[squid-users] Squid 4: Cloudflare SSL connection problem

Yuri Voinov yvoinov at gmail.com
Mon Apr 18 16:47:16 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
 


18.04.16 22:11, Guy Helmer пишет:
>
>> On Apr 17, 2016, at 5:50 AM, Yuri Voinov <yvoinov at gmail.com> wrote:
>>
>>
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA256
>> 
>> *NIX means UNIX. Solaris is AT&T UNIX. Linux is not UNIX (C) Linus
Torvalds. :) We are not speaking about all possible OS'es. I suggests
the matter in SSL/TLS, not OS or hands or something similar.
>>
>> The problem is in CF, I think. As a maximum in peek-n-splice.
>>
>>
>> Because of I've not changed my squid.conf over last year, but approx.
in january 2016 CloudFlare stopped work via proxy, as said my field SA.
AFAIK, CF change own security settings. Also, I suggests, mozilla .org
also moved behind CF.
>>
>> Ok, let's talk about squid.conf. SSL-related rows are here:
>>
>> # SSL bump rules
>> acl DiscoverSNIHost at_step SslBump1
>> acl NoSSLIntercept ssl::server_name_regex -i
"/usr/local/squid/etc/url.nobump"
>> acl NoSSLIntercept ssl::server_name_regex -i
"/usr/local/squid/etc/url.tor"
>> ssl_bump peek DiscoverSNIHost
>> ssl_bump splice NoSSLIntercept
>> ssl_bump bump all
>>
>> http_port 3126 intercept
>> https_port 3127 intercept ssl-bump generate-host-certificates=on
dynamic_cert_mem_cache_size=4MB cert=/usr/local/squid/etc/rootCA.crt
key=/usr/local/squid/etc/rootCA.key
options=SINGLE_DH_USE,SINGLE_ECDH_USE
tls-dh=prime256v1:/usr/local/squid/etc/dhparam.pem
cipher=HIGH:MEDIUM:!aNULL:!eNULL:!RC4:!LOW:!MD5:!EXP:!PSK:!SRP:!DSS
>> http_port 3128 ssl-bump generate-host-certificates=on
dynamic_cert_mem_cache_size=4MB cert=/usr/local/squid/etc/rootCA.crt
key=/usr/local/squid/etc/rootCA.key
options=SINGLE_DH_USE,SINGLE_ECDH_USE
tls-dh=prime256v1:/usr/local/squid/etc/dhparam.pem
cipher=HIGH:MEDIUM:!aNULL:!eNULL:!RC4:!LOW:!MD5:!EXP:!PSK:!SRP:!DSS
>> tls_outgoing_options cafile=/usr/local/squid/etc/ca-bundle.crt
options=SINGLE_DH_USE,SINGLE_ECDH_USE
cipher=HIGH:MEDIUM:!aNULL:!eNULL:!RC4:!LOW:!MD5:!EXP:!PSK:!SRP:!DSS
>> sslproxy_foreign_intermediate_certs
/usr/local/squid/etc/intermediate_ca.pem
>> sslcrtd_program /usr/local/squid/libexec/security_file_certgen -s
/var/lib/ssl_db -M 4MB
>>
>> I see no anomalies in this lines. Ciphersuite is very relaxed.
>>
>> Also, if we discuss a bug - may be better to turn on debug to know,
why 4.x got first NONE_ABORTED/200 during CONNECT phase and then
NONE/503 during TLS negotiate?
>
> Hi, Yuri,
>
> If I understand correctly, the issue is between squid and the origin
proxy. In case it would help, have you enabled ECDH sslproxy_options or
sslproxy_cipher settings in this snippet that would enable Squid to use
ECDH when talking to the origin servers?
>
> Do you happen to have a packet capture between your squid server and a
CloudFlare server that could help diagnose the TLS protocol’s problem?
At the first look capture between one client and CF IP looks good:

snoop -i cf.pcap -S -V
________________________________
  1   0.00000 192.168.100.103 -> 198.41.214.162 length:   66  ETHER
Type=0800 (IP), size=66 bytes
  1   0.00000 192.168.100.103 -> 198.41.214.162 length:   66  IP 
D=198.41.214.162 S=192.168.100.103 LEN=52, ID=24968, TOS=0x0, TTL=63
  1   0.00000 192.168.100.103 -> 198.41.214.162 length:   66  TCP D=443
S=13938 Syn Seq=3817347029 Len=0 Win=8192 Options=<mss 1260,nop,wscale
8,nop,nop,sackOK>
  1   0.00000 192.168.100.103 -> 198.41.214.162 length:   66  HTTPS C
port=13938
________________________________
  2   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  ETHER
Type=0800 (IP), size=66 bytes
  2   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  IP 
D=192.168.100.103 S=198.41.214.162 LEN=52, ID=46549, TOS=0x0, TTL=60
  2   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  TCP
D=13938 S=443 Syn Ack=3817347030 Seq=318920410 Len=0 Win=65520
Options=<mss 1460,nop,wscale 0,nop,nop,sackOK>
  2   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  HTTPS R
port=13938
________________________________
  3   0.00102 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
  3   0.00102 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=24969, TOS=0x0, TTL=63
  3   0.00102 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13938 Ack=318920411 Seq=3817347030 Len=0 Win=260
  3   0.00102 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13938
________________________________
  4   0.00265 192.168.100.103 -> 198.41.214.162 length:  571  ETHER
Type=0800 (IP), size=571 bytes
  4   0.00265 192.168.100.103 -> 198.41.214.162 length:  571  IP 
D=198.41.214.162 S=192.168.100.103 LEN=557, ID=24970, TOS=0x0, TTL=63
  4   0.00265 192.168.100.103 -> 198.41.214.162 length:  571  TCP D=443
S=13938 Push Ack=318920411 Seq=3817347030 Len=517 Win=260
  4   0.00265 192.168.100.103 -> 198.41.214.162 length:  571  HTTPS C
port=13938
________________________________
  5   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
  5   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46550, TOS=0x0, TTL=60
  5   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13938 S=443 Ack=3817347547 Seq=318920411 Len=0 Win=65520
  5   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13938
________________________________
  6  16.45220 198.41.214.162 -> 192.168.100.103 length: 1275  ETHER
Type=0800 (IP), size=1275 bytes
  6  16.45220 198.41.214.162 -> 192.168.100.103 length: 1275  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1261, ID=46578, TOS=0x0, TTL=60
  6  16.45220 198.41.214.162 -> 192.168.100.103 length: 1275  TCP
D=13938 S=443 Push Ack=3817347547 Seq=318920411 Len=1221 Win=65520
  6  16.45220 198.41.214.162 -> 192.168.100.103 length: 1275  HTTPS R
port=13938
________________________________
  7   0.01078 192.168.100.103 -> 198.41.214.162 length:  172  ETHER
Type=0800 (IP), size=172 bytes
  7   0.01078 192.168.100.103 -> 198.41.214.162 length:  172  IP 
D=198.41.214.162 S=192.168.100.103 LEN=158, ID=26443, TOS=0x0, TTL=63
  7   0.01078 192.168.100.103 -> 198.41.214.162 length:  172  TCP D=443
S=13938 Push Ack=318921632 Seq=3817347547 Len=118 Win=256
  7   0.01078 192.168.100.103 -> 198.41.214.162 length:  172  HTTPS C
port=13938
________________________________
  8   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
  8   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46579, TOS=0x0, TTL=60
  8   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13938 S=443 Ack=3817347665 Seq=318921632 Len=0 Win=65520
  8   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13938
________________________________
  9   0.00104 198.41.214.162 -> 192.168.100.103 length:  288  ETHER
Type=0800 (IP), size=288 bytes
  9   0.00104 198.41.214.162 -> 192.168.100.103 length:  288  IP 
D=192.168.100.103 S=198.41.214.162 LEN=274, ID=46580, TOS=0x0, TTL=60
  9   0.00104 198.41.214.162 -> 192.168.100.103 length:  288  TCP
D=13938 S=443 Push Ack=3817347665 Seq=318921632 Len=234 Win=65520
  9   0.00104 198.41.214.162 -> 192.168.100.103 length:  288  HTTPS R
port=13938
________________________________
 10   0.00225 192.168.100.103 -> 198.41.214.162 length:  487  ETHER
Type=0800 (IP), size=487 bytes
 10   0.00225 192.168.100.103 -> 198.41.214.162 length:  487  IP 
D=198.41.214.162 S=192.168.100.103 LEN=473, ID=26444, TOS=0x0, TTL=63
 10   0.00225 192.168.100.103 -> 198.41.214.162 length:  487  TCP D=443
S=13938 Push Ack=318921866 Seq=3817347665 Len=433 Win=260
 10   0.00225 192.168.100.103 -> 198.41.214.162 length:  487  HTTPS C
port=13938
________________________________
 11   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 11   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46581, TOS=0x0, TTL=60
 11   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13938 S=443 Ack=3817348098 Seq=318921866 Len=1260 Win=65520
 11   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13938
________________________________
 12   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 12   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46582, TOS=0x0, TTL=60
 12   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13938 S=443 Ack=3817348098 Seq=318923126 Len=1260 Win=65520
 12   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13938
________________________________
 13   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 13   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46583, TOS=0x0, TTL=60
 13   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13938 S=443 Ack=3817348098 Seq=318924386 Len=1260 Win=65520
 13   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13938
________________________________
 14   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  ETHER
Type=0800 (IP), size=249 bytes
 14   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  IP 
D=192.168.100.103 S=198.41.214.162 LEN=235, ID=46584, TOS=0x0, TTL=60
 14   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  TCP
D=13938 S=443 Push Ack=3817348098 Seq=318925646 Len=195 Win=65520
 14   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  HTTPS R
port=13938
________________________________
 15   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  ETHER
Type=0800 (IP), size=77 bytes
 15   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  IP 
D=192.168.100.103 S=198.41.214.162 LEN=63, ID=46585, TOS=0x0, TTL=60
 15   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  TCP
D=13938 S=443 Push Ack=3817348098 Seq=318925841 Len=23 Win=65520
 15   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  HTTPS R
port=13938
________________________________
 16   0.00111 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 16   0.00111 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46586, TOS=0x0, TTL=60
 16   0.00111 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13938 S=443 Fin Ack=3817348098 Seq=318925864 Len=0 Win=65520
 16   0.00111 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13938
________________________________
 17   0.00082 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 17   0.00082 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=26445, TOS=0x0, TTL=63
 17   0.00082 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13938 Ack=318924386 Seq=3817348098 Len=0 Win=260
 17   0.00082 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13938
________________________________
 18   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 18   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=26446, TOS=0x0, TTL=63
 18   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13938 Ack=318925841 Seq=3817348098 Len=0 Win=260
 18   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13938
________________________________
 19   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 19   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=26447, TOS=0x0, TTL=63
 19   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13938 Ack=318925865 Seq=3817348098 Len=0 Win=260
 19   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13938
________________________________
 20   0.00918 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 20   0.00918 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=26448, TOS=0x0, TTL=63
 20   0.00918 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13938 Fin Ack=318925865 Seq=3817348098 Len=0 Win=260
 20   0.00918 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13938
________________________________
 21   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 21   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46587, TOS=0x0, TTL=60
 21   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13938 S=443 Ack=3817348099 Seq=318925865 Len=0 Win=65520
 21   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13938
________________________________
 22   0.49521 192.168.100.103 -> 198.41.214.162 length:   66  ETHER
Type=0800 (IP), size=66 bytes
 22   0.49521 192.168.100.103 -> 198.41.214.162 length:   66  IP 
D=198.41.214.162 S=192.168.100.103 LEN=52, ID=26488, TOS=0x0, TTL=63
 22   0.49521 192.168.100.103 -> 198.41.214.162 length:   66  TCP D=443
S=13944 Syn Seq=2038838096 Len=0 Win=8192 Options=<mss 1260,nop,wscale
8,nop,nop,sackOK>
 22   0.49521 192.168.100.103 -> 198.41.214.162 length:   66  HTTPS C
port=13944
________________________________
 23   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  ETHER
Type=0800 (IP), size=66 bytes
 23   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  IP 
D=192.168.100.103 S=198.41.214.162 LEN=52, ID=46588, TOS=0x0, TTL=60
 23   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  TCP
D=13944 S=443 Syn Ack=2038838097 Seq=1203583234 Len=0 Win=65520
Options=<mss 1460,nop,wscale 0,nop,nop,sackOK>
 23   0.00005 198.41.214.162 -> 192.168.100.103 length:   66  HTTPS R
port=13944
________________________________
 24   0.00101 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 24   0.00101 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=26489, TOS=0x0, TTL=63
 24   0.00101 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13944 Ack=1203583235 Seq=2038838097 Len=0 Win=260
 24   0.00101 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13944
________________________________
 25   0.00187 192.168.100.103 -> 198.41.214.162 length:  571  ETHER
Type=0800 (IP), size=571 bytes
 25   0.00187 192.168.100.103 -> 198.41.214.162 length:  571  IP 
D=198.41.214.162 S=192.168.100.103 LEN=557, ID=26490, TOS=0x0, TTL=63
 25   0.00187 192.168.100.103 -> 198.41.214.162 length:  571  TCP D=443
S=13944 Push Ack=1203583235 Seq=2038838097 Len=517 Win=260
 25   0.00187 192.168.100.103 -> 198.41.214.162 length:  571  HTTPS C
port=13944
________________________________
 26   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 26   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46589, TOS=0x0, TTL=60
 26   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13944 S=443 Ack=2038838614 Seq=1203583235 Len=0 Win=65520
 26   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13944
________________________________
 27  15.24873 198.41.214.162 -> 192.168.100.103 length: 1275  ETHER
Type=0800 (IP), size=1275 bytes
 27  15.24873 198.41.214.162 -> 192.168.100.103 length: 1275  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1261, ID=46670, TOS=0x0, TTL=60
 27  15.24873 198.41.214.162 -> 192.168.100.103 length: 1275  TCP
D=13944 S=443 Push Ack=2038838614 Seq=1203583235 Len=1221 Win=65520
 27  15.24873 198.41.214.162 -> 192.168.100.103 length: 1275  HTTPS R
port=13944
________________________________
 28   0.00837 192.168.100.103 -> 198.41.214.162 length:  172  ETHER
Type=0800 (IP), size=172 bytes
 28   0.00837 192.168.100.103 -> 198.41.214.162 length:  172  IP 
D=198.41.214.162 S=192.168.100.103 LEN=158, ID=27820, TOS=0x0, TTL=63
 28   0.00837 192.168.100.103 -> 198.41.214.162 length:  172  TCP D=443
S=13944 Push Ack=1203584456 Seq=2038838614 Len=118 Win=256
 28   0.00837 192.168.100.103 -> 198.41.214.162 length:  172  HTTPS C
port=13944
________________________________
 29   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 29   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46671, TOS=0x0, TTL=60
 29   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13944 S=443 Ack=2038838732 Seq=1203584456 Len=0 Win=65520
 29   0.00002 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13944
________________________________
 30   0.00105 198.41.214.162 -> 192.168.100.103 length:  288  ETHER
Type=0800 (IP), size=288 bytes
 30   0.00105 198.41.214.162 -> 192.168.100.103 length:  288  IP 
D=192.168.100.103 S=198.41.214.162 LEN=274, ID=46672, TOS=0x0, TTL=60
 30   0.00105 198.41.214.162 -> 192.168.100.103 length:  288  TCP
D=13944 S=443 Push Ack=2038838732 Seq=1203584456 Len=234 Win=65520
 30   0.00105 198.41.214.162 -> 192.168.100.103 length:  288  HTTPS R
port=13944
________________________________
 31   0.00224 192.168.100.103 -> 198.41.214.162 length:  479  ETHER
Type=0800 (IP), size=479 bytes
 31   0.00224 192.168.100.103 -> 198.41.214.162 length:  479  IP 
D=198.41.214.162 S=192.168.100.103 LEN=465, ID=27821, TOS=0x0, TTL=63
 31   0.00224 192.168.100.103 -> 198.41.214.162 length:  479  TCP D=443
S=13944 Push Ack=1203584690 Seq=2038838732 Len=425 Win=260
 31   0.00224 192.168.100.103 -> 198.41.214.162 length:  479  HTTPS C
port=13944
________________________________
 32   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 32   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46673, TOS=0x0, TTL=60
 32   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13944 S=443 Ack=2038839157 Seq=1203584690 Len=1260 Win=65520
 32   0.00028 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13944
________________________________
 33   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 33   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46674, TOS=0x0, TTL=60
 33   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13944 S=443 Ack=2038839157 Seq=1203585950 Len=1260 Win=65520
 33   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13944
________________________________
 34   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  ETHER
Type=0800 (IP), size=1314 bytes
 34   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  IP 
D=192.168.100.103 S=198.41.214.162 LEN=1300, ID=46675, TOS=0x0, TTL=60
 34   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  TCP
D=13944 S=443 Ack=2038839157 Seq=1203587210 Len=1260 Win=65520
 34   0.00000 198.41.214.162 -> 192.168.100.103 length: 1314  HTTPS R
port=13944 +_H(`I\267Q\251\315\253\320\4E\7 at x\241)t
________________________________
 35   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  ETHER
Type=0800 (IP), size=249 bytes
 35   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  IP 
D=192.168.100.103 S=198.41.214.162 LEN=235, ID=46676, TOS=0x0, TTL=60
 35   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  TCP
D=13944 S=443 Push Ack=2038839157 Seq=1203588470 Len=195 Win=65520
 35   0.00000 198.41.214.162 -> 192.168.100.103 length:  249  HTTPS R
port=13944
________________________________
 36   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  ETHER
Type=0800 (IP), size=77 bytes
 36   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  IP 
D=192.168.100.103 S=198.41.214.162 LEN=63, ID=46677, TOS=0x0, TTL=60
 36   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  TCP
D=13944 S=443 Push Ack=2038839157 Seq=1203588665 Len=23 Win=65520
 36   0.00002 198.41.214.162 -> 192.168.100.103 length:   77  HTTPS R
port=13944
________________________________
 37   0.00104 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 37   0.00104 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46678, TOS=0x0, TTL=60
 37   0.00104 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13944 S=443 Fin Ack=2038839157 Seq=1203588688 Len=0 Win=65520
 37   0.00104 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13944
________________________________
 38   0.00063 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 38   0.00063 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=27823, TOS=0x0, TTL=63
 38   0.00063 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13944 Ack=1203587210 Seq=2038839157 Len=0 Win=260
 38   0.00063 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13944
________________________________
 39   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 39   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=27824, TOS=0x0, TTL=63
 39   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13944 Ack=1203588665 Seq=2038839157 Len=0 Win=260
 39   0.00013 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13944
________________________________
 40   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 40   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=27825, TOS=0x0, TTL=63
 40   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13944 Ack=1203588689 Seq=2038839157 Len=0 Win=260
 40   0.00000 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13944
________________________________
 41   0.00465 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 41   0.00465 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=27826, TOS=0x0, TTL=63
 41   0.00465 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13944 Fin Ack=1203588689 Seq=2038839157 Len=0 Win=260
 41   0.00465 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13944
________________________________
 42   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 42   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46679, TOS=0x0, TTL=60
 42   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13944 S=443 Ack=2038839158 Seq=1203588689 Len=0 Win=65520
 42   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13944
________________________________
 43   0.13164 192.168.100.103 -> 198.41.214.162 length:   66  ETHER
Type=0800 (IP), size=66 bytes
 43   0.13164 192.168.100.103 -> 198.41.214.162 length:   66  IP 
D=198.41.214.162 S=192.168.100.103 LEN=52, ID=27846, TOS=0x0, TTL=63
 43   0.13164 192.168.100.103 -> 198.41.214.162 length:   66  TCP D=443
S=13954 Syn Seq=1593639683 Len=0 Win=8192 Options=<mss 1260,nop,wscale
8,nop,nop,sackOK>
 43   0.13164 192.168.100.103 -> 198.41.214.162 length:   66  HTTPS C
port=13954
________________________________
 44   0.00002 198.41.214.162 -> 192.168.100.103 length:   66  ETHER
Type=0800 (IP), size=66 bytes
 44   0.00002 198.41.214.162 -> 192.168.100.103 length:   66  IP 
D=192.168.100.103 S=198.41.214.162 LEN=52, ID=46682, TOS=0x0, TTL=60
 44   0.00002 198.41.214.162 -> 192.168.100.103 length:   66  TCP
D=13954 S=443 Syn Ack=1593639684 Seq=479332036 Len=0 Win=65520
Options=<mss 1460,nop,wscale 0,nop,nop,sackOK>
 44   0.00002 198.41.214.162 -> 192.168.100.103 length:   66  HTTPS R
port=13954
________________________________
 45   0.00103 192.168.100.103 -> 198.41.214.162 length:   60  ETHER
Type=0800 (IP), size=60 bytes
 45   0.00103 192.168.100.103 -> 198.41.214.162 length:   60  IP 
D=198.41.214.162 S=192.168.100.103 LEN=40, ID=27847, TOS=0x0, TTL=63
 45   0.00103 192.168.100.103 -> 198.41.214.162 length:   60  TCP D=443
S=13954 Ack=479332037 Seq=1593639684 Len=0 Win=260
 45   0.00103 192.168.100.103 -> 198.41.214.162 length:   60  HTTPS C
port=13954
________________________________
 46   0.00093 192.168.100.103 -> 198.41.214.162 length:  571  ETHER
Type=0800 (IP), size=571 bytes
 46   0.00093 192.168.100.103 -> 198.41.214.162 length:  571  IP 
D=198.41.214.162 S=192.168.100.103 LEN=557, ID=27848, TOS=0x0, TTL=63
 46   0.00093 192.168.100.103 -> 198.41.214.162 length:  571  TCP D=443
S=13954 Push Ack=479332037 Seq=1593639684 Len=517 Win=260
 46   0.00093 192.168.100.103 -> 198.41.214.162 length:  571  HTTPS C
port=13954
________________________________
 47   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  ETHER
Type=0800 (IP), size=54 bytes
 47   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  IP 
D=192.168.100.103 S=198.41.214.162 LEN=40, ID=46683, TOS=0x0, TTL=60
 47   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  TCP
D=13954 S=443 Ack=1593640201 Seq=479332037 Len=0 Win=65003
 47   0.00001 198.41.214.162 -> 192.168.100.103 length:   54  HTTPS R
port=13954


I.e., at the transport level exchanges occurs. So, it can't be
ACL/access/IP level problem with infrastructure.

But this session was finished with:

https://i1.someimage.com/b3mYkjp.png

>
>
> Regards,
> Guy
>
>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
 
iQEcBAEBCAAGBQJXFQ+UAAoJENNXIZxhPexGbywH/1G+cfThlzXkH2xNy+PZwBBC
WdEPywb/hLBa7XUg6MfT2I95cE17GawOztcFd9piws8lRp7gTkwx+V8ZNa8h5yvU
oLA4RRQhMLjg22zh5IJi7fg6H37hzAzxTHd1d5vlTW9b10xMH9SxH0lxiQ2ilz+f
CPtJN4EuZdsA0dos10rbKRdIHAEtXTUDaxa7vm2eaJ7Nz5oVb2dbZrhIx4oUr+CL
/Vshx2MXAB9bPrDrTnqaMGA8WZvX/VihJYIJymHZNPxsN3t1EQrjOANuBfp+q12c
eqDY40GqnOh5HHP1jcvy26e1/TENMSmD9S41IGpY5yDIIKNq4P61eR4GSVjhxMU=
=NNIE
-----END PGP SIGNATURE-----

-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0x613DEC46.asc
Type: application/pgp-keys
Size: 2437 bytes
Desc: not available
URL: <http://lists.squid-cache.org/pipermail/squid-users/attachments/20160418/af2b8380/attachment-0001.key>


More information about the squid-users mailing list