONS
    NAME SERVICE PORT
    group1 primary-vcc0@primary 5000
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    ldom2 active -n---- 5000 30 15000M 0.8% 192d 6h
    MAC
    00:14:4f:fa:e8:ff
    HOSTID
    0x84fae839
    VCPU
    VID PID UTIL STRAND
    0 24 1.0% 100%
    1 25 1.0% 100%
    2 26 0.0% 100%
    3 27 0.0% 100%
    4 28 0.1% 100%
    5 29 0.3% 100%
    6 30 0.0% 100%
    7 31 0.0% 100%
    8 32 0.0% 100%
    9 33 0.1% 100%
    10 34 1.3% 100%
    11 35 0.0% 100%
    12 36 0.1% 100%
    13 37 1.0% 100%
    14 38 1.9% 100%
    15 39 0.0% 100%
    16 40 0.0% 100%
    17 41 0.0% 100%
    18 42 0.1% 100%
    19 43 0.5% 100%
    20 44 0.2% 100%
    21 45 0.0% 100%
    22 46 0.2% 100%
    23 47 0.4% 100%
    24 48 0.2% 100%
    25 49 0.0% 100%
    26 50 0.0% 100%
    27 51 0.0% 100%
    28 52 0.0% 100%
    29 53 0.0% 100%
    MAU
    ID CPUSET
    3 (24, 25, 26, 27, 28, 29, 30, 31)
    4 (32, 33, 34, 35, 36, 37, 38, 39)
    5 (40, 41, 42, 43, 44, 45, 46, 47)
    MEMORY
    RA PA SIZE
    0x8000000 0x308000000 15000M
    VARIABLES
    auto-boot?=true
    boot-device=/virtual-devices@100/channel-devices@200/disk@1:b ldom2_root
    keyboard-layout=US-English
    NETWORK
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet0 primary-vsw0@primary network@0 00:14:4f:fb:7b:ff 1
    PEER MAC MODE PVID VID
    primary-vsw0@primary 00:14:4f:f9:ff:ff 1
    vnet0@ldom1 00:14:4f:fb:1a:ff 1
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet1 primary-vsw1@primary network@1 00:14:4f:f8:c2:ff 1
    PEER MAC MODE PVID VID
    primary-vsw1@primary 00:14:4f:fb:8e:ff 1
    vnet1@ldom1 00:14:4f:f8:17:ff 1
    DISK
    NAME VOLUME TOUT DEVICE SERVER MPGROUP
    ldom2_swap ldom2_swap@primary-vds0 disk@0 primary
    ldom2_root ldom2_root@primary-vds0 disk@1 primary
    VCONS
    NAME SERVICE PORT
    group1 primary-vcc0@primary 5000
    [1657]root@server2ldom1:~# ifconfig -a
    lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    inet 127.0.0.1 netmask ff000000
    lo0:1: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z3
    inet 127.0.0.1 netmask ff000000
    lo0:2: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z2
    inet 127.0.0.1 netmask ff000000
    lo0:3: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z6
    inet 127.0.0.1 netmask ff000000
    lo0:4: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1jboss
    inet 127.0.0.1 netmask ff000000
    lo0:5: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1apache
    inet 127.0.0.1 netmask ff000000
    lo0:6: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z1
    inet 127.0.0.1 netmask ff000000
    vnet0: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    inet 10.10.0.21 netmask ffffff00 broadcast 10.10.0.255
    ether 0:14:4f:fb:1a:ff
    vnet0:1: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z2
    inet 10.10.0.33 netmask ffffff00 broadcast 10.10.0.255
    vnet0:2: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z6
    inet 10.10.0.36 netmask ffffff00 broadcast 10.10.0.255
    vnet0:3: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.34 netmask ffffff00 broadcast 10.10.0.255
    vnet0:4: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.35 netmask ffffff00 broadcast 10.10.0.255
    vnet0:5: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z1
    inet 10.10.0.32 netmask ffffff00 broadcast 10.10.0.255
    vnet0:6: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z1
    inet 10.10.0.74 netmask ffffff00 broadcast 10.10.0.255
    vnet0:7: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.87 netmask ffffff00 broadcast 10.10.0.255
    vnet1: flags=1000842<BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    inet 0.0.0.0 netmask 0
    ether 0:14:4f:f8:17:ff
    vnet1:1: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    zone server2ldom1z3
    inet 10.10.1.101 netmask fffffc00 broadcast 10.10.47.255
    vnet1:2: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    zone server2ldom1apache
    inet 10.10.1.5 netmask fffffc00 broadcast 10.10.47.255
    [1701]root@server2ldom1:~# zonecfg -z server2ldom1jboss info
    zonename: server2ldom1jboss
    zonepath: /zones/server2ldom1jboss
    brand: native
    autoboot: true
    bootargs:
    pool:
    limitpriv:
    scheduling-class:
    ip-type: shared
    inherit-pkg-dir:
    dir: /lib
    inherit-pkg-dir:
    dir: /platform
    inherit-pkg-dir:
    dir: /sbin
    inherit-pkg-dir:
    dir: /usr
    inherit-pkg-dir:
    dir: /opt/sfw
    inherit-pkg-dir:
    dir: /opt/
    net:
    address: 10.10.0.34
    physical: vnet0
    defrouter: 10.10.0.1
    net:
    address: 10.10.0.35
    physical: vnet0
    defrouter: 10.10.0.1
    net:
    address: 10.10.0.87
    physical: vnet0
    defrouter: 10.10.0.1
    attr:
    name: comment
    type: string
    value: server2ldom1jboss
    [1702]root@server2ldom1:~# zonecfg -z server2ldom1apache info
    zonename: server2ldom1apache
    zonepath: /zones/server2ldom1apache
    brand: native
    autoboot: true
    bootargs:
    pool:
    limitpriv:
    scheduling-class:
    ip-type: shared
    inherit-pkg-dir:
    dir: /lib
    inherit-pkg-dir:
    dir: /platform
    inherit-pkg-dir:
    dir: /sbin
    inherit-pkg-dir:
    dir: /usr
    inherit-pkg-dir:
    dir: /opt/sfw
    inherit-pkg-dir:
    dir: /opt/
    net:
    address: 10.10.1.5/22
    physical: vnet1
    defrouter not specified
    attr:
    name: comment
    type: string
    value: server2ldom1apache
    Edited by: coreyva on Feb 18, 2012 11:36 AM

    After further research, I think the best course of action will be to create a VLAN for the zone behind the BigIP and then create the corresponding interface in the vlan and zone. Using this links as my references in case anyone is interested. I'll post what I come up with.
    https://blogs.oracle.com/stw/entry/using_ip_instances_with_vlans
    https://blogs.oracle.com/stw/entry/solaris_zones_and_networking_common
    http://docs.oracle.com/cd/E19253-01/816-4554/816-4554.pdf # AdministeringVirtualLocalAreaNetworks
    http://docs.oracle.com/cd/E19053-01/ldoms.mgr11/820-4913-10/820-4913-10.pdf # Assign VLANs to a Virtual Switch and Virtual
    Network Device

  • Policy based routing on VRF interfaces to route traffic through TE Tunnel

    Hi All,
    Is there a method to do policy based routing on VRF interfaces and route data traffic through one TE tunnel and non-data traffic through another TE tunnel.
    The tunnel is already build up with these below config
    interface Tunnel25
    ip unnumbered Loopback0
    tunnel destination 10.250.16.250
    tunnel mode mpls traffic-eng
    tunnel mpls traffic-eng path-option 10 explicit name test
    ip explicit-path name test enable
    next-address x.x.x.x
    next-address y.y.y.y
    router ospf 1
    mpls traffic-eng router-id Loopback0
    mpls traffic-eng area 0
    mpls traffic-eng tunnels
    nterface GigabitEthernet5/2
    mpls traffic-eng tunnels
    mpls ip
    Is there additional config needed to work ,also in the destination end for the return traffic,we want to use the normal PATH --I mean non TE tunnel.
    We tested with the above scenario,but couldn't able to reach the destination.Meantime we had a question,when the packet uses the policy map while ingress,it may not know the associatuion with VRF(Is that right? --If so ,how to make it happen)
    Any help would be really appreciated
    Thanks
    Regards
    Anantha Subramanian Natarajan

    hi Anantha!
    I might not be the right person to comment on your first question. I have not configured MVPNs yet and not very confertable with the topic.
    But I am sure that if you read through the CBTS doc thoroughly, you might be able to derive the answer yourself. One thing I notice is that " a Tunnel will be selected regularly according to the routing process (even isf it is cbts enabled). From the tunnels selected using the regular best path selection, the traffic is mapped to a perticular tunnel in the group if specific class is mapped to that tunnel.
    So a master tunnel can be the only tunnel between the 2 devices over which the routing (bgp next hops) are exchanged and all other tunnels can be members of this tunnel. So your RPF might not fail.
    You might have to explore on this a bit more and read about the co-existance of multicast and TE. This will be the same as that.
    For your second question, the answer would be easy :
    If you want a specific eompls cust to take a particular tunnel/path, just create a seperate pair of loopbacks on the PEs. Make the loopback learnt on the remote PE through the tunnel/path that you want the eompls to take. Then establish the xconnect with this loopback. I am assuming that your question is that a particular eompls session should take a particular path.
    If you meant that certain traffic from the same eompls session take a different path/tunnel, then CBTS will work.
    Regards,
    Niranjan

  • RVL200 IPSEC: Channel all or some data traffic through tunnel, possible?

    Is it at all possible to channel all/some data traffic through an established ipsec tunneled connection using the RVL200?
    I have successfully established an ipsec connection through RVL200 and RV042 routers and are able to connect to servers/computers behind it.
    Now I want to channel all or some traffic through the ipsec-tunnel for computers that reside on 192.168.1.0 subnet of RVL200 network.
    Main office - RV042 router - 10.200.62.1
    Remote office - RVL200 router - 192.168.1.1
    I am trying to use the Advanced Routing option to add static routes but I am not 100% sure if I am configuring the routes correctly.
    To give an example of routing DNS requests for HOTMAIL.COM [65.55.72.183]:
    Destination IP - 65.55.0.0
    SM - 255.255.0.0
    GW - 10.200.62.1
    Hop - 1
    Interface - LAN
    For some reason this does not appear to work. I have also tried using the interface setting of WAN and tested - this also does not work.
    Can this be done? If anyone has tried doing this I would be very interested in finding out how to configure this.
    Cheers.
    MP

    For some reason the DNS IP settings does not seem to work.
    I started looking at the option of using the Quick VPN client which appears to have a setting for enabling Remote DNS.
    I have setup a test user on both the RV042 and RVL200 to test if I can overcome the Split DNS limitation. But for some reason I can't connect to either of the two routers. I have installed the client on a 64bit Windows 7 client machine which has the Windows Firewall service enabled.
    I keep getting the below error, there is no conflict with the IP address scheme and the password is correct.
    Could it be this new client does not support the older Linksys badged RV0xx routers? Because Split DNS is only supported on v3 hardware. The firmware on my RVL200 is v1.1.12 .1.
    What should I check to enable connectivity using this client? Or is because it does not support 64bit WIndows 7? I have even exported the certificates for both Admin and User into the C:\Program Files (x86)\Cisco Small Business\QuickVPN Client folder.

  • Tunnelling web traffic through ssh

    for tunnelling web traffic through ssh, it says here
    http://wiki.freaks-unidos.net/weblog...fox-ssh-tunnel
    that i have to set only the SOCKS Host text field in the edit>preferences>advanced>network>connection>settings
    to localhost and the port i used for ssh but what about the other fields like http,ftp,gopher,and ssl proxy, shouldn't i need to set those too? if not why and what are those fields for anyway?
    btw, is it possible to view streaming video like youtube.com while using a proxy? if so, then how would i go about it?

    jordi wrote:
    ssh -D 4444 (or any other port number) youruser@yourserver
    see the manual:
    -D [bind_address:] port
                  Specifies a local ''dynamic'' application-level port forwarding.  This works by
                  allocating  a  socket  to listen to port on the local side, optionally bound to
                  the specified bind_address.  Whenever a connection is made to  this  port,  the
                  connection  is  forwarded over the secure channel, and the application protocol
                  is then used to determine where to connect to from the  remote  machine.   Cur‐
                  rently  the  SOCKS4  and  SOCKS5 protocols are supported, and ssh will act as a
                  SOCKS server.  Only root can forward privileged ports.  Dynamic  port  forward‐
                  ings can also be specified in the configuration file.
    streaming videos like youtube.com will be possible... surfing the web will be the same as without socks proxy...
    I suggest to use a addon like FoxyProxy if you use socks proxy's a lot.
    1) I already know the ssh part, im talking about the configuration in firefox, sorry if i didn't make this clear.
    for tunnelling web traffic through ssh, it says here
    http://wiki.freaks-unidos.net/weblog...fox-ssh-tunnel
    that i have to set only the SOCKS Host text field in the edit>preferences>advanced>network>connection>settings
    to localhost and the port i used for ssh but what about the other fields like http,ftp,gopher,and ssl proxy, shouldn't i need to set those too? if not why and what are those fields for anyway?
    2) and another thing about streaming videos, why is it that some proxies i have used before don't allow streaming traffic through?
    ok it says here for vpn
    http://searchsecurity.techtarget.com/sDefi...213324,00.html#
    An additional level of security involves encrypting not only the data, but also the originating and receiving network addresses.
    3) so how would the routers know where to route the data if its encrypted? and how would i go about implementing that?
    4) btw, is ssh tunnelling an implementation of vpn?
    5) another question i have would be that for ssh tunnelling, it works at the transport layer onwards so only applications which are designed to use the port would go through the tunnel and be encrypted right, other apps would not go through the tunnel. On the contrary, IPsec works on the network layer so all information above the network layer whether they use UDP or TCP or whatever ports for TCP would go through the tunnel and be encrypted. Are the above statements correct?
    Last edited by unregistered (2008-05-11 08:39:19)

  • Async Traffic through and ASA

    Hi Guys,
    This is a little bit of an odd request however I need to allow a sync routing due to some legacy routing to pass through my ASA.
    I have allowed IP any any between the particular hosts involved to allow for high ports etc..
    However the ASA is tearing down the session as it never see's the ACK.
    Hence is there a way to turn off the ip inspection or some other way to get this traffic through the firewall.
    Thanks
    Scott

    On an iPad I don't believe that you can. If you made the iPad tunnel through your laptop or desktop computer is may be possible to specify what traffic you want sent through the VPN or otherwise. But I have a feeling that would be very complicated to setup and keep working well.

  • Slowness problem sending traffic through CX module

    People in the remote site access a SharePoint site via HTTP with Internet Explorer and open Microsoft documents. When I configure the ASA to send HTTP traffic through the CX module it slows opening documents to a crawl (Over 5 minutes to open) but everything else works fine. When I don’t send traffic through the CX module the documents open quickly (seconds) with no issue. So what I need to do is HTTP traffic going to and from the remote site needs to bypass the CX module or set it up so only HTTP traffic coming from the main site and site A going only to the internet goes through the CX module. How can I set this up to accomplish this?
    I have attached a topology diagram.

    That is what I needed help with but here is what I was thinking.
    ! Create needed groups
    object-group network CX-BYPASS-SITE2SITE
    net 192.168.170.0 255.255.255.0
    ! from CX-BYPASS-SITE2SITE to ANY via HTTP - bypass
    access-list CX_BYPASS deny tcp object-group CX-BYPASS-SITE2SITE any eq 80
    ! from any to CX-BYPASS-SITE2SITE via HTTP - bypass
    access-list CX_BYPASS deny tcp any object-group CX-BYPASS-SITE2SITE eq 80
    ! CX inspects everything else
    access-list CX_BYPASS permit ip any any
    ! Config traffic through the CX
    class-map CX_REDIRECT
    no match any
    match access-list CX_BYPASS
    policy-map global_policy
    class CX_REDIRECT
    cxsc fail-open
    But I really only want to send HTTP traffic through the CX from the Main site and Site A to the internet, but this...
    ! CX inspects everything else
    access-list CX_BYPASS permit ip any any
    would send everything. How can I change that to just send HTTP traffic?
    ! CX inspects just HTTP traffic
    access-list CX_BYPASS permit tcp any any eq 80
    Would that would?
    Mike

  • Direct all traffic through a socks proxy

    is this possible to direct all tcp/ip traffic through a socks proxy. how about just one application. can i socksify an application? tia

    You want to utilize an upstream SOCKS proxy? I doubt it, you'd be better off setting up a VPN and routing your outbound traffic through that.

  • CSS: Allow non loadbalanced traffic through; Bridge mode

    Hi,
    Can the CSS, on bridge mode (Client VLAN10, Server VLAN10) just allow traffic through without load balancing.
    (I did this in ACE by defining access rules. I'm not sure about CSS.)
    Please point to a document where I can read about this too.
    Kind regards
    SS
    Thank you

    This forum is dedicated for Cisco MARS (Security product) dicussion.
    Please ask your CSS-related queries here:
    http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Data%20Center&topic=Application%20Networking&CommCmd=MB%3Fcmd%3Ddisplay_messages%26mode%3Dnew%26location%3D.ee7814f
    Regards
    Farrukh

  • Traffic movement through FWSM

    Hi Experts,
    Please have a look in the following pic regarding the deployment of FWSM will traffic move from 7613 to 6513 as it use to be now after deploying FWSM by this way ,currently FWSM is in 7613 chasis.
    Actually I need to know some points.
    1.If we change Gi0/1 routed port to L2 port by switch port cmmd and assign to VLAN 10 and create SVI interface VLAN 10 on MSFC of 7613 and assign IP of Gi0/1 i.e 192.168.1.10 to it will the traffic move from interfaces of my router to this interface (Gi0/1) currently we have static routes , I am not very much clear about this issue.
    2.As mentioned in figure if create VLAN 10 and put Gi0/1 and inside interface ofFWSM will they communicate through SVI interface of VLAN 10 created on 7613 router with IP 192.168.1.10 and same concern for outside interface of FWSM and Gi0/2 of 6513 which are connected through SVI VLAN 20 on 6513 MSFC
    please guide me know what correction I have to make in this plan.
    Regards
    Ambivert skill

    Dear members I am really waiting for your valuable comments on this deployment plan.
    Thanks

  • ASA CX - allows traffic through but web page cannot be loaded

    Hello there,
    I am having this strange issue with the HTTP traffic passing through the firewall. There is no any policies configured on the CX module for web or application filtering however when I reload the CX module or simply put in in "monitor-only" , the traffic is being allowed through the firewall. Also reading the CX events it looks like the traffic is passing through fine. Attaching the screenshot.
    The ASA5512-X is runing 9.1.3 software and I am running the tests with the IPSec VPN client as I am not on client's site (all the traffic goes through the FW, no split-tunnel). Once on VPN and accesing a website which initially runs on HTTPS and opens fine, then there are some URLs inside this website and look like they redirect to HTTP and come back to HTTPS (strangly designed portal but needed for production), on the PC I get a security warning of the information not being encrypted. When trying to open one of those URLs and after accpeting the security warning the website looks like keeps loading and loading but nothing happens, and when I disconnect from the VPN this URL opens instaltnly.
    On the Wireshark I find this starnge error: [Reassembly error, protocol TCP: New fragment overlaps old data (retransmission?)] and this is sent from my PC IP address, not the server. Attached the conversation betwwen my PC and the web server from Wireshark.
    What do you think it maybe happening? I need some guidance on analysis of the packet capture and figure out what config on the FW could be blocking those HTTP requests. I desperate to fix this issues and already having few days trying to resolve it.
    Thanks very much in advance.
    Remi

    Start Firefox in <u>[[Safe Mode]]</u> to check if one of the extensions or if hardware acceleration is causing the problem (switch to the DEFAULT theme: Firefox/Tools > Add-ons > Appearance/Themes).
    *Don't make any changes on the Safe mode start window.
    *https://support.mozilla.org/kb/Safe+Mode
    *https://support.mozilla.org/kb/Troubleshooting+extensions+and+themes

  • How to pass ra vpn subnet traffic through an ipsec tunnel

    Dear geeks,
    I have two sites lets call it main and dr connected via ipsec site to site vpn from cisco asa to cisco asa at both the ends. I also have Remote access vpn on both the ends  to the main site as well as on the dr site. 
    Now the question is if i connect to the ra vpn to the dr site can i pass the traffic from the ra subnet through the ipsec site to site to the main site so from the ra vpn connected pc i can directly access the servers in the main site also. the ra subnet traffic can it be included in the crypto access-list in the site to site .
    is there any drawbacks for this ..
    please do let me know if you need more details.
    thanks
    Manek

    This is a common implementation and described in numerous articles - it is often referred to as "hairpinning" or "U-Turn" as the traffic from RA VPN comes in via outside interface and then back out same interface to the peer site.
    Three things are generally required:
    1. the appropriate access-list entries (referenced by the crypto map associated with the tunnel)
    2. NAT exemption for the RA subnet traffic headed to the peer site
    3. permitting traffic via same-security-interface.
    (You'll generally get better visibility for this sort of question on the VPN forum. You can recategorize your original post via the widget in the top right.)

  • Realtime traffic through router?

    Hi!
    Is it possibel to see the "real time" traffic/ip connection through the Time Capsule Router? Or, can One see the connection ip somehow? I have Little Snitch and there I see what my Mac is doing "in the back". But as a cearing father of to boys I´d like to see what our other Mac´s are doing.
    Doc

    thanks for your response. The ssh is coming in from the wan, which is via the wic-1 adsl card through the NAT and then to a lan port to the server. I tried the config you gave but it shut off all access to the internet - but maybe I did something wrong. Also, for the line:
    permit tcp ALLOWED_HOSTS LAN_NETWORK eq 22
    the router told me this was incomplete.
    The config I used was:
    ip access-list extended DENY_SSH
    permit tcp 0.0.0.0 eq 22 any
    deny tcp any any eq 22
    permit ip any any
    int dialer0
    ip access-group DENY_SSH in
    Thanks for any further advice.

  • Allow 2 way traffic through WRT54G

    I have a complex situation that I need help with.
    We have a phone system network using 192.168.x.0 255.255.255.0 that I need to hook up to a LAN at 192.168.2.x 255.255.255.0 and have two-way communication between the two subnets.
    I have this WRT54G configured as such:
    LAN 192.168.2.1 all PCs either wireless or wired into 4 LAN ports.
    Internet 192.168.0.2 with phone network switch plugged into Internet port.
    Actual Internet routing is handled through a separate router which is also a VPN endpoint.  At the other end of the VPN are two IP phones using 192.168.10.x 255.255.255.0.
    Under Advanced Routing, I have static routes set so that traffic meant for the phone system goes to the phone system and traffic from the phone system knows to go to the LAN.
    I can ping across the VPN, through this Linksys, to the phone system without a problem.  The problem is that I need to be able to ping from the phone system to the IP phones.  I have been working on this with my phone company of and on for two months now and I am getting very frustrated.  No matter what I try I can't get the Linksys to allow traffic to pass freely from the Internet port to the LAN.
    Thank you,
    Jason

    Static routing doesnt work on linksys routers.
    I've been trying to get Linksys to fix this for a ong time but not getting too far.

Maybe you are looking for

  • Error while installing OraDB 10gR2 at WindowsXP Pro

    If I install DB on the computer that is offline of not a member of AD domain, I'm able to complete the installation. But when I'm trying to install the DB at Windows XP Pro SP2 in the domain, i'm receiving the following error: [Thread-9] [11:9:21:594

  • How do I get High Speed Wireless internet to work with Linux?

    I have Linux on my computer and I have the Wine Software on my computer to download what need to be installed. As I was trying to download the installment for activation it loaded to the installing part and then it told me there was an error and it c

  • Where is the SOA-BPM 11g Amazon image?

    According to http://blogs.oracle.com/bpm/entry/bpm_11gr1_now_available_on_ama, an image for SOA Suite 11gR1 Patch-set 2 should be available under the Amazon EC2. But all I could find are a couple of old 10g images. Is the 11g EC2 image still availabl

  • CS 5 for mac

    I have converted to MAC from PC and using AI CS5 I need a new serial number for the mac.  support says they do not support CS5 What are my options?

  • Need to Assign read-only roles to a user in EP

    Hello, I am currently facing a situation wherin I need to assign read-only roles to a user. I need to assign the user admin, system admin and content admin roles to him, but all with read only permissions. Could someone kindly direct me as to how thi