BIG-IP Life of A Packet

Поділитися
Вставка
  • Опубліковано 23 жов 2024

КОМЕНТАРІ • 13

  • @leetanizer
    @leetanizer 7 років тому +2

    Many thanks for this videos . I just have one thing to add regarding where tcpdump starts capturing packets :
    the tcpdump captures packets from the L2 level if we run it on a vlan exemple : tcpdump -i 0.0 ; for all vlans
    If you run the tcpdump while choosing and interface instead, using for example #tcpdump -i 1.1, you'll be able to capture PVA accelerated packet.
    More info : support.f5.com/csp/article/K6546

  • @bruce4153
    @bruce4153 7 років тому +1

    Excellent Jason!

  • @jagadishbose8152
    @jagadishbose8152 7 років тому +1

    nice videos and I enhanced my skillset on f5 watching these videos.

  • @rajjubalmi5357
    @rajjubalmi5357 6 років тому +2

    audio gets too low at some point.

  • @saravanan2009k
    @saravanan2009k 4 роки тому

    Nice video, One question, If we have standard virtual servers, Does AFM rules need to allow for traffic coming to Standard vip?

    • @marcusphillips3668
      @marcusphillips3668 4 роки тому +1

      Hi.. This depends on you AFM mode. If it's Firewall mode, then yes. However if AFM is ADC mode then no, AFM rules not needed.

  • @chhotabheem3981
    @chhotabheem3981 3 роки тому

    Hi team , explained very well but voice is very low even I am checking this video on full volume still

  • @NeonNotch
    @NeonNotch 2 роки тому +2

    Where do iRules come in?

    • @JasonRahm
      @JasonRahm 2 роки тому +2

      the answer is "yes" :) iRules events fire in a loop as protocol layers are handled on both sides of the proxy, so at each stage of the drawing above, if there are iRules events belonging to that block in the flow, they'll fire there, assuming your virtual server has profiles applied for that particular type of traffic. For example, if you're just load balancing but not offloading TLS traffic, then events like FLOW_INIT will fire before AFM or TMM see the traffic, then CLIENT_ACCEPTED will fire after the TCP handshake on the clientside of the proxy fires, but you won't see the CLIENTSSL_CLIENTHELLO event or any HTTP events because those filters in the hud chain are not applied. Ping back if you have any more questions, thanks for asking!

    • @NeonNotch
      @NeonNotch 2 роки тому

      @@JasonRahm beautifully explained, thank you

  • @naveenshanmugam6189
    @naveenshanmugam6189 4 роки тому

    Can you explain SNAT Autonat destination in f5 BIG IP

  • @atarom
    @atarom 5 років тому +1

    The world needs to know: are you good at writing backwards? Or is there some trickery going on here?

    • @devcentral
      @devcentral  5 років тому +1

      Our write-up on the magic is here: devcentral.f5.com/articles/lightboard-lessons-behind-the-scenes.